0xffffffffffffffff}, 0x4c) 09:05:30 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x101, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x1000000, r0}, 0x38) 09:05:30 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000340)='9', 0x1, 0xfffffffffffff000}], 0x0, &(0x7f00000007c0)=ANY=[]) 09:05:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x89a1, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @multicast1}, @rc={0x1f, @fixed}, @vsock={0x28, 0x0, 0x0, @host}}) 09:05:30 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:05:30 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x2200044, &(0x7f0000000340)={[{@grpid}]}) 09:05:30 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$CHAR_RAW_BSZGET(r0, 0x5451, 0x0) [ 329.987611][T15657] loop1: detected capacity change from 0 to 16368 09:05:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x19, 0xb, &(0x7f0000000440)=@framed={{}, [@initr0, @ldst, @map, @generic, @alu, @exit]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0xdc, &(0x7f0000000200)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10, 0xffffffffffffffff}, 0x4c) 09:05:30 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 09:05:30 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000029c0)=[{&(0x7f0000002680), 0x0, 0xffffffffffffffc0}, {&(0x7f00000026c0)}, {&(0x7f0000002700)="cb", 0x1}], 0xc0040, &(0x7f0000002a80)={[{@nr_inodes={'nr_inodes', 0x3d, [0x78, 0x0, 0x0, 0x31, 0x33, 0x2d]}}, {}, {@size={'size', 0x3d, [0x33, 0x30]}}, {@huge_never}, {@gid}, {@mode={'mode', 0x3d, 0x9}}, {@huge_within_size}]}) 09:05:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x101, 0x4, 0x42}, 0x40) [ 330.069558][T15657] loop1: detected capacity change from 0 to 16368 [ 330.090631][T15662] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 09:05:30 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0), 0x0, 0x8}], 0x840401, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'default', '=static', @void}}}, {@mode}, {@mpol={'mpol', 0x3d, {'local', '=static', @void}}}], [{@measure}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x0, 0x0, 0x0, 0x61, 0x36, 0x35, 0x37], 0x2d, [0x0, 0x66, 0x61], 0x2d, [0x0, 0x0, 0x0, 0x39], 0x2d, [0x0, 0x39, 0x0, 0x63], 0x2d, [0x62, 0x31, 0x30, 0x0, 0x64, 0x35, 0x30]}}}, {@dont_measure}, {@smackfshat={'smackfshat', 0x3d, '/dev/full\x00'}}]}) [ 330.186268][T15662] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 09:05:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x8901, &(0x7f00000001c0)={0xfdfdffff, @in={0x2, 0x0, @multicast1}, @rc={0x1f, @fixed}, @vsock={0x28, 0x0, 0x0, @host}}) 09:05:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f00000002c0)=""/153, 0x1a, 0x99, 0x2000000}, 0x20) 09:05:30 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x5, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 09:05:30 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000005f00)=ANY=[@ANYBLOB="200000004f0001"], 0x20}}, 0x0) 09:05:30 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'default', '=static', @void}}}]}) [ 330.339896][T15687] loop5: detected capacity change from 0 to 16383 09:05:30 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000032c0)) [ 330.453456][T15704] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 09:05:30 executing program 1: io_uring_setup(0x2ad, &(0x7f00000000c0)={0x0, 0xdce4, 0xd}) 09:05:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'virt_wifi0\x00'}]}, 0x30}}, 0x0) [ 330.530934][T15687] loop5: detected capacity change from 0 to 16383 09:05:30 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'default', '=static', @void}}}, {@nr_inodes={'nr_inodes', 0x3d, [0x6d]}}]}) 09:05:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_ivalue}) 09:05:31 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000140)="6520fb226c1e193192be0cae539ef1036edf6bee43b1b890d57ef13ef3d55fc600635d3d81ee1f248fabd73a87b056cc2e325464917b49314c715374eff0bc249f01a3c6736160520ed2efa6957f96166faa343f123c1564f0e2fccecae8d86126b8544dc4655153e1fb2c6375674f58b4befb7fcd7efeb78ed40eb1e1283cec2d6ca563d734f25289ae88c160f8ce6798fc1eefdee2366beb691c6dc7cd432f0df06d380bf48358f2734e5729b9f0a81ddadea87b787d3de49e52535442d6b13e03e85b9d4d6a", 0xc7, 0x20}, {&(0x7f0000000340)='9', 0x1, 0xfffffffffffff000}], 0x200000, &(0x7f00000007c0)=ANY=[@ANYBLOB="000000005ca16ef80d37a9579bddd5755d8992f1659e378159f479230d95a522b6ccb2d031bb7c96b0d8db0559985fee5d21be355c35c9dbcd5888f0ce5ac6a551372198d987", @ANYRESHEX, @ANYBLOB=',huge=within_size,nr_inodes=0e9gp,huge=always,mpol=default=static:0:,,subj_role=,dont_measure,seclabel,dont_hash,subj_type=,\x00']) 09:05:31 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20}, 0x20) 09:05:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_ivalue}) 09:05:31 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$CHAR_RAW_BSZGET(r0, 0x5450, 0x0) 09:05:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xfffffffffffffe94) 09:05:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x3, 0x39, 0x7fffffff, 0x2}, 0x40) 09:05:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x464, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) [ 330.787407][T15731] loop0: detected capacity change from 0 to 16368 09:05:31 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$CHAR_RAW_BSZGET(r0, 0x80081270, 0x0) 09:05:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f00000000c0)={'macvlan0\x00', @ifru_flags}) [ 330.848033][T15731] loop0: detected capacity change from 0 to 16368 09:05:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x9, 0xb, &(0x7f0000000440)=@framed={{0x2f}, [@initr0, @ldst, @map, @generic, @alu, @exit]}, &(0x7f00000001c0)='GPL\x00', 0x2, 0xdc, &(0x7f0000000200)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10, 0xffffffffffffffff}, 0x4c) 09:05:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x40) 09:05:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_ivalue}) 09:05:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8915, 0x0) 09:05:31 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 09:05:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) read$char_raw(r0, &(0x7f000000b600)={""/46039}, 0xb400) 09:05:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_ivalue}) 09:05:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x24}}, 0x0) 09:05:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0, 0x30}}, 0x0) 09:05:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000740)={'ip6gre0\x00', 0x0}) 09:05:31 executing program 5: futex(&(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 09:05:31 executing program 2: r0 = io_uring_setup(0x3823, &(0x7f0000000140)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x10000000) 09:05:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{}]}) 09:05:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8904, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_ivalue}) 09:05:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @multicast1}, @rc={0x1f, @fixed}, @vsock={0x28, 0x0, 0x2711, @host}}) 09:05:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB='Ml'], 0x88}}, 0x0) 09:05:31 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x6401, 0x0) 09:05:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc020660b, 0x0) 09:05:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x2000020b, &(0x7f0000000440)=@framed={{}, [@initr0, @ldst, @map, @generic, @alu, @exit]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0xdc, &(0x7f0000000200)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10, 0xffffffffffffffff}, 0x4c) 09:05:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x9, 0xb, &(0x7f0000000440)=@framed={{}, [@initr0, @ldst, @map, @generic, @alu, @exit]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0xdc, &(0x7f0000000200)=""/220, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10, 0xffffffffffffffff}, 0x4c) 09:05:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_ivalue}) 09:05:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x9, 0xb, &(0x7f0000000440)=@framed={{}, [@initr0, @ldst, @map, @generic, @alu, @exit]}, &(0x7f00000001c0)='GPL\x00', 0x2, 0xdc, &(0x7f0000000200)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10, 0xffffffffffffffff}, 0x4c) 09:05:32 executing program 5: futex(&(0x7f00000001c0), 0x8c, 0x1, 0x0, &(0x7f0000000280), 0x0) 09:05:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x3f1, 0xb, &(0x7f0000000440)=@framed={{}, [@initr0, @ldst, @map, @generic, @alu, @exit]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0xdc, &(0x7f0000000200)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10, 0xffffffffffffffff}, 0x4c) 09:05:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x2000) 09:05:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}}, &(0x7f00000000c0)=0x98) 09:05:32 executing program 4: r0 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x3, &(0x7f0000000040)='\x00', &(0x7f0000000080)="f6", 0x1) 09:05:32 executing program 3: sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x2, &(0x7f0000000600)=@raw=[@func, @exit], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000007c0)={0x1, 0x3, 0x6, 0x200}, 0x10}, 0x78) 09:05:32 executing program 0: io_uring_setup(0x225fb, &(0x7f0000000080)={0x0, 0x0, 0x10}) 09:05:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x101, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1000000}, 0x38) 09:05:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x101, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)='$', &(0x7f0000000000)="9e615d6c9e6a37c5", 0x4, r0}, 0x38) 09:05:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8914, &(0x7f0000001000)=@buf) 09:05:32 executing program 5: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000001580)={0x0, 0x989680}) sendmsg$nl_route(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000005f00)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x2}}, 0x20}}, 0x0) 09:05:32 executing program 0: write$char_raw(0xffffffffffffffff, &(0x7f0000000000)={"12"}, 0x200) pipe(&(0x7f000000a140)) 09:05:32 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 09:05:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_ivalue}) 09:05:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_ivalue}) 09:05:33 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB=',huge=within_size,nr_inodes=0']) 09:05:33 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000029c0)=[{&(0x7f0000002680), 0x0, 0xffffffffffffffc0}, {&(0x7f00000026c0)="ef", 0x1}, {&(0x7f0000002740)}], 0x0, &(0x7f0000002a80)={[{@nr_inodes={'nr_inodes', 0x3d, [0x78, 0x39, 0x32, 0x31, 0x35, 0x33, 0x65]}}, {}, {@size={'size', 0x3d, [0x33]}}, {@huge_never}, {@gid}, {@mode}, {@huge_within_size}]}) 09:05:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000000000)=@setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10100, 0x0) 09:05:33 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) 09:05:33 executing program 0: syz_io_uring_setup(0x690f, &(0x7f00000004c0)={0x0, 0x0, 0x16}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 09:05:33 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x2200044, &(0x7f0000000340)) [ 332.837233][T15852] loop4: detected capacity change from 0 to 16383 09:05:33 executing program 5: syz_mount_image$tmpfs(&(0x7f0000002600), &(0x7f0000002640)='./file0\x00', 0x0, 0x0, &(0x7f00000029c0), 0x0, &(0x7f0000002a80)) 09:05:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x5451, 0x0) 09:05:33 executing program 4: shmget$private(0x0, 0x3000, 0x54001d00, &(0x7f0000ffd000/0x3000)=nil) 09:05:33 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='uid']) [ 332.987442][T15852] loop4: detected capacity change from 0 to 16383 09:05:33 executing program 0: socket$inet_sctp(0x2, 0x14b92af3c70f714c, 0x84) 09:05:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:05:33 executing program 0: select(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x4}, &(0x7f0000000340)={0x0, 0xea60}) [ 333.132458][T15879] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 09:05:33 executing program 4: sysfs$1(0x1, &(0x7f0000000240)='!\x00') 09:05:33 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000000580)=ANY=[@ANYBLOB="580200002e00010000000000000000000702000018aa469e0062990e1af9e4ad0e3e9a"], 0x258}}, 0x0) 09:05:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c0000001d000100"/20, @ANYRES32=0x0, @ANYBLOB="020000000a"], 0x5c}}, 0x0) [ 333.193529][T15894] tmpfs: Bad value for 'uid' [ 333.199675][T15894] tmpfs: Bad value for 'uid' [ 333.213939][T15879] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 09:05:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x9, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000000000920491cb00000000000000000000000000191000002f653e51a32a57a0b74558be5c3674302b219d554fe9013804a77818f6dcd78bad3475959deff801b1e4af0c70a060d14b5e22ae3c", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000095000000000000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x4, 0xdc, &(0x7f0000000200)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10, 0xffffffffffffffff}, 0x4c) 09:05:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_ivalue}) 09:05:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x890b, &(0x7f0000001000)=@buf) 09:05:33 executing program 5: openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x9c2}, 0x18) [ 333.340251][T15908] netlink: 564 bytes leftover after parsing attributes in process `syz-executor.5'. 09:05:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000005f00)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x7b1c}}, 0x20}}, 0x0) 09:05:33 executing program 1: mq_open(&(0x7f0000000080)='{{}^\x00\x1e;\x04^m\xc4\xf9\x13\x12]z\x13\xeb\x88\xf4?/\xcd)J\xfb\xcf\x0fw\x85\xf0La\xc1\xbe:\x8a~D\x84\xd3\xc6`\x04\x9c\xe7\xf3\x98\xd5\xea\x90DA!k\xbd\xaf\xa1\x7fD\xe3\x87\a\a\xfc0\x0eHw\xc8.\\Qi\x1a\xcd\xe7\xc2\xc5\xe9\x9c\x10\x9a\xe2t\xef\xd9a\xb4$*<6\x84\xd3\x81\xb2\xa2<\x8fv\x92s\x9f\\\xd0\a\x94\bFYc\xe4\xc9\x0ehH\xc6&\xe06r\xe7=\x19\b\x7f\xb6}\xcc\xce\xec\x0f\xf9\xcc2\xac,<\xbe\x93PCr\xa6', 0xc61, 0x0, 0x0) 09:05:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8940, &(0x7f0000001000)=@buf) 09:05:33 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 09:05:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80000) 09:05:33 executing program 5: futex(&(0x7f0000004340), 0x1, 0x0, 0x0, 0x0, 0x0) 09:05:33 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f000000a7c0), 0xffffffffffffffff) 09:05:33 executing program 2: getgroups(0x1, &(0x7f00000042c0)=[0x0]) 09:05:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8931, &(0x7f0000000100)={'batadv_slave_1\x00'}) 09:05:34 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000004ec0)={0x0, 0x0, &(0x7f0000004e80)={&(0x7f0000004f00)=ANY=[@ANYBLOB="480000009b1851"], 0x48}}, 0x0) 09:05:34 executing program 5: r0 = mq_open(&(0x7f0000000300)='{{}^\x00\x1e;\x04^m\xc4\xf9\x13\x12]z\x13\xeb\x88\xf4?/\xcd)J\xfb\xcf\x0fw\x85\xf0La\xc1\xbe:\x8a~D\x84\xd3\xc6`\x04\x9c\xe7\xf3\x98\xd5\xea\x90DA!k\xbd\xaf\xa1\x7fD\xe3\x87\a\a\xfc0\x0eHw\xc8.\\Qi\x1a\xcd\xe7\xc2\xc5\xe9\x9c\x10\x9a\xe2t\xef\xd9a\xb4$*<6\x84\xd3\x81\xb2\xa2<\x8fv\x92s\x9f\\\xd0\a\x94\bFYc\xe4\xc9\x0ehH\xc6&\xe06r\xe7=\x19\b\x7f\xb6}\xcc\xce\xec\x0f\xf9\xcc2\xac,<\xbe\x93PCr\xa6', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000040)={0x800}, &(0x7f0000000080)) 09:05:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x40) 09:05:34 executing program 1: syz_io_uring_setup(0x647a, &(0x7f0000000380)={0x0, 0xc7e9, 0x1e, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 09:05:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$packet(r0, &(0x7f00000058c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 09:05:34 executing program 5: io_setup(0xbf, &(0x7f0000000000)) io_setup(0x81, &(0x7f0000000080)=0x0) io_destroy(r0) io_destroy(r0) 09:05:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x101, 0x4, 0x10}, 0x40) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 09:05:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x9, 0xb, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x48}, [@initr0, @ldst, @map, @generic, @alu, @exit]}, &(0x7f00000001c0)='GPL\x00', 0x2, 0xdc, &(0x7f0000000200)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10, 0xffffffffffffffff}, 0x4c) 09:05:34 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB=',huge=within_size,nr_inodes=0e']) 09:05:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae05, &(0x7f0000000080)=ANY=[@ANYBLOB="ff"]) 09:05:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x8940, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @multicast1}, @rc={0x1f, @fixed}, @vsock={0x28, 0x0, 0x0, @host}}) 09:05:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000004d00)={&(0x7f0000004c00), 0xc, &(0x7f0000004cc0)={0x0}}, 0x0) 09:05:34 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x553080, 0x0) 09:05:34 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000005f00)=@bridge_getneigh={0x3c, 0x1e, 0x1, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb199}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x808) 09:05:34 executing program 4: futex(&(0x7f00000003c0)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000000440), 0x0) 09:05:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x890d, 0x0) 09:05:34 executing program 1: r0 = syz_io_uring_setup(0x690d, &(0x7f00000004c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000180)=""/187, 0xbb}, {&(0x7f00000005c0)=""/4096, 0x1000}], 0x2) 09:05:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8906, 0x0) [ 334.297964][T15978] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 09:05:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:05:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1c, 0xb, &(0x7f0000000440)=@framed={{}, [@initr0, @ldst, @map, @generic, @alu, @exit]}, &(0x7f00000001c0)='GPL\x00', 0x2, 0xdc, &(0x7f0000000200)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10, 0xffffffffffffffff}, 0x4c) 09:05:34 executing program 5: syz_open_dev$char_raw(0xfffffffffffffffe, 0x0, 0x0) 09:05:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x2, &(0x7f0000000600)=@raw=[@func, @exit], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:05:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 09:05:34 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$CHAR_RAW_BSZGET(r0, 0x5452, 0x0) 09:05:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000001000)=@buf={0x15, &(0x7f0000000000)="bf17e41ff23caafbb92c4ebe4e14e31bbb7c4fdf88"}) 09:05:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8903, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_ivalue}) 09:05:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_ivalue}) 09:05:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x541b, 0x0) 09:05:35 executing program 0: syz_mount_image$tmpfs(&(0x7f0000002600), &(0x7f0000002640)='./file0\x00', 0x0, 0x0, &(0x7f00000029c0), 0x0, &(0x7f0000002a80)={[{@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) 09:05:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000005f00)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20}}, 0x0) 09:05:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x8, &(0x7f0000000440)=@framed={{}, [@initr0, @ldst, @map, @generic, @alu, @exit]}, &(0x7f00000001c0)='GPL\x00', 0x2, 0xdc, &(0x7f0000000200)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10, 0xffffffffffffffff}, 0x4c) 09:05:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x9, 0xb, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x5}, [@initr0, @ldst, @map, @generic, @alu, @exit]}, &(0x7f00000001c0)='GPL\x00', 0x2, 0xdc, &(0x7f0000000200)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10, 0xffffffffffffffff}, 0x4c) 09:05:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x9, 0xb, &(0x7f0000000440)=@framed={{}, [@initr0, @ldst, @map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x2}, @generic, @alu, @exit]}, &(0x7f00000001c0)='GPL\x00', 0x2, 0xdc, &(0x7f0000000200)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10, 0xffffffffffffffff}, 0x4c) 09:05:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x1, &(0x7f0000000600)=@raw=[@exit], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 335.197691][T16023] veth1_virt_wifi: mtu less than device minimum 09:05:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc0045878, 0x0) [ 335.282646][T16025] tmpfs: Bad value for 'nr_inodes' 09:05:35 executing program 1: pipe(&(0x7f0000014540)) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 09:05:35 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 09:05:35 executing program 2: pipe(&(0x7f0000014540)) [ 335.374525][T16025] tmpfs: Bad value for 'nr_inodes' 09:05:35 executing program 1: socketpair(0xa, 0x1, 0x4, &(0x7f0000000140)) 09:05:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x0) 09:05:35 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x202, 0x0) 09:05:35 executing program 2: r0 = socket(0x10, 0x3, 0x2) sendmsg$nl_route(r0, &(0x7f0000005fc0)={&(0x7f0000005800)={0x10, 0x0, 0x0, 0xa0e6d9a85eab57b2}, 0xc, &(0x7f0000005f80)={0x0}}, 0x0) 09:05:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x2, &(0x7f0000001000)=@buf) 09:05:35 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 09:05:35 executing program 1: fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) 09:05:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x9, 0xb, &(0x7f0000000440)=@framed={{}, [@initr0, @ldst={0x4}, @map, @generic, @alu, @exit]}, &(0x7f00000001c0)='GPL\x00', 0x2, 0xdc, &(0x7f0000000200)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10, 0xffffffffffffffff}, 0x4c) 09:05:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8904, 0x0) 09:05:36 executing program 0: openat$cuse(0xffffffffffffff9c, 0xfffffffffffffffc, 0x2, 0x0) 09:05:36 executing program 3: r0 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x4, &(0x7f0000000040)='\x00', &(0x7f0000000080), 0x0) 09:05:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8940, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_ivalue}) 09:05:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000000000)=@ipv6_getnexthop={0x24, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_GROUPS={0x4}, @NHA_ID={0x8}]}, 0x24}}, 0x0) 09:05:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8983, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_ivalue}) 09:05:36 executing program 1: r0 = getpgrp(0xffffffffffffffff) sched_setattr(r0, &(0x7f0000000000)={0x38}, 0x0) 09:05:36 executing program 0: r0 = socket(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:05:36 executing program 5: sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000014540)={0xffffffffffffffff}) write$char_raw(r0, 0x0, 0x0) 09:05:36 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x62, &(0x7f0000000180)={@remote, @random="f27413ab5206", @val={@void, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @udp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @dev, {[@end, @noop, @ra={0x94, 0x4}, @rr={0x7, 0x1f, 0x0, [@rand_addr, @multicast1, @dev, @private, @local, @private, @dev]}, @ra={0x94, 0x4}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 09:05:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newneigh={0x1c, 0x1c, 0xddb79d8ab2050627, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 09:05:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_ivalue}) 09:05:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) 09:05:36 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000002180)='ns/cgroup\x00') 09:05:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 09:05:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000004a00010000000000000000000a008000", @ANYRES32=0x0, @ANYBLOB="000000001400010040"], 0x30}}, 0x0) 09:05:36 executing program 4: syz_mount_image$tmpfs(&(0x7f0000002600), &(0x7f0000002640)='./file0\x00', 0x0, 0x0, &(0x7f00000029c0), 0x0, &(0x7f0000002a80)={[{@nr_inodes}]}) 09:05:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000440)=""/192, 0x0, 0xc0}, 0x20) 09:05:36 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000000580)=ANY=[@ANYBLOB="580200002e0001"], 0x258}}, 0x0) [ 336.400926][T16109] netlink: 564 bytes leftover after parsing attributes in process `syz-executor.5'. [ 336.414166][T16110] tmpfs: Bad value for 'nr_inodes' [ 336.474778][T16110] tmpfs: Bad value for 'nr_inodes' 09:05:37 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000029c0)=[{&(0x7f0000002700)="cb", 0x1}], 0x0, 0x0) 09:05:37 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000005f00)=@bridge_getneigh={0x20, 0x1e, 0x1}, 0x20}}, 0x0) 09:05:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) 09:05:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x101, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001740), &(0x7f00000017c0), 0x63b8, r0}, 0x38) 09:05:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMARK={0x8, 0x18}]}, 0x24}}, 0x0) 09:05:37 executing program 3: select(0x40, &(0x7f0000000280)={0x1}, 0x0, 0x0, 0x0) 09:05:37 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000005f00)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0x10, 0x2}}, 0x20}}, 0x0) [ 336.854702][T16134] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:05:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x8, 0xb, &(0x7f0000000440)=@framed={{}, [@initr0, @ldst, @map, @generic, @alu, @exit]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0xdc, &(0x7f0000000200)=""/220, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10, 0xffffffffffffffff}, 0x4c) 09:05:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0x4020940d, &(0x7f0000000080)=ANY=[@ANYBLOB="ff"]) 09:05:37 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 09:05:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8940, &(0x7f0000001000)=@buf={0x1, &(0x7f0000000000)="bf"}) 09:05:37 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 09:05:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0x1, &(0x7f0000000600)=@raw=[@func], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000007c0)={0x1, 0x3, 0x6, 0x200}, 0x10}, 0x78) 09:05:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @empty}]}, 0x30}}, 0x0) 09:05:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0), 0x4) 09:05:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @multicast1}, @rc={0x1f, @fixed}, @vsock={0x2, 0x0, 0x0, @host}}) 09:05:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x1, &(0x7f0000000600)=@raw=[@exit], &(0x7f0000000640)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:05:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8916, &(0x7f0000001000)=@buf) 09:05:38 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000029c0)=[{&(0x7f0000002680)='0', 0x1, 0xffffffffffffffc0}, {&(0x7f00000026c0)="ef", 0x1}, {&(0x7f0000002700)="cb", 0x1, 0xfffffffffffffffe}], 0x0, 0x0) 09:05:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:05:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000005f00)=@bridge_getneigh={0x20, 0x1e, 0x1}, 0x20}}, 0x0) clock_gettime(0x0, &(0x7f0000003b80)) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, &(0x7f0000001900)=[{0x0}, {&(0x7f00000017c0)=""/8, 0x8}, {&(0x7f0000001800)=""/213, 0xd5}], 0x3}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{0xfffffffffffffffe}], 0x1}}], 0x2, 0x0, 0x0) [ 337.795615][T16185] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 337.819216][T16185] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 337.819818][T16186] loop5: detected capacity change from 0 to 16383 09:05:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1b, 0xb, &(0x7f0000000440)=@framed={{}, [@initr0, @ldst, @map, @generic, @alu, @exit]}, &(0x7f00000001c0)='GPL\x00', 0x2, 0xdc, &(0x7f0000000200)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10, 0xffffffffffffffff}, 0x4c) 09:05:38 executing program 3: clock_adjtime(0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 09:05:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x8, 0xb, &(0x7f0000000440)=@framed={{}, [@initr0, @ldst, @map, @generic, @alu, @exit]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0xdc, &(0x7f0000000200)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10, 0xffffffffffffffff}, 0x4c) 09:05:38 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20000, 0x0) 09:05:38 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@errors_remount}, {@grpid}, {@dioread_nolock}, {@minixdf}], [{@smackfsroot}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_eq}, {@dont_appraise}, {@permit_directio}]}) 09:05:38 executing program 4: syz_mount_image$tmpfs(&(0x7f0000002400), &(0x7f0000002440)='./file0\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f0000002580)) 09:05:38 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000000600)=[{&(0x7f0000000140)='e', 0x1}, {&(0x7f0000000240)="97", 0x1}, {&(0x7f0000000340)='9', 0x1, 0xfffffffffffff000}, {&(0x7f00000004c0)="ee", 0x1, 0x73c5}], 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB]) 09:05:38 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 09:05:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000005600)={'sit0\x00', 0x0}) 09:05:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000440)) [ 338.166273][T16207] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 09:05:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x89a0, &(0x7f00000001c0)={0xfdfdffff, @in={0x2, 0x0, @multicast1}, @rc={0x1f, @fixed}, @vsock={0x28, 0x0, 0x0, @host}}) [ 338.290574][T16215] loop5: detected capacity change from 0 to 16368 [ 338.329222][T16207] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 09:05:38 executing program 3: socketpair(0xa, 0x2, 0x88, &(0x7f0000000140)) 09:05:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 09:05:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8901, &(0x7f0000001000)=@buf) 09:05:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000005f00)=@bridge_getneigh={0x20, 0x1e, 0x1}, 0x20}}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 338.393819][T16215] loop5: detected capacity change from 0 to 16368 09:05:38 executing program 0: r0 = syz_io_uring_setup(0x690d, &(0x7f00000004c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 09:05:38 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB=',huge=within_size,nr_inodes']) 09:05:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000052000153"], 0x14}}, 0x0) 09:05:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_flags}) 09:05:38 executing program 0: pipe(&(0x7f0000014540)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18}, 0x18) [ 338.664351][T16251] tmpfs: Bad value for 'nr_inodes' [ 338.687252][T16251] tmpfs: Bad value for 'nr_inodes' 09:05:39 executing program 4: r0 = mq_open(&(0x7f0000000300)='{{}^\x00\x1e;\x04^m\xc4\xf9\x13\x12]z\x13\xeb\x88\xf4?/\xcd)J\xfb\xcf\x0fw\x85\xf0La\xc1\xbe:\x8a~D\x84\xd3\xc6`\x04\x9c\xe7\xf3\x98\xd5\xea\x90DA!k\xbd\xaf\xa1\x7fD\xe3\x87\a\a\xfc0\x0eHw\xc8.\\Qi\x1a\xcd\xe7\xc2\xc5\xe9\x9c\x10\x9a\xe2t\xef\xd9a\xb4$*<6\x84\xd3\x81\xb2\xa2<\x8fv\x92s\x9f\\\xd0\a\x94\bFYc\xe4\xc9\x0ehH\xc6&\xe06r\xe7=\x19\b\x7f\xb6}\xcc\xce\xec\x0f\xf9\xcc2\xac,<\xbe\x93PCr\xa6', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000040), &(0x7f0000000080)) 09:05:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb32934f4db5d3066, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:05:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xfffffffffffffdea, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_O_TEI={0x8}]}, 0x1c}}, 0x0) 09:05:39 executing program 3: r0 = getpgrp(0xffffffffffffffff) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) 09:05:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'virt_wifi0\x00', @ifru_ivalue}) 09:05:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@delneigh={0x1c, 0x1d, 0x1}, 0x1c}}, 0x0) 09:05:39 executing program 2: r0 = syz_io_uring_setup(0x690d, &(0x7f00000004c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000001840)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000c0"], 0xe) 09:05:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@grpid}, {@dioread_nolock}, {@minixdf}], [{@smackfsroot}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) 09:05:39 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) 09:05:39 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x103440, 0x0) 09:05:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x1, &(0x7f0000000600)=@raw=[@exit], &(0x7f0000000640)='GPL\x00', 0x8, 0xd8, &(0x7f0000000680)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:05:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_VLAN={0x6}]}, 0x24}}, 0x0) [ 339.350976][T16246] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:05:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x1, &(0x7f0000000600)=@raw=[@exit], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0), 0x10}, 0x78) 09:05:39 executing program 0: getgroups(0x5, &(0x7f0000000000)=[0xee00, 0xee01, 0xee00, 0xffffffffffffffff, 0xee00]) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8922, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 339.496270][T16292] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 09:05:39 executing program 3: r0 = socket(0x2, 0x3, 0x101) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 09:05:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_ivalue}) 09:05:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) [ 339.611213][T16292] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 09:05:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'caif0\x00', @ifru_addrs=@l2}) 09:05:40 executing program 1: set_mempolicy(0x57d3ba467a016620, 0x0, 0x0) 09:05:40 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000029c0)=[{&(0x7f0000002680)='0', 0x1, 0xffffffffffffffc0}, {&(0x7f00000026c0)="ef", 0x1}, {&(0x7f0000002700)="cb4dbf", 0x3, 0xfffffffffffffffe}], 0x0, 0x0) 09:05:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x2, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x5}, [@initr0, @ldst, @map, @generic, @alu, @exit]}, &(0x7f00000001c0)='GPL\x00', 0x2, 0xdc, &(0x7f0000000200)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10, 0xffffffffffffffff}, 0x4c) 09:05:40 executing program 5: r0 = socket(0x10, 0x3, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) 09:05:40 executing program 3: syz_io_uring_setup(0x3439, &(0x7f00000001c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), 0x0) syz_io_uring_setup(0x269e, &(0x7f00000002c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 09:05:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1a, 0xb, &(0x7f0000000440)=@framed={{}, [@initr0, @ldst, @map, @generic, @alu, @exit]}, &(0x7f00000001c0)='GPL\x00', 0x2, 0xdc, &(0x7f0000000200)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10, 0xffffffffffffffff}, 0x4c) 09:05:40 executing program 1: syz_mount_image$tmpfs(&(0x7f0000002600), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)) 09:05:40 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x30040, 0x0) 09:05:40 executing program 2: pipe(&(0x7f0000000040)) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) [ 339.936280][T16325] loop0: detected capacity change from 0 to 16383 09:05:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000001000)=@buf={0x22, &(0x7f0000000000)="bf17e41ff23caafbb92c4ebe4e14e31bbb7c4fdf88d6673f859e3c9d6199af763d57"}) 09:05:40 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10000000) 09:05:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x3, 0x39, 0x5}, 0x40) 09:05:40 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x127a00, 0x0) 09:05:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x40049409, &(0x7f0000001000)=@buf) 09:05:40 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002440)='./cgroup/syz1\x00', 0x200002, 0x0) 09:05:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0x2, 0x20}}, 0x1c}}, 0x0) 09:05:40 executing program 3: getgroups(0x5, &(0x7f0000000000)=[0xee00, 0xee01, 0xee00, 0xffffffffffffffff, 0xee00]) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8931, &(0x7f0000000000)={'batadv_slave_1\x00'}) 09:05:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000004a00010000000000000000000a008000", @ANYRES32=0x0, @ANYBLOB="0000000014000100ff"], 0x30}}, 0x0) 09:05:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1478b0bc33"], &(0x7f00000002c0)=""/153, 0x1a, 0x99, 0x2000000}, 0x20) 09:05:40 executing program 5: r0 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='bpf\x00', &(0x7f0000000080)='!$-\x00', 0x0) 09:05:40 executing program 4: socket(0x1, 0x0, 0x963) 09:05:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_ivalue}) 09:05:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 09:05:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x1, &(0x7f0000000600)=@raw=[@exit], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000780), 0x8, 0x10, 0x0}, 0x78) 09:05:40 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x101, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000000000), 0x4, r0}, 0x38) 09:05:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x2, 0x0) 09:05:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:05:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x5452, &(0x7f0000001000)=@buf={0x1, &(0x7f0000000000)="bf"}) 09:05:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={0x0}}, 0x0) 09:05:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x9, 0xb, &(0x7f0000000440)=@framed={{}, [@initr0, @ldst, @map, @generic, @alu, @exit]}, &(0x7f00000001c0)='GPL\x00', 0x2, 0xdc, &(0x7f0000000200)=""/220, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10, 0xffffffffffffffff}, 0x4c) 09:05:41 executing program 1: syz_mount_image$tmpfs(&(0x7f0000002600), 0x0, 0x0, 0x0, &(0x7f00000029c0), 0x0, &(0x7f0000002a80)) 09:05:41 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) 09:05:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@newtclass={0x38, 0x28, 0xad2504b8de00f82f, 0x0, 0x0, {}, [@tclass_kind_options=@c_mqprio={0xb}, @TCA_RATE={0x6}]}, 0x38}}, 0x0) 09:05:41 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$caif(r0, 0x0, 0x0) 09:05:41 executing program 4: fsopen(&(0x7f00000002c0)='bdev\x00', 0x0) 09:05:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0xfc}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'vlan0\x00'}]}, 0x30}}, 0x0) 09:05:41 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000029c0)=[{0x0, 0x0, 0xffffffffffffffc0}, {0x0}, {&(0x7f0000002740)="93", 0x1}], 0xc0040, &(0x7f0000002a80)={[{@nr_inodes={'nr_inodes', 0x3d, [0x78, 0x39, 0x32, 0x0, 0x35, 0x33, 0x2d]}}, {}, {@huge_never}, {@gid}, {@mode}, {@huge_within_size}]}) 09:05:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0x5452, &(0x7f0000000080)=ANY=[@ANYBLOB="ff"]) 09:05:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000000000)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}]}, 0x28}}, 0x0) 09:05:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 09:05:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x5452, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @multicast1}, @rc={0x1f, @fixed}, @vsock={0x28, 0x0, 0x0, @host}}) 09:05:41 executing program 4: pipe(&(0x7f0000014540)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 09:05:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_ivalue}) 09:05:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x9, 0xb, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}, [@initr0, @ldst, @map, @generic, @alu, @exit]}, &(0x7f00000001c0)='GPL\x00', 0x2, 0xdc, &(0x7f0000000200)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10, 0xffffffffffffffff}, 0x4c) [ 341.211066][T16424] loop2: detected capacity change from 0 to 16383 09:05:41 executing program 5: memfd_create(&(0x7f00000000c0)='team\x00', 0x7) [ 341.317508][T16424] loop2: detected capacity change from 0 to 16383 09:05:41 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x8}], 0x0, 0x0) 09:05:41 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f0000000140)='e', 0x1}, {&(0x7f0000000340)='9', 0x1, 0xfffffffffffff000}, {&(0x7f00000004c0)="ee", 0x1, 0x73c5}], 0x0, 0x0) 09:05:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x20) ioctl$sock_ifreq(r0, 0x0, 0x0) 09:05:41 executing program 0: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x82) 09:05:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x101, 0x4}, 0x40) 09:05:41 executing program 5: syz_io_uring_setup(0x474b, &(0x7f0000000000), &(0x7f0000bff000/0x400000)=nil, &(0x7f0000d32000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 341.550198][T16450] loop2: detected capacity change from 0 to 16368 09:05:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000140)=0x90) 09:05:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000001000)=@buf={0x1e, &(0x7f0000000000)="bf17e41ff23caafbb92c4ebe4e14e31bbb7c4fdf88d6673f859e3c9d6199"}) [ 341.630193][T16450] loop2: detected capacity change from 0 to 16368 09:05:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000032c0)) 09:05:42 executing program 2: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)="50d276e5861789cc4621c640ececbc3d4b05c030cfbe2f32a1530e615a9bc52ca24ecfe619ee8db81b4d6997cc67ba53a33a390bf0aa94da59259ba579ca36d43123e604cb63226cf5790b7dce25e50d6fc7b817416e822c", 0xfffffcde) 09:05:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x2b, 0x0, &(0x7f0000000140)) 09:05:42 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) 09:05:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000002c0)="dc61d59e8efbf1d2b69b36649cdc00ff3a6600ca1a4943770bebd3be7dce5d1e9d65ad27f094f6313b9e102b4570cf5aac0f12ab342f59819d7ede5c3059621668ce35fa666d1ee9d20f11ef2d57baf69dd7812bab1629e7c044ec417621ae4652945b43f07ab5b12cdd67560f1aa51a96b497e11bf3960d978dddccccdef59d8deed19c394859beb417d4040d68efb0a5ebba71387c4af233dbbc1b9870698065edb55a3621c2735edef71982c6d4b02928598f1cee73b185caa75a9a8625287736511aa31ebc8bcde0ae41e3b1e159725f4ad8c24104b86166299b326e569975", 0xe1, 0x10000, &(0x7f00000003c0)={0x10, 0x2}, 0x10) 09:05:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f000001a140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 09:05:42 executing program 2: socket(0x1, 0x0, 0x7f) 09:05:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000440), &(0x7f0000000500)=0x98) 09:05:42 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f0000000040)=0xff, 0x4) 09:05:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x2008c, &(0x7f00000003c0)={0x10, 0x2}, 0x39) 09:05:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x10, 0x2}, 0x10) 09:05:42 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 09:05:42 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000080)={0x8, {{0x1c, 0x1c, 0x2}}}, 0x88) 09:05:42 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 09:05:43 executing program 2: futimesat(0xffffffffffffffff, &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)) 09:05:43 executing program 0: symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:05:43 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, 0x0, 0x0) 09:05:43 executing program 3: readlink(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) 09:05:43 executing program 4: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0x0) 09:05:43 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:05:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="3dae5311d1b4c5318e84305ffa0192da95252d0d6935bdfd0828a861260e5e5d20cd6c57f7f9a79f1d3e90b4f248af9c257c554482b459f4454da610a3e3157cba52a7fce0a555aada8250f892d5f5d4455b21587fe06ee7a9ca485afadca52b12b680b7a800b5d94bbc706717f4c1c040", 0x71}, {&(0x7f00000001c0)="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", 0x744}], 0x2}, 0x1) 09:05:43 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f00000000c0), 0x98) 09:05:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r3 = dup2(r2, r1) setsockopt$inet6_buf(r3, 0x29, 0x0, 0x0, 0x0) 09:05:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000140), &(0x7f0000000180)=0x8) 09:05:43 executing program 1: mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, &(0x7f0000000080)=""/82) 09:05:43 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000100), 0x8) 09:05:43 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendfile(r0, r1, 0x0, 0x0) 09:05:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) dup2(r1, r0) fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 09:05:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000001400)) 09:05:44 executing program 2: socket$unix(0x1, 0x1, 0x0) symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 09:05:44 executing program 4: setrlimit(0x7, &(0x7f0000000040)={0x8, 0xfffffffffffffdc2}) 09:05:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x1) 09:05:44 executing program 5: linkat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 09:05:44 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, 0x0, 0x0) 09:05:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, &(0x7f0000000040)) 09:05:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_buf(r1, 0x29, 0x0, 0x0, 0x0) 09:05:44 executing program 5: r0 = socket(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) 09:05:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 09:05:44 executing program 2: r0 = socket(0x2, 0x3, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0xa}, 0xa) 09:05:44 executing program 0: execve(0x0, &(0x7f0000000300), &(0x7f0000000400)=[0x0]) 09:05:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000000)={0x1, [0x0]}, 0x6) 09:05:44 executing program 5: r0 = socket(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/95, 0x5f}, 0x0) 09:05:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000400)=""/261, 0x105}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/82, 0x52}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e00568) shutdown(r2, 0x0) shutdown(r3, 0x0) 09:05:44 executing program 4: r0 = socket(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 09:05:44 executing program 0: mount(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) 09:05:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:05:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x47, 0x0, 0x0) 09:05:44 executing program 1: wait4(0xffffffffffffffff, 0x0, 0xe4dc138510667ebf, 0x0) 09:05:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x51, 0x0, 0x0, 0xa) 09:05:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, &(0x7f0000000000)=@in6, &(0x7f0000000040)=0x1c, 0x0) 09:05:45 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="a63e40180af84e08", 0x8, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 09:05:45 executing program 2: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) fcntl$getown(r0, 0x5) 09:05:45 executing program 4: unlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file0/file0\x00', 0x0) 09:05:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="9c", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:05:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = fcntl$dupfd(r1, 0x0, r2) bind$inet6(r3, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 09:05:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000580), &(0x7f0000000680)=0x88) 09:05:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0xa}, 0xa) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 09:05:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x1b, 0x0, &(0x7f0000000040)) 09:05:46 executing program 2: r0 = socket(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x4}, 0x10) 09:05:46 executing program 5: r0 = socket(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) sendto$unix(r0, 0x0, 0x0, 0x108, 0x0, 0x0) sendto(r0, &(0x7f0000000240)="f2", 0x1, 0x0, 0x0, 0x0) 09:05:46 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:05:46 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x9, 0x4) 09:05:46 executing program 1: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000540), &(0x7f0000000580)=0x8) 09:05:46 executing program 4: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000100), &(0x7f0000001240)=0xc) 09:05:46 executing program 2: r0 = socket(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x42) 09:05:46 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x39, &(0x7f0000000040), 0x4) 09:05:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, &(0x7f00000001c0)) 09:05:46 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@cred, @rights, @rights, @rights, @rights, @cred, @rights], 0xe8}, 0x0) 09:05:46 executing program 1: setrlimit(0x5, &(0x7f0000000040)={0x800}) 09:05:46 executing program 5: recvmsg(0xffffffffffffff9c, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 09:05:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000140)={0x0, 0x1400}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 09:05:46 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) read(r0, 0x0, 0x0) 09:05:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:05:46 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000fff000/0x1000)=nil, 0x0) 09:05:46 executing program 5: pipe2(&(0x7f0000000340), 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000001380)) 09:05:46 executing program 0: socketpair(0x2, 0x3, 0x45, 0x0) 09:05:46 executing program 2: symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, 0x0) 09:05:46 executing program 4: open$dir(0x0, 0x400000, 0x0) 09:05:46 executing program 1: setpriority(0x1, 0x7, 0x0) 09:05:47 executing program 3: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000000)=0x8, 0x4) 09:05:47 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f0000000040), 0x4) 09:05:47 executing program 5: r0 = socket(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000240)="f2", 0x1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 09:05:47 executing program 2: r0 = socket(0x2, 0x3, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 09:05:47 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) 09:05:47 executing program 1: symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00') 09:05:47 executing program 5: setrlimit(0x2, &(0x7f0000000000)={0x1000000000, 0xfffffffffffffffe}) 09:05:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000180), &(0x7f00000001c0)=0x10) 09:05:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)='8', 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000010c0)}], 0x1}, 0x8) shutdown(r2, 0x1) 09:05:47 executing program 0: readlink(&(0x7f0000000480)='./file1\x00', 0x0, 0x0) 09:05:47 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000000)={0x0, 0x400}, 0x8) 09:05:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 09:05:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x2b, 0x0, &(0x7f00000003c0)={0x10, 0x2}, 0x10) 09:05:47 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@loopback}, 0x14) 09:05:47 executing program 5: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x14) 09:05:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000080)="4e8de0567a6d2296e44ffe3517bd34deed68fe4cd3d449795f4e74d298409d4b70f05d30d7b3364663068f126a711ad7d6", 0x31}, {&(0x7f00000000c0)="c0f2cea47f432faef3c726575fc1488e997605d036e761eb4e910d75cd376c81bec5ba5b14a3c822c6d0232cc585ade644c2742408303671415a3c93b75d6402ef20a02cbefeabf68a738dd3563cd419ed734568f6ce234f120b37989d3563fd5f9bce7274c5e167c751307c0ed01124c76c41744e936559", 0x78}], 0x2}, 0x0) 09:05:47 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, &(0x7f0000000140)) 09:05:47 executing program 4: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000)={0x0, 0x3}, 0x8) 09:05:47 executing program 5: r0 = socket(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) listen(r0, 0x0) 09:05:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 09:05:48 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 09:05:48 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) dup2(r0, r1) socket$inet6_sctp(0x1c, 0x0, 0x84) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 09:05:48 executing program 4: symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 09:05:48 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x101, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 09:05:48 executing program 5: mount(&(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 09:05:48 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)=[@rights], 0x10}, 0x0) 09:05:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 09:05:48 executing program 4: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000000), 0x4) 09:05:48 executing program 0: setrlimit(0x8, &(0x7f0000000300)={0x0, 0xfffffffffffffffd}) 09:05:48 executing program 1: r0 = socket(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000240), 0x8) 09:05:48 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 09:05:48 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x400) 09:05:48 executing program 4: mount(&(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) 09:05:48 executing program 0: socket$unix(0x1, 0x0, 0x0) symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 09:05:48 executing program 2: r0 = socket(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 09:05:48 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000000180)) 09:05:48 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:05:48 executing program 3: execve(0x0, &(0x7f0000000300)=[&(0x7f0000000040)='\x00'], &(0x7f0000000400)) 09:05:48 executing program 4: accept4$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f00000001c0)=0x8, 0x0) 09:05:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000400)="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", 0x7e5, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:05:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4, 0x0, 0x0) 09:05:48 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:05:48 executing program 4: munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, &(0x7f0000000080)=""/82) 09:05:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x39, 0x0, &(0x7f0000000040)) 09:05:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0xa}, 0xa) 09:05:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000040), 0x4) 09:05:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="3dae5311d1b4c5318e84305ffa0192da95252d0d6935bdfd0828a861260e5e5d20cd6c57f7f9a79f1d3e90b4f248af9c257c554482b459f4454da610a3e3157cba52a7fce0a555aada8250f892d5f5d4455b21587fe06ee7a9ca485afadca52b12b680b7a800b5d94bbc706717f4c1c040", 0x71}, {&(0x7f00000001c0)="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", 0x790}], 0x2}, 0x0) 09:05:49 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 09:05:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xfffffffffffffe9d, 0x1c}, 0x1c) 09:05:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x8001, 0x4}, 0x10) 09:05:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) fcntl$getflags(r0, 0x1) 09:05:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000000)=ANY=[@ANYBLOB='B\v'], 0x60) 09:05:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x20101) 09:05:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x104, 0x0, 0x0) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 09:05:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000001c0), &(0x7f0000000280)=0xb0) 09:05:49 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000000640)=@abs={0x8}, 0x8, &(0x7f00000019c0)=[{0x0}, {0x0}], 0x2}, 0x0) 09:05:49 executing program 4: setrlimit(0x7, &(0x7f0000000000)={0x2, 0x6}) 09:05:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 09:05:49 executing program 0: open(0xffffffffffffffff, 0x0, 0x0) 09:05:49 executing program 5: fcntl$lock(0xffffffffffffff9c, 0xd, &(0x7f0000000000)) 09:05:49 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, 0x0, 0x0) 09:05:49 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000000)={0x6, {{0x1c, 0x1c, 0x2}}}, 0x88) 09:05:49 executing program 1: mkdirat(0xffffffffffffffff, &(0x7f0000002500)='./file0\x00', 0x0) 09:05:49 executing program 0: symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') 09:05:49 executing program 4: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, 0x0, 0x0) 09:05:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 09:05:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) 09:05:50 executing program 1: r0 = socket(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000080)="fc", 0x1, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 09:05:50 executing program 0: getresgid(&(0x7f0000000d40), &(0x7f0000000d80), 0x0) 09:05:50 executing program 4: symlink(&(0x7f0000000380)='./file2\x00', &(0x7f00000003c0)='./file1\x00') 09:05:50 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 09:05:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f0000000000)) 09:05:50 executing program 0: open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x200, 0x0) 09:05:50 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00') 09:05:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000002c0)="dc61d59e8efbf1d2b69b36649cdc00ff3a6600ca1a4943770bebd3be7dce5d1e9d65ad27f094f6313b9e102b4570cf5aac0f12ab342f59819d7ede5c3059621668ce35fa666d1ee9d20f11ef2d57baf69dd7812bab1629e7c044ec417621ae4652945b43f07ab5b12cdd67560f1aa51a96b497e11bf3960d978dddccccdef59d8deed19c394859beb417d4040d68efb0a5ebba71387c4af233dbbc1b9870698065edb55a3621c2735edef71982c6d4b02928598f1cee73b1", 0xb8, 0x0, &(0x7f00000003c0)={0x10, 0x2}, 0x10) 09:05:50 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 09:05:50 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:05:50 executing program 4: lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 09:05:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4, &(0x7f0000000080)=@file={0xa}, 0xa) 09:05:50 executing program 1: symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') pipe2(&(0x7f0000000040), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x2) 09:05:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200, &(0x7f0000000100), 0x4) 09:05:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 09:05:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="c80057"], 0xe8}, 0x0) 09:05:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x52, &(0x7f0000000000)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x108) 09:05:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000440)="f6", 0x1}], 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="d9a2"], 0xe3}, 0x0) 09:05:50 executing program 5: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xa00, 0x3}, 0x14) 09:05:50 executing program 0: accept4$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x0, 0x0) 09:05:50 executing program 1: faccessat(0xffffffffffffffff, 0x0, 0x0) 09:05:51 executing program 0: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200), &(0x7f00000002c0)=0x90) 09:05:51 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@cred], 0x20}, 0x0) 09:05:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000140)={0x0, 0x6600}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0x10, 0x2}, 0x10) 09:05:51 executing program 1: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) faccessat(r0, &(0x7f0000000380)='./file0\x00', 0x0) 09:05:51 executing program 5: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x50000000) 09:05:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, r1) 09:05:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20101, &(0x7f00000003c0)={0x4d, 0x2}, 0x10) 09:05:51 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 09:05:51 executing program 0: execve(0x0, &(0x7f0000000300), 0x0) 09:05:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1104, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 09:05:51 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0xa, 0x0, 0x0, &(0x7f0000001480)=ANY=[], 0xb8}, 0x0) 09:05:51 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)}, 0x0) 09:05:51 executing program 5: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:05:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000000), 0x4) 09:05:51 executing program 1: r0 = socket(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) sendto$unix(r0, &(0x7f00000000c0)='B', 0x1, 0x108, 0x0, 0x0) sendto(r0, &(0x7f0000000240)="f2", 0x1, 0x0, 0x0, 0x0) 09:05:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 09:05:51 executing program 2: setpriority(0x2, 0x0, 0x46) 09:05:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x3fb) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000008c0)={&(0x7f00000000c0)=@in6, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000340)=""/144, 0x90}, {&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/172, 0xac}, {&(0x7f00000004c0)=""/174, 0xae}, {&(0x7f0000000580)=""/203, 0xcb}, {&(0x7f00000001c0)=""/107, 0x6b}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000000680)=""/185, 0xb9}], 0x8, &(0x7f00000007c0)=""/239, 0xef}, 0x2) 09:05:51 executing program 5: faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 09:05:52 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) fstat(r0, &(0x7f0000000300)) 09:05:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000002c0), &(0x7f0000000140)=0x98) 09:05:52 executing program 4: wait4(0x0, 0x0, 0xe4dc138510667ebf, &(0x7f0000000100)) 09:05:52 executing program 1: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100}, 0x10) 09:05:52 executing program 5: getresgid(0x0, &(0x7f0000000d80), &(0x7f0000000dc0)) 09:05:52 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x4, 0x1800}, {0x1, 0x20}, {}], 0x3) 09:05:52 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYBLOB="9d", @ANYRES32=0xffffffffffffffff], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000080)={r4}, 0x8) 09:05:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000140), 0x10) 09:05:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000400)="b27553591cab35b52fd98e6884773497c53ad21bc1e0cfea7a4a0e784cc1dbe02d3cbb74baff8e361745ce624ec5dfef9308421a3a8bbe71d907dc98c004ac895d6ac0af4340f3fa05c489c066e4edd9753c7783b3f6899beb72afd746", 0x5d, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 09:05:52 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:05:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x3fb) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/144, 0x90}], 0x1, &(0x7f00000007c0)=""/239, 0xef}, 0x0) 09:05:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 09:05:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x7) 09:05:52 executing program 4: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffff9c, 0xc) 09:05:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000005f00)=ANY=[@ANYBLOB="200000001e0001"], 0x20}}, 0x0) 09:05:52 executing program 1: execve(0x0, &(0x7f0000000300)=[&(0x7f0000000040)='\x00'], 0x0) 09:05:52 executing program 5: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x200) fork() 09:05:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1104, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)=0x20) [ 352.663306][T17196] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 352.706543][T17196] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:05:53 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvfrom$inet6(r0, &(0x7f0000000000)=""/193, 0xc1, 0x40082, 0x0, 0x0) 09:05:53 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 09:05:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20088, 0x0, 0xa) 09:05:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) 09:05:53 executing program 4: r0 = socket(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000000)=@un=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0x10}, 0x0) 09:05:53 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 09:05:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f00000004c0)="a4", 0x1}], 0x2}, 0x0) 09:05:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000200), 0xc) 09:05:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000002c0)="dc61d59e8efbf1d2b69b36649cdc00ff3a6600ca1a4943770bebd3be7dce5d1e9d65ad27f094f6313b9e102b4570cf5aac0f12ab342f59819d7ede5c3059621668ce35fa666d1ee9d20f11ef2d57baf69dd7812b", 0x54, 0x0, &(0x7f00000003c0)={0x10, 0x2}, 0x10) 09:05:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000040)="dc61d59e8efbf1d2b69b36649cdc00ff3a6600ca1a4943770bebd3be7dce5d1e9d65ad27f094f6313b9e102b4570cf5aac0f12ab342f59819d7ede5c3059621668ce35fa666d1ee9d20f11ef2d57baf69dd7812b991629e7c044ec417621ae4652945b43f07ab5b12cdd67560f1aa51a96b497e11bf3960d978dddccccdef59d8deed19c394859beb417d4040d68ddb0a5eb01000db6daa93a1ac8dc9870698065edb55a3621c2735e", 0xa9, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:05:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f00000001c0)=r4, 0x4) 09:05:54 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000100)={0x4, {{0x1c, 0x1c, 0x2}}}, 0x88) 09:05:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x55, &(0x7f00000000c0)={0x81, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x108) 09:05:54 executing program 5: pipe2(&(0x7f0000000340), 0x0) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000001380)) 09:05:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x81, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 09:05:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername(r0, 0x0, &(0x7f0000000040)) 09:05:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x28, 0x0, &(0x7f0000000000)=0x1a) 09:05:54 executing program 1: r0 = socket(0x1c, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) 09:05:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000140)={@broadcast, @local}, &(0x7f0000000180)=0xc) 09:05:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xc, 0x0, 0xa) 09:05:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x17, 0x0, &(0x7f00000002c0)) 09:05:54 executing program 4: r0 = socket(0x1c, 0x3, 0x0) connect(r0, &(0x7f00000000c0)=@un=@file={0xa}, 0xa) 09:05:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000400)="bb8ff59970ba43336197b118be4e5434d5def16122e07c3f5bc0f5d176633e76ab055f9d3153c4566eda160d5266f02eae8a36e0640f6917052de2bd02ed918a5931689bd65a6eeee80be3298a07365559526a9e557eed3cc6a555dc7aaf1c0869482ad74834180465d73c09187a05b61691959ec036f4dc465e0107ec583f9624ed7c6badf7c0bfe3ae974abe9196bca459d407a1a8de96046ab148aff557db0815354e6f092f709b82568c38ab818eec580ba2c54b6438944460fa6fab2ea2c3532b11a0730e6ada8d2c7282060eab23a7bf9e1bf184266f4f76933301db5d7374d8c6c2786fd831aded89f4a96b2a5c204af97c5ea72f7f112dcda679032c4534d39e3140fc2afc7c30d106335e612a3870868b7c847d36ba46b2bc30a2ea7826b4d6b68fb3c5685e04cd9c43f03a8779b4bc7ce93f4bb47e7d3c159df1ec3641243dbaf4df65f4e157839718f055ee8fa372d58511e05b121b24bd1c78827d064911ccffb7d992213f17e510776ea81c76fd045c40629eee0ac221f478eb9c39a3b1ac0d8a069f9037631cac8e032c7b259043226bb91000e905c9cefcd868d4de5a19359c8bb7e6d27135d4de29d68dbf29bd2524ad7ee2b86564e0e7c513a0d118b4df7e1cb6ab94c097d94d3410214afa7b516468c93e98300db924fef92498b35b6be2d5d034844f89882697fbe83d3ca01fabc132e91d433963591378c7455d083113d7200041de6f24c41531091491f52a35402e9c682531156099d35e4ba41e301268426a4ca8d3c8d33035c8cef4dfd5a4d5f76c419fd9320f21b00c913707a1bd60440d5d8891bfd6fe5eac9d11b00d8f860e8e49fe76dd0babe5e428142c18b972780c2bda7312514d606e676bf1493f139a88f3b67a2386237307baa850c8b2ae3db4fc5d2811222776d31907c115259033824d3a50ae36e7359516fbeab11054c4f429740c0024562ad27233d8067162310cc24c2152dc48710164085dd62a8985baecd1e06a97fd56a83e924fa9bbc57bb7b28119d66f72228d8df8f13c114817608956c2a476c857cd2b3a5c3901e740817d3344e0632eac3137ac46cf904644897655eebbf2456b83690ba96c69a81c80fbb0899dc687695c1bb50403940fce5b0eea2c40c0834092fc6695a35682b7b9fe7faaae2546a50d8e916c4eadd683e5f63649455c6b42fb050e96aed13c7172db030195ec1b32324ace51ac378b033e605031d53e35e3566ab490b095ef2cbebfe70a15fcc97414451efba50ea7719e558ffa6b5d0d9d27c436919014672dbaf011fa1afe59689a10d4fba07b1a718b05e45341042477d807eb81fc916b66df18e7918483a25c73e33f3290e004847124a75c98c08464e7fe68659d38c8788f7d0ec658553437f959eb9fdaaf5a55b21bcf2da7da9bed471dd01a5df5214800655325be7cde9c35274470f8c5b9cd12f3b20723093abc6c5bf5d26b7d0e29fceeda36d58005e53d9c1eea28892054b1419289d7d2d7a9b3579706696c5e4d668b1ca4503eb9a8d94658d1787926b63b088807d145212fe2492eb11810dfc0a1282f99a258d53288580d3faa86f23db3504a28c6ab1d2547c440f887ed66286b649265926e12932efb88e4a219d85a796792afdd463192420924f3a07a0613b33e2fc1098c0e192e5fcbd84ef059758a4382d1d0185d0505acc1e18a268aa8bb897cc25fece908a0ec33033a6e097792b98bf9e2d2e311c4ded58871a37a8c77289fcae3bc338c1f8f4f31174c767c74eda51fe87fcc0751001a01c56ae3dca2ed6c7d638f0f31034208812ab1b915727572534915a6b00f68004be15bf6c5905e1405e46b7b3b2174b8cbfcf502c916cece45cdd3d6ae24cfebc8a6ed04d706325b68f849f56436ac48d318b183bed7bd4dc01a199687d314a291d35fb9a8346f4d696b00f252668e90fe415e546937f717eb8ce7c4589c93027aa852a2723863dae8ee4d157a40fcc9438d96bcc2375691d22616afa59095912c3b24d09159f81140d524eb3e20d47673a176feeb09ea87741e75ce091f3cf57aaa8b62cc508e4418bdec4b8f50d4fe6d19162ac9080bba510195d04073547de4992a9bc83679c4a1f5ac46f856e2d97a97191519e207220a28f1595b505521df467f7a316d86e7c01d42e7671825fcba7ddfdc6ee28740ad818807e838eec405129518992e5a06f7d6ec7119944f9b902be6df68ea37bbacc569d0623a8ad95604c46d92462494279a020acf07106fc5780142b7f3d560024394363c8206c6a5c83afa84242ae20c3df8b6cbae18849b578c2ccb9be7777073a6bd5ead5b60fb7b50885157122ded6b92cd01f5ba7d2a03c8a653b4caedb2bbc6f7c9d1d70332afebe4234d53fae211e0be89ebe86709a561db0c9ae100e386f653ce884f858e8380379f1339832accf3a756622d7b9f019cc8151c9bb60ac3db11925490cd855b803f962e9a714cc01429ff3bfb3920fd7185152fc929a2e7273e89017bd679f59d2cc95711c82c97360b88ba1c2e70d09ff50474f057b8d87a48ed13d90787e1078898f85e4a9f996b91a7d46cf2ff741c0daa53ba53e9cabafd36f869d70d34a672569089029f69f8f5eff28abbf1a37a41e27fec437da667095bd0221134305bdee5a45f53c49252c53a7f8b88f05782506df9977e2c21e3a9c534af6466f64e52bc2aafec5bdceee2ded366265df07e199e1f2657fbc04140f2d0e083241708a0ad860f33e6fbb02a2d751aaa1be433aabbe09b1414fba767919d8e7a3b685e090f7ce74b6ce37849ba5c194dc7edd8e96f962b241011914c44e964a724f2a40f0179f784a458d856528f1dd35a1b174276ecbf6d986370b9b994cc287445ce03de0e4109ffc6d3665f5d77ef77f0f48836b3de85e7a165402ac4af97d9fb326c4692b90815a4230a98c11147219e0bd190a3b3b04b3469ab04fc52508b290fe44424185b499511b25419d2e46f2649bf555db2932b91c2544645136902701dabaf6967ac61bf8ece2280ccdd8e130ccac06ce40cd44c993bfe2943909b866f1c7ec7008e551893fd3d14d040904cd6b63cf4e65cb1c5ac511c68acbd2b215e115fc2b44ef2fdcb1048023fa5fb255abf9382e612767b32edad343bbf7355dfb7cfe5c3a8510db17316aa212ad2c7942aa4f7f358be13a0d7f715bd14c917752a4181c4188fa2df9241ff678fabed98f8c4cb66a93f6a50a2272992508346ff3a90cae7a17e7821f9a5a2fcd5cdd621db9dc00e2490f51aa1efaee30673f728939c6f370852da49bca357404f9876c44789e148c4ccf0b6b65e288f96a3a1dda2ff2b1500715f5d68e60036724efdaf25140d4ebb4371d39ab4d0ef4bda0c5313166626df2a619c4a0e6274833aa26622209fc02084dc077ce1fc8854bf969ba5c31fb684a53fde40106a1b4304b7931a70381ae9580f16caf5a7ecdd7436bf2d46c6f786c5aaba9c43a6249d61a56341914b0631f4590726e16b1374d657033f64f3d5aaa5c9416d6c38bc2b17f5a64cb06663efc935b676a7c50e8720201a515453e34f34adf57faa5e3c1a054730144a68d9c0d8d1e3d16222828ba6b38e457ed3ff4da5f0957e1742d4ae34b6f0ba1b2bdffb9c26e0b396331d373d2bdf3157850b7b08093fd4fe08fbaaf34be1972ac794471ae3278da607ff65413c85c5c08065ed1ca54708457cfceab1bbe4548ebe99ad63e11917fdb228aab81d008e3356174d8116d733f82bbf663cce9489c6f5ec0d8090a2c70fbef94d7f6c0eacb5d9a8d5c5a8e7a03df243a9f2cb672c4976cf02b80febe23d62bba76d149cd73f8894647e6ac26ae3c78b5b04bef6148af95a221788fe01e15710260e7f5112aaf8f868f083272aa7ad48a287e322c3ac48ffaaf73e043f96b0c957b187122413b1f5b8085d32f38b77059ed4f7d656463bb09514e1fe12e7571b673c64598fd7feb6ccbea4e22bd4a2c77db0017222c865e675c8d8de42b252024704136dbf9fded331094e99f65db75deffed25684284bdeca8ea9e036eabc1dc5c169762319efdf24eafa76688d0d97aa52d9344a91272aa5586d476e32d8cc8030b1f5751e7560182684dabebaf988f581d9f89e4e417ba7439cb8c6e1db31325e646230f9fdfe3fe8ca4d451f500d91c443b3978efd9d74c67b5f45c8cd89e64bd06d66585e7640621678d2e373d50aa51c39b1e58d43d7d55204763ad213656757d10d7ab1d88584b4d30d6356da4ac875a271b16b197d45f8ff09262f0207382388e5e262cda5ead57f14a9b2f3cd0f45a1825d2e9a4ec81e27289a78557ad593241c1d3dc1753fcf7d41b80bf57d0da0a5eadbdd2fab25c5cac396e8179ed4b440d6159e0f8b3f09454b7a6f7e193daa601e2603ce9d67bfc541bc6c3f7e101923aad80b9a127783288b9427d7220df17dc08cf2b0b8f5cdccd98a0f993e5de11fb31e9074d096edeb5eb106860136216c11a1fe71fc3e063770f2d830c521610a50245abd83b08271b7cedd86257d3ffc8df88d4519230f58f34d1eb54fce4a097417f3eaba190d83a5c1c5b73ba12f24fb25f10bd9217b2d76840b1e8d27a6aa6c07fcdbc5eeac85fda2f9385034fce1970367bf5815267be2cb5ca45ab7d621574a5a40de252c983dfb69d8f4d2a050d15bb26586b4d5b8bd77655960e1ac1de10af19219b88a890af026d35938cca7af16775fd8fd3ed05f98c93204fc5eb24fe3d346202f4def7271df8a9f81f677ec1f144807ca4349dcfb43c730a04fce73cf1bbbd7fb9ab350b9c20b1375e6706ae688a0aff4759510e2b08f1486668154be42bf6e5cd7f8a07b528c493fd003e81804063da9742f9db1b34e8a15a4e10bf0752f7a4ad7fc952850c82f9777e5329b02244b2d91b95b74eca2478ef363167cd7b22f139978e500e4c9072903949a9c42994327617cb57d8e45e8ec97a543718509325efc39e86f0d019f671f44f9ae82a41e62a77367d8d42c96b5962dda9501a6a823636c9a32d9ee689e6b6daf54e8ce07598572610a845023c53f07a82fd2f2c79c2da79b304c6fff7d1b5d026f4ec9676cbc00c4dc048c3bb10ad92260eefce48dd04c34b57314fa799fd064bafc508b192e5615a273e6c3c209db5a4fedb933dd4a58f38eef11d67542d22ca16a6983f622c24ec80e3ce1a79a038da7a7fee07f71b74e1cd72e9cb42c505d32eeeee433279a8f8893f061fd7fa7188628904547eebfaa0d2fcc8c3475c3070fbe13963a1019b90168cfd848bb22be3e36159ccf561c4e834b0eaf390bb4ef082c8fa7fce07202f4992226e848b6b22b10122f3012bf2dbc038f7c0958a94641e2824838956d2cc0a0d22300727069536b0655a1d35e42445ef9a9d6b1232568da1bc9b77b56b9b9e728bdb2a7df85a33fa2e815dd2a3426c2bff153e93b2c9a3bac1442caa32ca74eda96a5278865ff4a13b814f2baa3be1554c03792a2dc8a1f47120b08b317915aceccd19af61abefbda76b8b16c527f7a67b96413db370cb4736e099507cf58e850f3829223dc1e3384210e7f2db3749c6875ad4e4919040780fc1f50d150184edb2bfb667b3431790e1d3223990b6e13327257756cc72dcf2f5b8990cbbbeed45f6ddc03e89323cb950e30ed60d27b0d7b45beb9260947dee609126566feff125f9516bb607232c79bec7ff580ee5581e362f7ec30ceb7314ebba460b070e00b8da421ea6499bb715dcd1f352b957c89d06a9b", 0xfe5, 0x20000, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:05:54 executing program 1: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x9, 0x10, 0xffffffffffffff9c, 0x0) 09:05:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000040), 0x4) 09:05:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 09:05:54 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f0000000100)=""/45, &(0x7f0000000140)=0x2d) 09:05:55 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@rights], 0x10}, 0x0) 09:05:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000300), 0x7) 09:05:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, &(0x7f0000000000)) 09:05:55 executing program 4: r0 = socket(0x2, 0x1, 0x84) bind$unix(r0, &(0x7f0000000080)=@abs={0x8}, 0x8) 09:05:55 executing program 3: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) accept$inet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 09:05:55 executing program 1: copy_file_range(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0) 09:05:55 executing program 0: bind$inet6(0xffffffffffffff9c, 0x0, 0x17) 09:05:55 executing program 1: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x8000}, 0x10) 09:05:55 executing program 4: getresuid(0x0, &(0x7f0000000300), 0x0) 09:05:55 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0), 0x10) 09:05:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x104, &(0x7f00000003c0)={0x10, 0x2}, 0x10) 09:05:55 executing program 1: r0 = socket(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 09:05:55 executing program 2: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) 09:05:55 executing program 4: fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 09:05:55 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, 0x0, 0x0) 09:05:55 executing program 5: fcntl$lock(0xffffffffffffff9c, 0xd, 0x0) 09:05:55 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:05:55 executing program 3: socket(0x2, 0x3, 0x5e) 09:05:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 09:05:55 executing program 0: munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 09:05:55 executing program 4: fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 09:05:55 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f0000000000)="0337", 0x2) 09:05:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x8001, 0x4, 0x2}, 0x10) 09:05:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000200)=@un=@file={0xa}, 0xa) 09:05:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 09:05:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=@file={0xa}, 0xa) 09:05:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0xa}, 0xa) 09:05:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 09:05:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 09:05:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000001000), &(0x7f0000001040)=0x8) 09:05:56 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 09:05:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000001380)={0x3, [0x1, 0x3, 0x0]}, 0xa) 09:05:56 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x74111f0bc5372ca8, 0x0) 09:05:56 executing program 0: setrlimit(0x0, &(0x7f0000000000)={0xffff}) 09:05:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 09:05:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000180)={0x0, 0x2410}, 0x10) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)="16", 0x1}], 0x1}, 0x0) 09:05:56 executing program 2: chown(&(0x7f0000000180)='./file1\x00', 0x0, 0xffffffffffffffff) symlink(&(0x7f0000000400)='./file3\x00', &(0x7f0000000440)='./file1\x00') 09:05:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f00000001c0)={@broadcast, @multicast2}, 0xc) 09:05:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f00000000c0), 0x98) 09:05:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, &(0x7f0000000480)=ANY=[], &(0x7f0000000380)=0x6e, 0x0) 09:05:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000340)={0x1, [0x0, 0x0]}, &(0x7f0000000300)=0x2) 09:05:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, &(0x7f0000000100)) 09:05:56 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvmsg(r0, &(0x7f0000002ec0)={0x0, 0x0, 0x0}, 0x0) 09:05:56 executing program 1: fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2000) 09:05:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x27, &(0x7f0000000080), &(0x7f0000000040)=0x8) 09:05:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x3fb) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup2(r0, r0) dup2(r1, r2) 09:05:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r1, &(0x7f00000002c0)="e2", 0x1, 0x0, 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 09:05:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000001380)={0x1, [0x1]}, 0x6) 09:05:57 executing program 0: setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080), 0xffffffc5) 09:05:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="c6", 0x1}, {&(0x7f0000000140)="e2", 0x1}, {0x0}], 0x3, &(0x7f0000000440)=[@rights], 0x10}, 0x0) 09:05:57 executing program 1: setrlimit(0x2, &(0x7f0000000000)={0xffff}) 09:05:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xfffffffffffffd65, 0x0, 0x0, 0xa) 09:05:57 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 09:05:57 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000440)="f6", 0x1}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="e0"], 0xe3}, 0x0) 09:05:57 executing program 5: unlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file0/file0\x00', 0x800) 09:05:57 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 09:05:57 executing program 1: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x8000, 0x100}, 0x10) 09:05:57 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000100)={0x0, {{0x1c, 0x1c, 0x2}}}, 0x88) 09:05:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = fcntl$dupfd(r1, 0x0, r2) sendto(r3, 0x0, 0x0, 0x0, &(0x7f00000011c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:05:57 executing program 1: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[@rights, @cred, @cred, @cred, @rights, @rights, @rights], 0xe8}, 0x0) 09:05:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000100)=0x98) 09:05:57 executing program 1: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xa00}, 0x14) 09:05:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)="9a", 0x1}, {&(0x7f00000004c0)="a4", 0x1}], 0x2}, 0x0) 09:05:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x69, 0x0, 0x0, 0x0) 09:05:58 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:05:58 executing program 0: r0 = socket(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x8000}, 0x10) 09:05:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) sendmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000080)="01", 0x1}], 0x1}, 0x0) 09:05:58 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000340), 0x0) pipe2(&(0x7f0000000340), 0x0) pipe2(&(0x7f0000000340), 0x0) 09:05:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001400)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001480)=""/133, 0x85}, 0x0) 09:05:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000640)=ANY=[], 0x3ef) 09:05:58 executing program 4: fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x4000) 09:05:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000040)="dc", 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:05:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r0, &(0x7f0000000100)) 09:05:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 09:05:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000000), 0x88) 09:05:58 executing program 4: fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 09:05:58 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0xfffffffffffffe1b}, 0x0) 09:05:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000700)=""/233, 0xe9}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001000)=[{&(0x7f0000000580)=""/156, 0x9c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r4, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) shutdown(r3, 0x0) 09:05:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) 09:05:58 executing program 4: truncate(&(0x7f0000000500)='./file3\x00', 0x0) 09:05:59 executing program 5: wait4(0x0, 0x0, 0xe4dc138510667ebf, 0x0) 09:05:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0xfec8) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r5, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYBLOB="9d14aa8f", @ANYRES32=r4], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000080)={r7}, 0x8) 09:05:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000100), &(0x7f0000001140)=0x1002) 09:05:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x20082) 09:05:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x7}, 0x8) 09:05:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 09:05:59 executing program 1: r0 = socket(0x2, 0x1, 0x84) connect(r0, &(0x7f00000002c0)=@un=@file={0xa}, 0xa) 09:05:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1a) 09:05:59 executing program 5: setsockopt$sock_timeval(0xffffffffffffff9c, 0xffff, 0x0, &(0x7f0000000000), 0x10) setrlimit(0x0, 0x0) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 09:05:59 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 09:05:59 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000240), 0x8) 09:05:59 executing program 1: unlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x2800) 09:05:59 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) 09:05:59 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 09:05:59 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x17, 0x0, 0x0) 09:05:59 executing program 1: chdir(&(0x7f0000000140)='./file0\x00') open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 09:06:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000040)=0x9, 0x4) 09:06:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000480)=ANY=[], 0xa) 09:06:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000040)="dc61d59e8efbf1d2b69b36649cdc00ff3a6600ca1a4943770bebd3be7dce5d1e9d65ad27f094f6313b9e102b4570cf5aac0f12ab342f59819d7ede5c3059621668ce35fa666d1ee9d20f11ef2d57baf69dd7812b991629e7c044ec4176", 0x5d, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:06:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000000c0)={0x0, 0x9}, 0x8) 09:06:00 executing program 5: r0 = socket(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), 0x10) 09:06:00 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000440)="f6", 0x1}], 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='SP'], 0xe3}, 0x0) 09:06:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), 0x90) 09:06:00 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockname$inet6(r0, &(0x7f0000000140), &(0x7f0000000180)=0x1c) [ 359.989843][ T9686] Bluetooth: hci0: command 0x0406 tx timeout [ 359.989936][ T9649] Bluetooth: hci1: command 0x0406 tx timeout [ 359.999995][ T9686] Bluetooth: hci2: command 0x0406 tx timeout [ 360.016809][ T9649] Bluetooth: hci4: command 0x0406 tx timeout [ 360.032442][ T9649] Bluetooth: hci5: command 0x0406 tx timeout 09:06:00 executing program 3: bind$inet6(0xffffffffffffff9c, 0x0, 0x1700) 09:06:00 executing program 5: pipe2(&(0x7f0000000340), 0x0) pipe2(0x0, 0x0) [ 360.050209][ T9649] Bluetooth: hci3: command 0x0406 tx timeout 09:06:00 executing program 2: symlinkat(&(0x7f0000000180)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00') faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 09:06:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000040), 0x8) 09:06:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) bind$inet(r2, &(0x7f00000000c0)={0x10, 0x2}, 0x6f) 09:06:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x400c0, 0x0, 0x0) 09:06:00 executing program 5: r0 = socket(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 09:06:00 executing program 1: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 09:06:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000040)) 09:06:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000400)="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", 0xfd4, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:06:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x10, 0x2}, 0x10) 09:06:00 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) 09:06:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000080)=@un=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="c80057"], 0xe8}, 0x0) 09:06:00 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) 09:06:01 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x4}, 0x0) 09:06:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 09:06:01 executing program 5: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000340), &(0x7f0000000880)=0x8) 09:06:01 executing program 4: r0 = socket(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x4, 0x8000}, 0x10) 09:06:01 executing program 1: readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)=""/91, 0xfffffffffffffea7) 09:06:01 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') pipe2(&(0x7f0000000040), 0x0) 09:06:01 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x810e, 0x0) 09:06:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 09:06:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:06:01 executing program 5: getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 09:06:01 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000300)={@mcast2}, 0x14) 09:06:01 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) 09:06:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) connect(r0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) 09:06:02 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, &(0x7f0000000000)) 09:06:02 executing program 5: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) setrlimit(0x3, &(0x7f00000000c0)={0xffffffffffff8000, 0x8001}) 09:06:02 executing program 4: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 09:06:02 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, 0x0) 09:06:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), &(0x7f0000000100)=0x90) 09:06:02 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f0000000040)={@multicast1, @remote={0xac, 0x14, 0x0}, @broadcast}, 0xc) 09:06:02 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) fstat(r0, &(0x7f0000000200)) 09:06:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x1b, 0x0, 0x0) 09:06:02 executing program 4: pipe2(&(0x7f0000000340), 0x0) msgget$private(0x0, 0x0) geteuid() dup(0xffffffffffffffff) 09:06:02 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 09:06:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r0) 09:06:02 executing program 5: chdir(&(0x7f0000000140)='./file0\x00') 09:06:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 09:06:02 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x83) 09:06:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockname$inet6(r0, 0x0, &(0x7f0000000380)) 09:06:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000040), &(0x7f0000000080)=0x8) 09:06:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:06:02 executing program 2: semget(0x3, 0x0, 0x250) 09:06:02 executing program 4: setrlimit(0x7, &(0x7f0000000040)={0x0, 0xfffffffffffffdc2}) 09:06:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x88) 09:06:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x0, 0x4, 0x0, 0x0) 09:06:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f00000000c0), 0x8) 09:06:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20108, 0x0, 0xfffffffffffffeb3) 09:06:02 executing program 4: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffff9c, 0x29, 0x50, &(0x7f0000000000)={0x0, {{0x1c, 0x1c, 0x1}}}, 0x88) pipe2(&(0x7f0000000340), 0x0) 09:06:02 executing program 5: getresuid(0x0, &(0x7f0000000300), &(0x7f0000001380)) 09:06:02 executing program 1: r0 = socket(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) shutdown(r0, 0x0) 09:06:03 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x25, 0x0, &(0x7f0000000140)) 09:06:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x98) 09:06:03 executing program 4: setrlimit(0x7, &(0x7f0000000040)={0x8}) 09:06:03 executing program 2: r0 = socket(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000100), &(0x7f0000001240)=0xc) 09:06:03 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x0) 09:06:03 executing program 5: r0 = socket(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x400c2) 09:06:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000100), 0x4) 09:06:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x81, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:06:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xa) 09:06:03 executing program 0: r0 = socket(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) sendto$unix(r0, &(0x7f00000000c0)='B', 0x1, 0x108, 0x0, 0x0) shutdown(r0, 0x1) 09:06:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/239, 0xef}, 0x0) 09:06:03 executing program 1: r0 = socket(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) sendto$unix(r0, 0x0, 0x0, 0x108, 0x0, 0x0) shutdown(r0, 0x1) 09:06:03 executing program 4: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[@rights, @cred, @cred, @cred, @rights], 0xb0}, 0x0) 09:06:03 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x6, 0x0, [@mcast2, @local={0xfe, 0x80, '\x00', 0x0}, @local={0xfe, 0x80, '\x00', 0x0}, @mcast1, @local={0xfe, 0x80, '\x00', 0x0}, @mcast2]}, 0x68) 09:06:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000100), &(0x7f00000000c0)=0x98) 09:06:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:06:04 executing program 5: utimes(0x0, &(0x7f0000000040)={{}, {0x0, 0x8000000000000}}) 09:06:04 executing program 4: r0 = socket(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/4096, 0x1000}, 0x42) 09:06:04 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYBLOB="01400000", @ANYRES32=0x0], &(0x7f0000001700)=0x8) r3 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x21, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0x100, &(0x7f0000000300)={r4}, &(0x7f00000003c0)=0xb0) 09:06:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=""/133, 0x85}, 0x0) 09:06:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000240), 0x4) 09:06:04 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, 0x0, 0x0) 09:06:04 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x40000, 0x0) 09:06:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0xc2, 0x0, 0x0) 09:06:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x8, 0xe37b, 0x4}, 0x10) 09:06:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000140)={0x2414}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0x10, 0x2}, 0x10) 09:06:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x20088, &(0x7f00000003c0)={0x10, 0x2}, 0x10) 09:06:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140), 0x88) 09:06:04 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000000640)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000001a40)}, 0x0) 09:06:04 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x600, 0x0) 09:06:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000080)={0x0, 0x6, 0x2, [0x5, 0x0]}, 0xc) 09:06:04 executing program 1: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, 0x0) 09:06:04 executing program 3: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:06:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000002c0)="dc61d59e8efbf1d2b69b36649cdc00ff3a6600ca1a4943770bebd3be7dce5d1e9d65ad27f094f6313b9e102b4570cf5aac0f12ab342f59819d7ede5c3059621668ce35fa666d1ee9d20f11ef2d57baf69dd7812bab1629e7c044ec417621ae4652945b43f07ab5b12cdd67560f1aa51a96b497e11bf3960d978dddccccdef59d8deed19c394859beb417d4040d68efb0a5ebba71387c4af233dbbc1b9870698065edb55a3621c273", 0xa8, 0x0, &(0x7f00000003c0)={0x10, 0x2}, 0x10) 09:06:04 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f00000007c0)="c0", 0x1, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:06:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fchown(r0, 0x0, 0x0) 09:06:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x1) 09:06:05 executing program 4: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 09:06:05 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='huge=always,mpol=interleave']) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d6", 0x1}], 0x1, 0x0, 0x0) 09:06:05 executing program 5: syz_open_dev$vcsu(&(0x7f0000004400), 0xbe4, 0x4000) 09:06:05 executing program 0: write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000000)='bic\x00', 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 09:06:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 09:06:05 executing program 0: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000240)) 09:06:05 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 09:06:05 executing program 3: syz_mount_image$romfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000840)="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", 0x1fd, 0x3}], 0x0, &(0x7f0000000400)) 09:06:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x50) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000200), 0x8) 09:06:05 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002300)={0x0, 0x3938700}) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005e00)={0x0, 0x3938700}) 09:06:05 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) [ 365.327416][T18046] loop3: detected capacity change from 0 to 1 [ 365.367152][T18046] MTD: Attempt to mount non-MTD device "/dev/loop3" 09:06:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000008c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000880), 0x13f}}, 0x20) 09:06:05 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0x1, &(0x7f00000002c0)=@raw=[@call], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:06:05 executing program 5: syz_open_dev$vcsu(0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000004480), r0) 09:06:05 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000040), 0x12) 09:06:05 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) 09:06:05 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 09:06:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000440)=@abs, 0x6e) [ 365.597010][T18066] syz-executor.4 (18066): /proc/18066/oom_adj is deprecated, please use /proc/18066/oom_score_adj instead. 09:06:06 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000240)={0x2, 0x0, 0xfffffff8}) 09:06:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, 0x0) 09:06:06 executing program 4: readlink(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 09:06:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 09:06:06 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0xc02864ca, &(0x7f0000000480)={0x0, 0x0}) 09:06:06 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r0, 0x1) listen(r0, 0x0) 09:06:06 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xeef, 0x7262, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x810}}, {0x0, 0x0}]}) 09:06:06 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6b6820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$nl_route_sched(r1, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f00000012c0)=ANY=[], 0x1c3c}}, 0x0) 09:06:06 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KDGKBMODE(r0, 0x5403, 0x0) 09:06:06 executing program 3: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000080)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}], 0x0, &(0x7f0000000500)=ANY=[]) syz_mount_image$cramfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x240130, &(0x7f00000003c0)=ANY=[]) 09:06:06 executing program 5: ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, 0x0) 09:06:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 09:06:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x18, &(0x7f0000000000)=@routing, 0x8) 09:06:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, 0x0, 0x521}, 0x14}}, 0x0) 09:06:06 executing program 4: syz_open_dev$dri(&(0x7f00000004c0), 0x100000000, 0x0) 09:06:06 executing program 0: socketpair(0x2, 0xa, 0xffffffff, &(0x7f0000001240)) 09:06:06 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) [ 366.340227][T18114] loop3: detected capacity change from 0 to 1024 [ 366.439686][ T9686] usb 2-1: new high-speed USB device number 2 using dummy_hcd 09:06:07 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000020c0)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000002240)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000040)={[{@hide}]}) [ 366.719812][ T9686] usb 2-1: Using ep0 maxpacket: 16 [ 366.783154][T18141] loop2: detected capacity change from 0 to 224 [ 366.879898][ T9686] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 366.891842][ T9686] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 366.914881][ T9686] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 367.339695][ T9686] usb 2-1: New USB device found, idVendor=0eef, idProduct=7262, bcdDevice= 0.40 [ 367.348877][ T9686] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.357124][ T9686] usb 2-1: Manufacturer: ࠐ [ 367.362054][ T9686] usb 2-1: SerialNumber: syz [ 367.660027][ T9686] usbhid 2-1:1.0: can't add hid device: -22 [ 367.666784][ T9686] usbhid: probe of 2-1:1.0 failed with error -22 [ 367.677485][ T9686] usb 2-1: USB disconnect, device number 2 [ 368.389676][ T9684] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 368.649539][ T9684] usb 2-1: Using ep0 maxpacket: 16 [ 368.799736][ T9684] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 368.815724][ T9684] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 368.826860][ T9684] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 09:06:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x3b, &(0x7f0000000300), 0x8) 09:06:09 executing program 5: syz_mount_image$gfs2meta(&(0x7f0000001540), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)) 09:06:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:06:09 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$cgroup_int(r0, 0x0, 0x0) 09:06:09 executing program 3: syz_io_uring_complete(0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socket$tipc(0x1e, 0x0, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000700), 0xb4000, 0x0) 09:06:09 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04000076b65be2f6da47278c750525a5b65a09000000000000", 0x7e, 0x400}, {&(0x7f0000010080)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000009f09c75f", 0x2c, 0x4e0}, {&(0x7f00000100c0)="01000000000000000000000000000000000000000401000012", 0x19, 0x560}, {&(0x7f00000100e0)="00000000000000000000000000000000000000000104", 0x16, 0x640}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb0300000013000000230000002b0005000200040000000000907306c205002a9c00000000000000000000000000000000000000000000000091ecd11b", 0x5c, 0x7e0}, {0x0}, {&(0x7f0000010ce0)="00000000000000000000000000000000000000000000000000000000c99b0000ed410000000400009f09c75f9f09c75f9f09c75f00000000000003000200000000000800000000000af3010004000000000000000000000001000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c1f", 0x9e, 0x8c60}], 0x0, &(0x7f0000010f60)) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='mnt', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40106614, &(0x7f0000000140)={@id={0x2, 0x0, @a}, 0x40, 0x0, '\x00', @a}) 09:06:09 executing program 5: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0) 09:06:09 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000003c0), 0x10) 09:06:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000022c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, &(0x7f00000001c0)=0x84) 09:06:09 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24"], &(0x7f0000000180)={0x0, 0x0, 0x19, 0x0}) [ 369.159634][ T9684] usb 2-1: New USB device found, idVendor=0eef, idProduct=7262, bcdDevice= 0.40 [ 369.187250][ T9684] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 09:06:09 executing program 5: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="f3", 0x1, 0xfffffffffffffffc) [ 369.280357][ T9684] usb 2-1: can't set config #1, error -71 [ 369.288365][ T9684] usb 2-1: USB disconnect, device number 3 09:06:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="3db1952912821dc7bc4821ab51b1feb2a9c1bf24a01e2bbe42cec594bb5f1b38ac", 0x21, r0) 09:06:09 executing program 4: clock_gettime(0x4, &(0x7f0000000380)) 09:06:09 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x1c380) 09:06:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:06:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in6=@loopback, 0x0, 0x1}}, 0xe8) 09:06:09 executing program 3: request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0) [ 369.683785][T18210] loop2: detected capacity change from 0 to 140 [ 369.706897][T18210] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 369.719245][T18210] ext4 filesystem being mounted at /root/syzkaller-testdir188097153/syzkaller.5RHPXy/449/mnt supports timestamps until 2038 (0x7fffffff) 09:06:10 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04000076b65be2f6da47278c750525a5b65a09000000000000", 0x7e, 0x400}, {&(0x7f0000010080)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000009f09c75f", 0x2c, 0x4e0}, {&(0x7f00000100c0)="01000000000000000000000000000000000000000401000012", 0x19, 0x560}, {&(0x7f00000100e0)="00000000000000000000000000000000000000000104", 0x16, 0x640}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb0300000013000000230000002b0005000200040000000000907306c205002a9c00000000000000000000000000000000000000000000000091ecd11b", 0x5c, 0x7e0}, {0x0}, {&(0x7f0000010ce0)="00000000000000000000000000000000000000000000000000000000c99b0000ed410000000400009f09c75f9f09c75f9f09c75f00000000000003000200000000000800000000000af3010004000000000000000000000001000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c1f", 0x9e, 0x8c60}], 0x0, &(0x7f0000010f60)) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='mnt', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40106614, &(0x7f0000000140)={@id={0x2, 0x0, @a}, 0x40, 0x0, '\x00', @a}) 09:06:10 executing program 5: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000240), &(0x7f00000015c0)=ANY=[@ANYBLOB='enc=ykcs1 hash='], 0x0, 0x0) 09:06:10 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2, 0x0, @a}, 0x48, 0xfffffffffffffffe) 09:06:10 executing program 0: syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001f40)=[{&(0x7f0000001b40)='G', 0x1}, {&(0x7f0000001c40)='d', 0x1}, {0x0, 0x0, 0x100}], 0x0, 0x0) [ 369.769813][ T9684] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 369.864940][T18225] loop0: detected capacity change from 0 to 1 [ 370.059477][ T9684] usb 2-1: Using ep0 maxpacket: 8 [ 370.145002][T18238] loop2: detected capacity change from 0 to 140 [ 370.215915][T18238] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 370.227380][T18238] ext4 filesystem being mounted at /root/syzkaller-testdir188097153/syzkaller.5RHPXy/450/mnt supports timestamps until 2038 (0x7fffffff) [ 370.280076][ T9684] usb 2-1: unable to get BOS descriptor or descriptor too short [ 370.399597][ T9684] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 370.421747][ T9684] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 370.438621][ T9684] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 370.629718][ T9684] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 370.638799][ T9684] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.648628][ T9684] usb 2-1: Product: syz [ 370.653624][ T9684] usb 2-1: Manufacturer: syz [ 370.658232][ T9684] usb 2-1: SerialNumber: syz [ 370.951369][ T9684] cdc_ncm 2-1:1.0: CDC Union missing and no IAD found [ 370.958206][ T9684] cdc_ncm 2-1:1.0: bind() failure [ 370.977613][ T9684] usb 2-1: USB disconnect, device number 4 [ 371.689710][ T9332] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 371.929497][ T9332] usb 2-1: Using ep0 maxpacket: 8 [ 372.089528][ T9332] usb 2-1: unable to get BOS descriptor or descriptor too short [ 372.169741][ T9332] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 372.184480][ T9332] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 372.194733][ T9332] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 09:06:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f00000001c0)) 09:06:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000001740), &(0x7f0000001780)={'syz', 0x2}, 0x0, 0x0, r2) 09:06:12 executing program 3: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) 09:06:12 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000022c0)=@req={0x28, &(0x7f0000002280)={'batadv_slave_1\x00', @ifru_map}}) 09:06:12 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04000076b65be2f6da47278c750525a5b65a09000000000000", 0x7e, 0x400}, {&(0x7f0000010080)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000009f09c75f", 0x2c, 0x4e0}, {&(0x7f00000100c0)="01000000000000000000000000000000000000000401000012", 0x19, 0x560}, {&(0x7f00000100e0)="00000000000000000000000000000000000000000104", 0x16, 0x640}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb0300000013000000230000002b0005000200040000000000907306c205002a9c00000000000000000000000000000000000000000000000091ecd11b", 0x5c, 0x7e0}, {0x0}, {&(0x7f0000010ce0)="00000000000000000000000000000000000000000000000000000000c99b0000ed410000000400009f09c75f9f09c75f9f09c75f00000000000003000200000000000800000000000af3010004000000000000000000000001000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c1f", 0x9e, 0x8c60}], 0x0, &(0x7f0000010f60)) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='mnt', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40106614, &(0x7f0000000140)={@id={0x2, 0x0, @a}, 0x40, 0x0, '\x00', @a}) 09:06:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:06:12 executing program 5: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "8b774346fae5d6ed92b72817e5725fb6270e73337806b3f0dd8f56c348699822c7a47f85d24053586c432b2c3a6c7947ffed829317ceaa0a6f424ba77c1f4960"}, 0x48, 0xfffffffffffffffe) clock_gettime(0x0, &(0x7f0000000380)) 09:06:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000d40)) 09:06:12 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e00020142000009"], &(0x7f0000000180)={0x0, 0x0, 0x19, 0x0}) [ 372.389824][ T9332] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 372.399693][ T9332] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.480312][ T9332] usb 2-1: can't set config #1, error -71 [ 372.488634][ T9332] usb 2-1: USB disconnect, device number 5 09:06:12 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d240f010010000002000800ab06241a05000007240a400408070424020f1524120100a317a88b045e4f01a607c0ffcb7e392a0524"], &(0x7f0000000180)={0x0, 0x0, 0x19, 0x0}) 09:06:12 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 09:06:12 executing program 3: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 09:06:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000000)="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", 0x108) 09:06:13 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0xffffff7f, 0x0, 0x2212404, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65300000028129cb2c71ce3a82041ac1a6"]) umount2(&(0x7f0000000000)='./bus\x00', 0x0) 09:06:13 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 372.859016][T18305] loop2: detected capacity change from 0 to 140 [ 372.903984][T18305] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 372.942413][T18305] ext4 filesystem being mounted at /root/syzkaller-testdir188097153/syzkaller.5RHPXy/451/mnt supports timestamps until 2038 (0x7fffffff) [ 372.957134][ T9684] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 372.999598][ T9332] usb 2-1: new high-speed USB device number 6 using dummy_hcd 09:06:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) [ 373.161039][T18316] overlayfs: filesystem on './bus' not supported as upperdir [ 373.219504][ T9684] usb 6-1: Using ep0 maxpacket: 8 [ 373.249633][ T9332] usb 2-1: Using ep0 maxpacket: 8 09:06:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000240)={0x0, 0x2, 0x1000}) 09:06:13 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0xffffff7f, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65300000028129cb2c71ce3a82041ac1a61fae7fd5e5452f1695c2f0"]) umount2(&(0x7f0000000000)='./bus\x00', 0x0) 09:06:13 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04000076b65be2f6da47278c750525a5b65a09000000000000", 0x7e, 0x400}, {&(0x7f0000010080)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000009f09c75f", 0x2c, 0x4e0}, {&(0x7f00000100c0)="01000000000000000000000000000000000000000401000012", 0x19, 0x560}, {&(0x7f00000100e0)="00000000000000000000000000000000000000000104", 0x16, 0x640}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb0300000013000000230000002b0005000200040000000000907306c205002a9c00000000000000000000000000000000000000000000000091ecd11b", 0x5c, 0x7e0}, {0x0}, {&(0x7f0000010ce0)="00000000000000000000000000000000000000000000000000000000c99b0000ed410000000400009f09c75f9f09c75f9f09c75f00000000000003000200000000000800000000000af3010004000000000000000000000001000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c1f", 0x9e, 0x8c60}], 0x0, &(0x7f0000010f60)) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='mnt', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40106614, &(0x7f0000000140)={@id={0x2, 0x0, @a}, 0x40, 0x0, '\x00', @a}) [ 373.409660][ T9332] usb 2-1: unable to get BOS descriptor or descriptor too short [ 373.421348][ T9684] usb 6-1: unable to get BOS descriptor or descriptor too short [ 373.426531][T18332] "struct vt_consize"->v_vlin is ignored. Please report if you need this. 09:06:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x18}], 0x18}, 0x0) [ 373.499748][ T9332] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 373.499851][ T9332] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 2 [ 373.523312][ T9684] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 373.523336][ T9684] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 373.523369][ T9684] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 373.666442][ T9332] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 373.666471][ T9332] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.666490][ T9332] usb 2-1: Product: syz [ 373.666504][ T9332] usb 2-1: Manufacturer: syz [ 373.666518][ T9332] usb 2-1: SerialNumber: syz [ 373.690145][ T9684] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 373.690177][ T9684] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.690196][ T9684] usb 6-1: Product: syz [ 373.690208][ T9684] usb 6-1: Manufacturer: syz [ 373.690227][ T9684] usb 6-1: SerialNumber: syz [ 373.853296][T18348] loop2: detected capacity change from 0 to 140 [ 373.897245][T18348] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 373.952556][ T9332] usb 2-1: USB disconnect, device number 6 [ 374.003685][T18348] ext4 filesystem being mounted at /root/syzkaller-testdir188097153/syzkaller.5RHPXy/452/mnt supports timestamps until 2038 (0x7fffffff) [ 374.003857][ T9684] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 374.093910][ T9684] cdc_ncm 6-1:1.0: bind() failure [ 374.107768][ T9684] usb 6-1: USB disconnect, device number 2 [ 374.689543][ T7] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 374.719496][ T9331] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 374.929628][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 374.959545][ T9331] usb 6-1: Using ep0 maxpacket: 8 [ 375.089535][ T7] usb 2-1: unable to get BOS descriptor or descriptor too short [ 375.120940][ T9331] usb 6-1: unable to get BOS descriptor or descriptor too short [ 375.169806][ T7] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 375.180354][ T7] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 2 [ 375.199837][ T9331] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 375.210216][ T9331] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 375.219085][ T9331] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 375.349770][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 375.358849][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.368370][ T7] usb 2-1: Product: syz [ 375.373399][ T7] usb 2-1: Manufacturer: syz [ 375.378375][ T7] usb 2-1: SerialNumber: syz [ 375.391655][ T9331] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 375.402244][ T9331] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.411167][ T9331] usb 6-1: Product: syz [ 375.415342][ T9331] usb 6-1: Manufacturer: syz [ 375.420668][ T9331] usb 6-1: SerialNumber: syz 09:06:15 executing program 1: socketpair(0x9, 0x0, 0x0, &(0x7f0000000200)) 09:06:15 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d240f010010000002000800ab06241a05000007240a400408070424020f1524120100a317a88b045e4f01a607c0ffcb7e392a0524"], &(0x7f0000000180)={0x0, 0x0, 0x19, 0x0}) [ 375.563718][ T7] usb 2-1: USB disconnect, device number 7 09:06:15 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000080)=""/202, 0xca) 09:06:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x18}], 0x18}, 0x0) 09:06:15 executing program 2: openat$khugepaged_scan(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) 09:06:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:06:15 executing program 1: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2={0x1f, 0x0, @fixed}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, @phonet}) socketpair(0x6, 0x0, 0x0, &(0x7f000000dd80)) [ 375.670763][ T9331] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 375.677614][ T9331] cdc_ncm 6-1:1.0: bind() failure 09:06:16 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x42, 0x97, 0x79, 0x40, 0x5ab, 0x60, 0x1110, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3b, 0xc0, 0x8a}}]}}]}}, 0x0) 09:06:16 executing program 1: syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x331, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x14, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"\b'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x481) write$hidraw(r1, &(0x7f00000004c0)='A:', 0x2) ioctl$HIDIOCGRDESC(r1, 0x90044802, &(0x7f00000000c0)=ANY=[@ANYBLOB="0535"]) [ 375.730623][ T9331] usb 6-1: USB disconnect, device number 3 09:06:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x18}], 0x18}, 0x0) 09:06:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x18}], 0x18}, 0x0) 09:06:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000003800)=""/4091) 09:06:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x18}], 0x18}, 0x0) [ 376.119521][ T9684] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 376.151870][ T9331] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 376.180477][ T9686] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 376.400032][ T9331] usb 6-1: Using ep0 maxpacket: 8 [ 376.520159][ T9684] usb 1-1: New USB device found, idVendor=05ab, idProduct=0060, bcdDevice=11.10 [ 376.529250][ T9684] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.554902][ T9684] usb 1-1: config 0 descriptor?? [ 376.559784][ T9331] usb 6-1: unable to get BOS descriptor or descriptor too short [ 376.600525][ T9684] usb-storage 1-1:0.0: USB Mass Storage device detected [ 376.609867][ T9686] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 376.631215][ T9686] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 376.639864][ T9331] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 376.643418][ T9686] usb 2-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 376.665894][ T9684] usb-storage 1-1:0.0: Quirks match for vid 05ab pid 0060: 2 [ 376.668207][ T9331] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 376.690741][ T9331] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 376.717171][ T9686] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.728991][ T9686] usb 2-1: config 0 descriptor?? [ 376.804591][ T9684] usb 1-1: USB disconnect, device number 2 [ 376.859847][ T9331] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 376.868940][ T9331] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.879794][ T9331] usb 6-1: Product: syz [ 376.883985][ T9331] usb 6-1: Manufacturer: syz [ 376.888596][ T9331] usb 6-1: SerialNumber: syz [ 377.190570][ T9331] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 377.197404][ T9331] cdc_ncm 6-1:1.0: bind() failure [ 377.217596][ T9331] usb 6-1: USB disconnect, device number 4 [ 377.319610][ T9686] usbhid 2-1:0.0: can't add hid device: -71 [ 377.326960][ T9686] usbhid: probe of 2-1:0.0 failed with error -71 [ 377.341860][ T9686] usb 2-1: USB disconnect, device number 8 [ 377.599431][ T9332] usb 1-1: new high-speed USB device number 3 using dummy_hcd 09:06:18 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d240f010010000002000800ab06241a05000007240a400408070424020f1524120100a317a88b045e4f01a607c0ffcb7e392a0524"], &(0x7f0000000180)={0x0, 0x0, 0x19, 0x0}) 09:06:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x18}], 0x18}, 0x0) 09:06:18 executing program 2: r0 = openat$vsock(0xffffff9c, &(0x7f0000000380), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 09:06:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r1, 0x0) accept$inet6(r1, 0x0, 0x0) 09:06:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x18}], 0x18}, 0x0) 09:06:18 executing program 3: listen(0xffffffffffffffff, 0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x18}], 0x18}, 0x0) [ 377.959940][ T9332] usb 1-1: New USB device found, idVendor=05ab, idProduct=0060, bcdDevice=11.10 [ 377.978637][ T9332] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 378.003526][ T9332] usb 1-1: config 0 descriptor?? [ 378.012458][ T9686] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 378.051061][ T9332] usb-storage 1-1:0.0: USB Mass Storage device detected [ 378.079520][ T9649] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 378.103156][ T9332] usb-storage 1-1:0.0: Quirks match for vid 05ab pid 0060: 2 09:06:18 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x42, 0x97, 0x79, 0x40, 0x5ab, 0x60, 0x1110, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3b, 0xc0, 0x8a}}]}}]}}, 0x0) 09:06:18 executing program 3: listen(0xffffffffffffffff, 0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x18}], 0x18}, 0x0) 09:06:18 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000003900)) 09:06:18 executing program 2: syz_open_dev$char_raw(0x0, 0x1, 0x0) syz_open_dev$char_raw(&(0x7f0000003a80), 0x0, 0x0) [ 378.264569][ T9332] usb 1-1: USB disconnect, device number 3 [ 378.329440][ T9649] usb 6-1: Using ep0 maxpacket: 8 09:06:18 executing program 3: listen(0xffffffffffffffff, 0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x18}], 0x18}, 0x0) [ 378.403760][ T3224] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.410189][ T3224] ieee802154 phy1 wpan1: encryption failed: -22 09:06:18 executing program 1: socketpair(0x18, 0x0, 0x6, &(0x7f0000003900)) [ 378.489625][ T9649] usb 6-1: unable to get BOS descriptor or descriptor too short [ 378.579590][ T9649] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 378.601103][ T9649] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 378.641877][ T9649] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 378.739698][ T9332] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 378.829597][ T9649] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 378.838728][ T9649] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.847456][ T9649] usb 6-1: Product: syz [ 378.852182][ T9649] usb 6-1: Manufacturer: syz [ 378.857170][ T9649] usb 6-1: SerialNumber: syz [ 379.109838][ T9332] usb 1-1: New USB device found, idVendor=05ab, idProduct=0060, bcdDevice=11.10 [ 379.118930][ T9332] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 379.133886][ T9332] usb 1-1: config 0 descriptor?? [ 379.144358][ T9649] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 379.152608][ T9649] cdc_ncm 6-1:1.0: bind() failure [ 379.170988][ T9332] usb-storage 1-1:0.0: USB Mass Storage device detected [ 379.194248][ T9649] usb 6-1: USB disconnect, device number 5 [ 379.219160][ T9332] usb-storage 1-1:0.0: Quirks match for vid 05ab pid 0060: 2 [ 379.385182][ T9686] usb 1-1: USB disconnect, device number 4 09:06:19 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d240f010010000002000800ab06241a05000007240a400408070424020f1524120100a317a88b045e4f01a607c0ffcb7e392a0524"], &(0x7f0000000180)={0x0, 0x0, 0x19, 0x0}) 09:06:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r1, 0x0) accept$inet6(r1, 0x0, 0x0) 09:06:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) listen(r0, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x18}], 0x18}, 0x0) 09:06:19 executing program 1: socketpair(0x18, 0x0, 0x0, &(0x7f0000003900)) 09:06:19 executing program 2: r0 = syz_open_dev$char_raw(&(0x7f0000000180), 0x1, 0x0) ioctl$CHAR_RAW_RAGET(r0, 0x1263, 0x0) 09:06:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, 0x3, 0x7, 0x3}, 0x14}}, 0x0) 09:06:20 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x42, 0x97, 0x79, 0x40, 0x5ab, 0x60, 0x1110, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3b, 0xc0, 0x8a}}]}}]}}, 0x0) 09:06:20 executing program 1: syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) syz_open_dev$char_raw(0x0, 0x1, 0x80040) syz_open_dev$char_raw(0x0, 0x0, 0x0) 09:06:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) listen(r0, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x18}], 0x18}, 0x0) 09:06:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14, 0x3, 0x1, 0x201, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 379.959531][ T8] usb 6-1: new high-speed USB device number 6 using dummy_hcd 09:06:20 executing program 2: openat$cgroup_root(0xffffff9c, &(0x7f0000002100)='./cgroup.net/syz1\x00', 0x200002, 0x0) 09:06:20 executing program 1: openat$udambuf(0xffffff9c, &(0x7f00000001c0), 0x2) [ 380.215668][ T8] usb 6-1: Using ep0 maxpacket: 8 [ 380.269506][ T7] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 380.379428][ T8] usb 6-1: unable to get BOS descriptor or descriptor too short [ 380.459599][ T8] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 380.470184][ T8] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 380.479153][ T8] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 380.639798][ T7] usb 1-1: New USB device found, idVendor=05ab, idProduct=0060, bcdDevice=11.10 [ 380.649012][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.657715][ T8] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 380.668035][ T8] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.677347][ T7] usb 1-1: config 0 descriptor?? [ 380.684084][ T8] usb 6-1: Product: syz [ 380.688320][ T8] usb 6-1: Manufacturer: syz [ 380.697614][ T8] usb 6-1: SerialNumber: syz [ 380.720427][ T7] usb-storage 1-1:0.0: USB Mass Storage device detected [ 380.744227][ T7] usb-storage 1-1:0.0: Quirks match for vid 05ab pid 0060: 2 [ 380.938107][ T9686] usb 1-1: USB disconnect, device number 5 [ 380.990532][ T8] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 380.997376][ T8] cdc_ncm 6-1:1.0: bind() failure [ 381.022624][ T8] usb 6-1: USB disconnect, device number 6 09:06:21 executing program 5: 09:06:21 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x2, 0x0, 0x1, [{0x8, 0x1}]}}]}]}, 0x34}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe2, 0x0) 09:06:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) listen(r0, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x18}], 0x18}, 0x0) 09:06:21 executing program 2: openat$kvm(0xffffff9c, &(0x7f0000005c80), 0x0, 0x0) 09:06:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r1, 0x0) accept$inet6(r1, 0x0, 0x0) 09:06:21 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x42, 0x97, 0x79, 0x40, 0x5ab, 0x60, 0x1110, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3b, 0xc0, 0x8a}}]}}]}}, 0x0) 09:06:21 executing program 5: 09:06:22 executing program 5: 09:06:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(0xffffffffffffffff, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x18}], 0x18}, 0x0) 09:06:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) 09:06:22 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:06:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(0xffffffffffffffff, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x18}], 0x18}, 0x0) [ 381.859473][ T9684] usb 1-1: new high-speed USB device number 6 using dummy_hcd 09:06:22 executing program 2: openat$vsock(0xffffff9c, &(0x7f0000006140), 0x0, 0x0) [ 382.289499][ T9684] usb 1-1: New USB device found, idVendor=05ab, idProduct=0060, bcdDevice=11.10 [ 382.298931][ T9684] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.315322][ T9684] usb 1-1: config 0 descriptor?? [ 382.375816][ T9684] usb-storage 1-1:0.0: USB Mass Storage device detected [ 382.409623][ T9684] usb-storage 1-1:0.0: Quirks match for vid 05ab pid 0060: 2 09:06:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 09:06:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(0xffffffffffffffff, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x18}], 0x18}, 0x0) 09:06:22 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000001e80)) syz_genetlink_get_family_id$smc(&(0x7f0000001e40), 0xffffffffffffffff) 09:06:22 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) [ 382.590566][ T9686] usb 1-1: USB disconnect, device number 6 09:06:23 executing program 0: 09:06:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:06:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x18}], 0x18}, 0x0) 09:06:23 executing program 1: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000000c0)='}&\x00', 0x0, r0) 09:06:23 executing program 2: r0 = fsopen(&(0x7f0000000140)='reiserfs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 09:06:23 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:06:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:06:23 executing program 1: openat$vsock(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x20, 0x3, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_QUOTA={0xc}]}, 0x20}}, 0x0) 09:06:23 executing program 0: 09:06:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:06:23 executing program 0: 09:06:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:06:23 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f0000004b40)) 09:06:23 executing program 1: openat$vsock(0xffffff9c, 0x0, 0x400000, 0x0) 09:06:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x18}], 0x18}, 0x0) 09:06:23 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 09:06:24 executing program 2: syz_open_dev$char_raw(&(0x7f0000000080), 0x1, 0xe781) 09:06:24 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:06:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:06:24 executing program 1: syz_open_dev$char_raw(&(0x7f0000000100), 0x0, 0x260a02) 09:06:24 executing program 1: madvise(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ff6000/0x8000)=nil, 0x8000) 09:06:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:06:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x18}], 0x18}, 0x0) 09:06:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) recvfrom$inet(r2, 0x0, 0x0, 0x82, 0x0, 0x0) 09:06:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:06:24 executing program 1: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x1011, 0xffffffffffffffff, 0x0) 09:06:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:06:24 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 384.131228][ T9332] usb 6-1: new high-speed USB device number 7 using dummy_hcd 09:06:24 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x57}, 0x0) [ 384.319483][ T9332] usb 6-1: device descriptor read/64, error 18 [ 384.609378][ T9332] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 384.807329][ T9332] usb 6-1: device descriptor read/64, error 18 [ 384.929766][ T9332] usb usb6-port1: attempt power cycle [ 385.339398][ T9332] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 385.510818][ T9332] usb 6-1: device descriptor read/8, error -61 [ 385.779441][ T9332] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 385.950399][ T9332] usb 6-1: device descriptor read/8, error -61 [ 386.069852][ T9332] usb usb6-port1: unable to enumerate USB device 09:06:27 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:06:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:06:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x18}], 0x18}, 0x0) 09:06:27 executing program 2: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x1ffff000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 09:06:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) recvfrom$inet(r2, &(0x7f0000000380)=""/74, 0x4a, 0x0, 0x0, 0x0) 09:06:27 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 09:06:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:06:27 executing program 1: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x20001, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 09:06:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x18}], 0x18}, 0x0) 09:06:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) recvmsg(r2, &(0x7f0000000100)={0x0, 0xffffff89, 0x0}, 0x842) 09:06:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x18}], 0x18}, 0x0) 09:06:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x80e) r2 = fcntl$dupfd(r1, 0x0, r0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/42, 0x2a}], 0x1}, 0x0) 09:06:27 executing program 1: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x0) [ 387.299289][ T9684] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 387.499323][ T9684] usb 6-1: device descriptor read/64, error 18 [ 387.769305][ T9684] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 387.959316][ T9684] usb 6-1: device descriptor read/64, error 18 [ 388.079645][ T9684] usb usb6-port1: attempt power cycle [ 388.489295][ T9684] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 388.709762][ T9684] usb 6-1: device descriptor read/8, error -61 [ 388.989421][ T9684] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 389.179474][ T9684] usb 6-1: device descriptor read/8, error -61 [ 389.309439][ T9684] usb usb6-port1: unable to enumerate USB device 09:06:30 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:06:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000001c0)="9705e7bad71d6812f21cdcaa262e2b285e0bd98076f59cd0c8818548e9d60695882f588e489847ec8873f2", 0x2b, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 09:06:30 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x42, 0x97, 0x79, 0x0, 0x5ab, 0x60, 0x1110, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3b, 0xc0, 0x8a}}]}}]}}, 0x0) 09:06:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000700)={&(0x7f0000000180)=@un=@abs, 0x8, 0x0}, 0x0) 09:06:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x8) sendmsg$inet_sctp(r0, 0x0, 0x0) 09:06:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:06:30 executing program 1: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1811, 0xffffffffffffffff, 0x0) 09:06:30 executing program 1: madvise(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x6) 09:06:30 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) fcntl$dupfd(r0, 0x5, 0xffffffffffffffff) 09:06:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x8) sendmsg$inet_sctp(r0, 0x0, 0x0) 09:06:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000001c0)="97", 0x1, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/102, 0x66}], 0x1}, 0x440) 09:06:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x8) sendmsg$inet_sctp(r0, 0x0, 0x0) [ 390.189668][ T9684] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 390.270151][ T36] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 390.409402][ T9684] usb 1-1: device descriptor read/64, error 18 [ 390.479516][ T36] usb 6-1: device descriptor read/64, error 18 [ 390.699379][ T9684] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 390.779358][ T36] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 390.909349][ T9684] usb 1-1: device descriptor read/64, error 18 [ 390.989261][ T36] usb 6-1: device descriptor read/64, error 18 [ 391.039580][ T9684] usb usb1-port1: attempt power cycle [ 391.109520][ T36] usb usb6-port1: attempt power cycle [ 391.479381][ T9684] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 391.539308][ T36] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 391.579831][ T9684] usb 1-1: Invalid ep0 maxpacket: 0 [ 391.739390][ T36] usb 6-1: device descriptor read/8, error -61 [ 391.745729][ T9684] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 391.880286][ T9684] usb 1-1: Invalid ep0 maxpacket: 0 [ 391.885677][ T9684] usb usb1-port1: unable to enumerate USB device [ 392.039370][ T36] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 392.229405][ T36] usb 6-1: device descriptor read/8, error -61 [ 392.349967][ T36] usb usb6-port1: unable to enumerate USB device 09:06:33 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:06:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000180)="0d3f596282080838d1bc594f74e04dc19e69fdb001f795d9feb8cbf5c88b13b2e38847f3d2c8b2e10d581a53473eac341d46466fb888929089e0851bf2aa3e09808c0509080abe4b92a17567f5a1efaaf147702f68c894f522213966613d7a46ea51ed0f715904f49c51852d4b26b1553f9a666089ce370ad978100d3297050ffe51fbba19f9caa3a914ec74143efcae35721d51520cc01dba9cd78f8fdeb90c", 0xa0}, {&(0x7f0000000240)="7e99cf461332c00ade165d80496e9574a1526ba5bcc80e7e9648543709953584d244f5ae6772568553b6913fa41522e11490e414cd1eddfb05f9669cd5af2190842df94abc3b0dac7b868e0f81edfaa08f6414ca293daeaac4ecaaaa63f66730459e0b5fd4bf94fb45a2af4463e547eafceec44627ed31d35b6d8a1ab0b88dbccb07d344a24784c5a88fbb165fd37fa7f72f70edc49ff129ff96b56457b0b5493f478b596d339311d71bbd77bc636c232195f0e5e98bd232567f315031fd18a7014b", 0xc2}, {&(0x7f0000000340)="efa5a48b94b594dfd1b51420e5139a", 0xf}], 0x3}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/42, 0x2a}], 0x1}, 0x0) 09:06:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x18}], 0x18}, 0x0) 09:06:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/42, 0x2a}], 0x1}, 0x0) 09:06:33 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x42, 0x97, 0x79, 0x0, 0x5ab, 0x60, 0x1110, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3b, 0xc0, 0x8a}}]}}]}}, 0x0) 09:06:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:06:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/42, 0x2a}], 0x1}, 0x0) 09:06:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 09:06:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/42, 0x2a}], 0x1}, 0x840) 09:06:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/42, 0x2a}], 0x1}, 0x840) 09:06:33 executing program 1: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) [ 393.269658][ T36] usb 1-1: new high-speed USB device number 11 using dummy_hcd 09:06:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000180)="0d3f596282080838d1bc594f74e04dc19e69fdb001f795d9feb8cbf5c88b13b2e38847f3d2c8b2e10d581a53473eac341d46466fb888929089e0851bf2aa3e09808c0509080abe4b92a17567f5a1efaaf147702f68c894f522213966613d7a46ea51ed0f715904f49c51852d4b26b1553f9a666089ce370ad978100d3297050ffe51fbba19f9caa3a914ec74143efcae35", 0x91}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 393.429353][ T9684] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 393.459915][ T36] usb 1-1: device descriptor read/64, error 18 [ 393.629408][ T9684] usb 6-1: device descriptor read/64, error 18 [ 393.729310][ T36] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 393.915311][ T9684] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 393.940009][ T36] usb 1-1: device descriptor read/64, error 18 [ 394.070163][ T36] usb usb1-port1: attempt power cycle [ 394.119446][ T9684] usb 6-1: device descriptor read/64, error 18 [ 394.239568][ T9684] usb usb6-port1: attempt power cycle [ 394.489371][ T36] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 394.610815][ T36] usb 1-1: Invalid ep0 maxpacket: 0 [ 394.679306][ T9684] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 394.779342][ T36] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 394.869716][ T9684] usb 6-1: device descriptor read/8, error -61 [ 394.899692][ T36] usb 1-1: Invalid ep0 maxpacket: 0 [ 394.905691][ T36] usb usb1-port1: unable to enumerate USB device [ 395.149237][ T9684] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 395.349884][ T9684] usb 6-1: device descriptor read/8, error -61 [ 395.469455][ T9684] usb usb6-port1: unable to enumerate USB device 09:06:36 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:06:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 09:06:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 09:06:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) writev(r0, &(0x7f0000000c80)=[{&(0x7f0000000980)="1263ddab700f1105f17a29a68d4bd37c71f333581f12156a9699fab784f1e579aa2b1c88b62df65ea87ea7dcff12a351353e8659a9e31d764d9eb3f59b6d99395e662558a281c11acb965e4f008e86c967fcda480cf170174599d653bc4dd9b9699f2d211b0b07b6844a614280aacf07b51333a1cf52674928df5bcaf36d7b1c8d58a4844889a271eb9a4d15040f824aea7039c0a27b112ca639066d37ba1caf185fbbefef38878349c3cd4b1ad926c2e16533cfaf5bfa845faa32dc70c50b57ecd86c6173808285f8c55b24b5b9a426bab1a80032384a0cf882d762462edaec3e6ae6718aebb693a55a2cec362104f5", 0xf0}, {&(0x7f0000000a80)="97dc77d4af873fa6bfd84c954079aae7e9c66b96155e506eb14699ba006a14b4dd3d5ff66f00e2fc62eeababed314aa369119fa4e0e28d3663a56e2076f44ddae8f4cdbca7ed0fbe0070ac5aa821eafeeb8b80f2ecf20644bec2341d90c29a14d5bae6d67ed590684bf7ec9938ef6a8de712b522ef8c70c65a6d96135c8b18e628", 0x81}], 0x2) 09:06:36 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x42, 0x97, 0x79, 0x0, 0x5ab, 0x60, 0x1110, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3b, 0xc0, 0x8a}}]}}]}}, 0x0) 09:06:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:06:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 09:06:36 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x3, &(0x7f0000000000)=@in, 0xc) 09:06:36 executing program 1: socketpair(0x1, 0x1, 0x1, &(0x7f0000000080)) 09:06:36 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@un=@abs, 0x8) [ 396.349517][ T36] usb 1-1: new high-speed USB device number 15 using dummy_hcd 09:06:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) 09:06:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) socket$inet6(0x18, 0xc003, 0x0) recvmsg(r0, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) [ 396.527286][ T9684] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 396.569422][ T36] usb 1-1: device descriptor read/64, error 18 [ 396.719220][ T9684] usb 6-1: device descriptor read/64, error 18 [ 396.859421][ T36] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 396.999323][ T9684] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 397.069277][ T36] usb 1-1: device descriptor read/64, error 18 [ 397.189683][ T9684] usb 6-1: device descriptor read/64, error 18 [ 397.196137][ T36] usb usb1-port1: attempt power cycle [ 397.319482][ T9684] usb usb6-port1: attempt power cycle [ 397.649255][ T36] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 397.729376][ T9684] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 397.749424][ T36] usb 1-1: Invalid ep0 maxpacket: 0 [ 397.899244][ T36] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 397.940108][ T9684] usb 6-1: device descriptor read/8, error -61 [ 397.999737][ T36] usb 1-1: Invalid ep0 maxpacket: 0 [ 398.006858][ T36] usb usb1-port1: unable to enumerate USB device [ 398.229459][ T9684] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 398.439668][ T9684] usb 6-1: device descriptor read/8, error -61 [ 398.559468][ T9684] usb usb6-port1: unable to enumerate USB device 09:06:39 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:06:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) writev(r0, &(0x7f0000000c80)=[{&(0x7f0000000980)="1263ddab700f1105f17a29a68d4bd37c71f333581f12156a9699fab784f1e579aa2b1c88b62df65ea87ea7dcff12a351353e8659a9e31d764d9eb3f59b6d99395e662558a281c11acb965e4f008e86c967fcda480cf170174599d653bc4dd9b9699f2d211b0b07b6844a614280aacf07b51333a1cf52674928df5bcaf36d7b1c8d58a4844889a271eb9a4d15040f824aea", 0x91}], 0x1) 09:06:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) 09:06:39 executing program 2: syz_open_dev$video4linux(&(0x7f0000000000), 0x401, 0x0) 09:06:39 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) 09:06:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:06:39 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000004100)={0x90}, 0x90) 09:06:39 executing program 1: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) 09:06:39 executing program 0: setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0xfffffffffffffe14) 09:06:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) 09:06:39 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000000), 0x4) 09:06:39 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000012c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001340)=[{0x10}], 0x10}, 0x0) [ 399.519455][ T9332] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 399.739261][ T9332] usb 6-1: device descriptor read/64, error 18 [ 400.009240][ T9332] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 400.209255][ T9332] usb 6-1: device descriptor read/64, error 18 [ 400.329445][ T9332] usb usb6-port1: attempt power cycle [ 400.739253][ T9332] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 400.919271][ T9332] usb 6-1: device descriptor read/8, error -61 [ 401.189255][ T9332] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 401.359310][ T9332] usb 6-1: device descriptor read/8, error -61 [ 401.480001][ T9332] usb usb6-port1: unable to enumerate USB device 09:06:42 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d"], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:06:42 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000680)={@loopback, @local}, 0x10) 09:06:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x800454cf, 0x7fffffffefff) 09:06:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000002b40), r0) 09:06:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 09:06:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:06:42 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480), 0x4800, 0x0) 09:06:42 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x139040, 0x0) 09:06:42 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc020660b, 0x0) 09:06:42 executing program 1: socket(0x0, 0x405, 0x0) 09:06:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) 09:06:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x800454cf, 0x550000) [ 402.599391][ T9684] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 402.869343][ T9684] usb 6-1: Using ep0 maxpacket: 8 [ 403.030599][ T9684] usb 6-1: unable to get BOS descriptor or descriptor too short [ 403.119674][ T9684] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 403.130971][ T9684] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 403.142791][ T9684] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 403.329682][ T9684] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 403.339010][ T9684] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 403.352943][ T9684] usb 6-1: Product: syz [ 403.357468][ T9684] usb 6-1: Manufacturer: syz [ 403.365382][ T9684] usb 6-1: SerialNumber: syz [ 403.660400][ T9684] cdc_ncm 6-1:1.0: skipping garbage [ 403.665671][ T9684] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 403.682161][ T9684] cdc_ncm 6-1:1.0: bind() failure [ 403.695596][ T9684] usb 6-1: USB disconnect, device number 31 09:06:44 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d"], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:06:44 executing program 1: r0 = socket(0x2, 0x80a, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x148}}, 0x0) 09:06:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000008c0)={0x0}}, 0x0) 09:06:44 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000004c0)={0x2, 0x0, @private=0xa010102}, 0x10) 09:06:44 executing program 2: syz_open_dev$dri(&(0x7f0000001180), 0x2, 0x0) [ 404.280106][T19140] RDS: rds_bind could not find a transport for ::ffff:10.1.1.2, load rds_tcp or rds_rdma? [ 404.479326][ T9684] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 404.729221][ T9684] usb 6-1: Using ep0 maxpacket: 8 [ 404.899294][ T9684] usb 6-1: unable to get BOS descriptor or descriptor too short [ 404.999680][ T9684] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 405.010091][ T9684] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 405.021776][ T9684] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 405.189483][ T9684] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 405.198739][ T9684] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 405.207482][ T9684] usb 6-1: Product: syz [ 405.212158][ T9684] usb 6-1: Manufacturer: syz [ 405.216962][ T9684] usb 6-1: SerialNumber: syz 09:06:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r1, 0x0) accept$inet6(r1, 0x0, 0x0) tkill(0x0, 0x1000000000015) 09:06:45 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000580)='id_resolver\x00', 0x0, 0x0) 09:06:45 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x470081, 0x0) 09:06:45 executing program 2: socket(0x3, 0x0, 0x5ff51800) 09:06:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000008480)={0x0, 0x0, &(0x7f0000008440)={0x0, 0x6000}}, 0x0) 09:06:45 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) 09:06:45 executing program 0: clock_gettime(0x0, &(0x7f0000004d00)) [ 405.510339][ T9684] cdc_ncm 6-1:1.0: skipping garbage [ 405.515619][ T9684] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 405.537728][ T9684] cdc_ncm 6-1:1.0: bind() failure [ 405.557276][ T9684] usb 6-1: USB disconnect, device number 32 09:06:46 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d"], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:06:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 09:06:46 executing program 0: r0 = socket(0x18, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={0x0}}, 0x0) 09:06:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) 09:06:46 executing program 2: openat$bsg(0xffffffffffffff9c, 0x0, 0x200081, 0x0) 09:06:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r1, 0x0) accept$inet6(r1, 0x0, 0x0) tkill(0x0, 0x1000000000015) 09:06:46 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000880), 0x101200, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000032c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) 09:06:46 executing program 0: accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x180800) 09:06:46 executing program 3: socketpair(0x9, 0x0, 0x0, &(0x7f0000000380)) 09:06:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000680), 0x4) 09:06:46 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, 0x0) 09:06:46 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) [ 406.329215][ T9332] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 406.579251][ T9332] usb 6-1: Using ep0 maxpacket: 8 [ 406.739484][ T9332] usb 6-1: unable to get BOS descriptor or descriptor too short [ 406.819389][ T9332] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 406.829913][ T9332] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 406.840890][ T9332] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 407.009438][ T9332] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 407.019518][ T9332] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 407.027819][ T9332] usb 6-1: Product: syz [ 407.033596][ T9332] usb 6-1: Manufacturer: syz [ 407.038212][ T9332] usb 6-1: SerialNumber: syz [ 407.333999][ T9332] cdc_ncm 6-1:1.0: skipping garbage [ 407.339621][ T9332] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 407.346590][ T9332] cdc_ncm 6-1:1.0: bind() failure [ 407.367882][ T9332] usb 6-1: USB disconnect, device number 33 09:06:48 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d240f010010000002000800ab06241a05000007240a4004080704"], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:06:48 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) 09:06:48 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x0) 09:06:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x894c, 0x0) 09:06:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 09:06:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r1, 0x0) accept$inet6(r1, 0x0, 0x0) tkill(0x0, 0x1000000000015) 09:06:48 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:06:48 executing program 0: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "609ebbe3f6b651a8b8e953ebf7428909fe7cdc639d4803d2d2b2fe0a21c8d392d18bb715b8c75e04da130974b56a5cb10fe5348b0665c2096a4a2090f16a7486"}, 0x48, 0xfffffffffffffffe) 09:06:48 executing program 1: sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000800), 0xffffffffffffffff) 09:06:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}, @ib={0x1b, 0x0, 0x0, {"224f78880f53931389b11f37c799cd72"}}}}, 0x118) 09:06:48 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x143, 0x0) 09:06:48 executing program 0: request_key(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x2}, &(0x7f0000000780)='!/\xe8\x00', 0x0) [ 408.159190][ T9332] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 408.409165][ T9332] usb 6-1: Using ep0 maxpacket: 8 [ 408.569306][ T9332] usb 6-1: unable to get BOS descriptor or descriptor too short [ 408.649312][ T9332] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 408.660069][ T9332] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 408.670856][ T9332] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 408.839274][ T9332] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 408.848747][ T9332] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 408.857611][ T9332] usb 6-1: Product: syz [ 408.862825][ T9332] usb 6-1: Manufacturer: syz [ 408.867447][ T9332] usb 6-1: SerialNumber: syz [ 409.150471][ T9332] cdc_ncm 6-1:1.0: skipping garbage [ 409.155761][ T9332] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 409.177364][ T9332] cdc_ncm 6-1:1.0: bind() failure [ 409.186739][ T9332] usb 6-1: USB disconnect, device number 34 09:06:49 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d240f010010000002000800ab06241a05000007240a4004080704"], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:06:49 executing program 3: syz_genetlink_get_family_id$gtp(&(0x7f00000014c0), 0xffffffffffffffff) 09:06:49 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffeffff, 0x40) 09:06:49 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 09:06:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 09:06:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:06:50 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$ax25(r0, 0x0, 0x0) 09:06:50 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0), 0x24000, 0x0) 09:06:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80, 0x0}, 0x0) 09:06:50 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f00000003c0)={0x2020}, 0x2020) 09:06:50 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x894c, 0x0) 09:06:50 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000046c0), 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) [ 410.040037][ T9684] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 410.309420][ T9684] usb 6-1: Using ep0 maxpacket: 8 [ 410.500158][ T9684] usb 6-1: unable to get BOS descriptor or descriptor too short [ 410.589484][ T9684] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 410.600934][ T9684] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 410.612635][ T9684] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 410.819757][ T9684] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 410.829158][ T9684] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.837309][ T9684] usb 6-1: Product: syz [ 410.841951][ T9684] usb 6-1: Manufacturer: syz [ 410.846739][ T9684] usb 6-1: SerialNumber: syz [ 411.150413][ T9684] cdc_ncm 6-1:1.0: skipping garbage [ 411.155679][ T9684] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 411.179410][ T9684] cdc_ncm 6-1:1.0: bind() failure [ 411.188323][ T9684] usb 6-1: USB disconnect, device number 35 09:06:51 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d240f010010000002000800ab06241a05000007240a4004080704"], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:06:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x2a) 09:06:51 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x300}, 0x0) 09:06:51 executing program 2: r0 = gettid() ptrace$getsig(0x4202, r0, 0x0, 0x0) 09:06:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:06:51 executing program 3: socket(0x62e7c7d4a056c29, 0x0, 0x0) 09:06:52 executing program 1: add_key$fscrypt_v1(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 09:06:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x0, @remote, 0x0, 0x0, 'fo\x00'}, 0x2c) 09:06:52 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 09:06:52 executing program 0: socket(0x1, 0x0, 0x94) [ 411.837714][T19365] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 09:06:52 executing program 1: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 09:06:52 executing program 0: add_key$fscrypt_v1(&(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, "609ebbe3f6b651a8b8e953ebf7428909fe7cdc639d4803d2d2b2fe0a21c8d392d18bb715b8c75e04da130974b56a5cb10fe5348b0665c2096a4a2090f16a7486"}, 0x48, 0xfffffffffffffffe) [ 412.019256][ T9686] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 412.289249][ T9686] usb 6-1: Using ep0 maxpacket: 8 [ 412.509570][ T9686] usb 6-1: unable to get BOS descriptor or descriptor too short [ 412.599589][ T9686] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 412.609931][ T9686] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 412.618860][ T9686] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 412.819399][ T9686] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 412.828480][ T9686] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.837732][ T9686] usb 6-1: Product: syz [ 412.842768][ T9686] usb 6-1: Manufacturer: syz [ 412.847393][ T9686] usb 6-1: SerialNumber: syz [ 413.140218][ T9686] cdc_ncm 6-1:1.0: skipping garbage [ 413.145470][ T9686] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 413.170834][ T9686] cdc_ncm 6-1:1.0: bind() failure [ 413.178654][ T9686] usb 6-1: USB disconnect, device number 36 09:06:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000380)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}}}, 0x30) 09:06:53 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 09:06:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, 0x0}, 0x0) 09:06:53 executing program 1: socket(0x2c, 0x3, 0x3ff) 09:06:53 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d240f010010000002000800ab06241a05000007240a400408070424020f1524120100a317a88b04"], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:06:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:06:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 09:06:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x40002001, &(0x7f0000001200)) 09:06:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000004fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:06:54 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/user\x00') r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:06:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x7) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={0x0}}, 0x0) 09:06:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) 09:06:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000008480)={0x0, 0x0, &(0x7f0000008440)={0x0}, 0x8}, 0x0) 09:06:54 executing program 0: sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) [ 414.019748][ T7] usb 6-1: new high-speed USB device number 37 using dummy_hcd 09:06:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8}, 0x10) 09:06:54 executing program 0: connect$rds(0xffffffffffffffff, 0x0, 0x0) [ 414.269219][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 414.439471][ T7] usb 6-1: unable to get BOS descriptor or descriptor too short [ 414.519387][ T7] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 414.536636][ T7] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 414.548133][ T7] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 414.719433][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 414.728537][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 414.737961][ T7] usb 6-1: Product: syz [ 414.743148][ T7] usb 6-1: Manufacturer: syz [ 414.747839][ T7] usb 6-1: SerialNumber: syz [ 415.030546][ T7] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 415.037484][ T7] cdc_ncm 6-1:1.0: bind() failure [ 415.053881][ T7] usb 6-1: USB disconnect, device number 37 09:06:55 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, 0x0) 09:06:55 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:06:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) 09:06:55 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) io_setup(0xb5bd, &(0x7f0000000000)) 09:06:55 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d240f010010000002000800ab06241a05000007240a400408070424020f1524120100a317a88b04"], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:06:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:06:55 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION(r0, 0x79f, 0x0) 09:06:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:06:56 executing program 0: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 09:06:56 executing program 1: socket(0x0, 0x8000f, 0x0) 09:06:56 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 09:06:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 09:06:56 executing program 1: request_key(&(0x7f0000000000)='.request_key_auth\x00', 0x0, 0x0, 0xffffffffffffffff) [ 415.889318][ T9686] usb 6-1: new high-speed USB device number 38 using dummy_hcd 09:06:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="01"], 0x18}}, 0x0) 09:06:56 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5421, 0x0) [ 416.149210][ T9686] usb 6-1: Using ep0 maxpacket: 8 09:06:56 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000180)) [ 416.344575][ T9686] usb 6-1: unable to get BOS descriptor or descriptor too short [ 416.449677][ T9686] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 416.465891][ T9686] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 416.482481][ T9686] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 416.689545][ T9686] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 416.698814][ T9686] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 416.708327][ T9686] usb 6-1: Product: syz [ 416.712825][ T9686] usb 6-1: Manufacturer: syz [ 416.717428][ T9686] usb 6-1: SerialNumber: syz [ 417.010229][ T9686] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 417.017070][ T9686] cdc_ncm 6-1:1.0: bind() failure [ 417.026578][ T9686] usb 6-1: USB disconnect, device number 38 09:06:57 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d240f010010000002000800ab06241a05000007240a400408070424020f1524120100a317a88b04"], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:06:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'rose0\x00'}) 09:06:57 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000080)) 09:06:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000008480)={0x0, 0x0, &(0x7f0000008440)={0x0, 0x14}}, 0x0) 09:06:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:06:57 executing program 3: syz_open_dev$video4linux(&(0x7f00000001c0), 0x0, 0x442c00) 09:06:57 executing program 1: ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000000)={0x0, 0x1}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x801, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f00000000c0)={r0}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000100)={r0}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(0xffffffffffffffff, 0xc02064cc, &(0x7f00000001c0)={r0, r0, 0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(0xffffffffffffffff, 0xc01864cb, &(0x7f0000000280)={&(0x7f0000000200)=[0x0, 0x0, r0, r0, r0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], 0x5}) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r1, 0xc01864cb, &(0x7f0000000300)={&(0x7f0000000180)=[r2, r0, r0, r0, r3, r0, r4], &(0x7f00000002c0)=[r5, r6, 0x0], 0x7, 0x1}) syz_open_dev$dri(&(0x7f0000000340), 0x8000, 0x2000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000400)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r7, 0xc05064a7, &(0x7f0000000540)={&(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x3, 0x4, 0x0, 0xffffffff}) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000640)={0xffffff01, 0x81, 0x14, 0x7, 0x3f, 0x6}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f0000000680)=0x1, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), r1) 09:06:57 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000300)={@mcast1}, 0x14) 09:06:58 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/uts\x00') 09:06:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x800454cf, 0x400000) 09:06:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x0, 0x0) 09:06:58 executing program 3: r0 = socket(0x2, 0x3, 0x6) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000540)={0x3, @null, 0xee00}) [ 417.859175][ T9686] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 418.109233][ T9686] usb 6-1: Using ep0 maxpacket: 8 [ 418.309281][ T9686] usb 6-1: unable to get BOS descriptor or descriptor too short [ 418.409470][ T9686] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 418.439025][ T9686] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 418.447956][ T9686] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 418.639420][ T9686] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 418.648472][ T9686] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 418.658527][ T9686] usb 6-1: Product: syz [ 418.663729][ T9686] usb 6-1: Manufacturer: syz [ 418.668333][ T9686] usb 6-1: SerialNumber: syz [ 418.960450][ T9686] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 418.967300][ T9686] cdc_ncm 6-1:1.0: bind() failure [ 418.984248][ T9686] usb 6-1: USB disconnect, device number 39 09:06:59 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d240f010010000002000800ab06241a05000007240a400408070424020f1524120100a317a88b045e4f01a607c0ff"], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:06:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x40002001, &(0x7f0000001200)) 09:06:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 09:06:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 09:06:59 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), 0x0) 09:06:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:06:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 09:06:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0xfffffffffffffd99) 09:06:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_CACHEINFO={0x14}]}, 0x34}}, 0x0) 09:06:59 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0xb705, 0x0) 09:06:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000280)) 09:07:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r0) [ 419.809309][ T9332] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 420.079372][ T9332] usb 6-1: Using ep0 maxpacket: 8 [ 420.279294][ T9332] usb 6-1: unable to get BOS descriptor or descriptor too short [ 420.359421][ T9332] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 420.369879][ T9332] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 420.378754][ T9332] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 420.579621][ T9332] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 420.588709][ T9332] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.598036][ T9332] usb 6-1: Product: syz [ 420.603113][ T9332] usb 6-1: Manufacturer: syz [ 420.607741][ T9332] usb 6-1: SerialNumber: syz [ 420.900364][ T9332] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 420.907205][ T9332] cdc_ncm 6-1:1.0: bind() failure [ 420.931679][ T9332] usb 6-1: USB disconnect, device number 40 09:07:01 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d240f010010000002000800ab06241a05000007240a400408070424020f1524120100a317a88b045e4f01a607c0ff"], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:07:01 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000700)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(r1, &(0x7f0000000200)={0x78, 0x0, r2}, 0x78) 09:07:01 executing program 0: ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000010c0), 0xffffffffffffffff) 09:07:01 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000000)=0x8, 0x4) 09:07:01 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, &(0x7f0000000180)={0x0, 0x0, @d}, 0x18, 0xfffffffffffffffe) 09:07:01 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r1, 0x0) accept$inet6(r1, 0x0, 0x0) tkill(r0, 0x1000000000015) 09:07:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x800454cf, 0xd04f00) 09:07:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000008480)={0x0, 0x0, &(0x7f0000008440)={0x0}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 09:07:01 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x88c0, 0x0) 09:07:01 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x414000, 0x0) 09:07:01 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x28) 09:07:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) [ 421.729323][ T7] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 421.979057][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 422.139200][ T7] usb 6-1: unable to get BOS descriptor or descriptor too short [ 422.219528][ T7] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 422.230119][ T7] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 422.241560][ T7] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 422.409285][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 422.418393][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 422.427853][ T7] usb 6-1: Product: syz [ 422.432850][ T7] usb 6-1: Manufacturer: syz [ 422.437457][ T7] usb 6-1: SerialNumber: syz [ 422.729983][ T7] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 422.736841][ T7] cdc_ncm 6-1:1.0: bind() failure [ 422.755655][ T7] usb 6-1: USB disconnect, device number 41 09:07:03 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d240f010010000002000800ab06241a05000007240a400408070424020f1524120100a317a88b045e4f01a607c0ff"], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:07:03 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f00000035c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 09:07:03 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f0000000800), 0xffffffffffffffff) 09:07:03 executing program 0: openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 09:07:03 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x8903, 0x0) 09:07:03 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r1, 0x0) accept$inet6(r1, 0x0, 0x0) tkill(r0, 0x1000000000015) 09:07:03 executing program 0: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x18, 0xfffffffffffffffa) 09:07:03 executing program 0: request_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0) 09:07:03 executing program 0: socket$inet(0x2, 0x0, 0xe500000) 09:07:03 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f00000012c0), 0xffffffffffffffff) 09:07:03 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x20080, 0x0) 09:07:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000046c0), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) [ 423.589669][ T7] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 423.849312][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 424.050401][ T7] usb 6-1: unable to get BOS descriptor or descriptor too short [ 424.149261][ T7] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 424.159759][ T7] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 424.168647][ T7] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 424.359236][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 424.368392][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 424.377632][ T7] usb 6-1: Product: syz [ 424.382886][ T7] usb 6-1: Manufacturer: syz [ 424.387514][ T7] usb 6-1: SerialNumber: syz [ 424.670223][ T7] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 424.677148][ T7] cdc_ncm 6-1:1.0: bind() failure [ 424.698387][ T7] usb 6-1: USB disconnect, device number 42 09:07:05 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d240f010010000002000800ab06241a05000007240a400408070424020f1524120100a317a88b045e4f01a607c0ffcb7e39"], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:07:05 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000002300), 0x0, 0x0) 09:07:05 executing program 0: r0 = socket(0x2, 0x80a, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0, 0x148}}, 0x0) 09:07:05 executing program 2: sched_rr_get_interval(0x0, &(0x7f0000000080)) waitid(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) 09:07:05 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r1, 0x0) accept$inet6(r1, 0x0, 0x0) tkill(r0, 0x1000000000015) 09:07:05 executing program 1: kexec_load(0x0, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x3ff}], 0x0) 09:07:05 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000240)={{0x3, @default}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) 09:07:05 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 09:07:05 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x300}, 0x0) 09:07:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) 09:07:05 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 09:07:05 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, 0x0, 0x0) [ 425.499113][ T7] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 425.750419][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 425.911807][ T7] usb 6-1: unable to get BOS descriptor or descriptor too short [ 425.999450][ T7] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 426.009838][ T7] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 426.018830][ T7] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 426.189149][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 426.198259][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 426.206450][ T7] usb 6-1: Product: syz [ 426.210798][ T7] usb 6-1: Manufacturer: syz [ 426.215395][ T7] usb 6-1: SerialNumber: syz [ 426.499934][ T7] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 426.506779][ T7] cdc_ncm 6-1:1.0: bind() failure [ 426.524626][ T7] usb 6-1: USB disconnect, device number 43 09:07:07 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d240f010010000002000800ab06241a05000007240a400408070424020f1524120100a317a88b045e4f01a607c0ffcb7e39"], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:07:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) 09:07:07 executing program 0: socketpair(0x1e, 0x0, 0xffff, &(0x7f0000001400)) 09:07:07 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5450, 0x0) 09:07:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 09:07:07 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = getpid() get_robust_list(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x802, 0x800, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) 09:07:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000003f80)={0x0, 0x0, 0x0}, 0x0) 09:07:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), r0) 09:07:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = getpid() get_robust_list(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x802, 0x800, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) [ 427.287063][T19826] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:07:07 executing program 0: request_key(&(0x7f0000000640)='id_legacy\x00', &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0) [ 427.409245][ T9686] usb 6-1: new high-speed USB device number 44 using dummy_hcd 09:07:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = getpid() get_robust_list(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x802, 0x800, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) [ 427.709065][ T9686] usb 6-1: Using ep0 maxpacket: 8 [ 427.919156][ T9686] usb 6-1: unable to get BOS descriptor or descriptor too short [ 428.009518][ T9686] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 428.019697][ T9686] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 428.028773][ T9686] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 428.209379][ T9686] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 428.219405][ T9686] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 428.227410][ T9686] usb 6-1: Product: syz [ 428.232087][ T9686] usb 6-1: Manufacturer: syz [ 428.236715][ T9686] usb 6-1: SerialNumber: syz [ 428.520288][ T9686] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 428.531798][ T9686] cdc_ncm 6-1:1.0: bind() failure [ 428.550028][ T9686] usb 6-1: USB disconnect, device number 44 09:07:09 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d240f010010000002000800ab06241a05000007240a400408070424020f1524120100a317a88b045e4f01a607c0ffcb7e39"], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:07:09 executing program 3: process_vm_writev(0x0, &(0x7f0000001800)=[{&(0x7f00000016c0)=""/141, 0x8d}], 0x1, &(0x7f0000002b40)=[{&(0x7f0000001840)=""/178, 0xb2}, {0x0}], 0x2, 0x0) 09:07:09 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) 09:07:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = getpid() get_robust_list(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x802, 0x800, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) 09:07:09 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18}, 0x18) 09:07:09 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:09 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000580)='id_resolver\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0) 09:07:09 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000012c0), 0x200800, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:07:09 executing program 0: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = getpid() get_robust_list(r0, 0x0, &(0x7f00000006c0)) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) 09:07:09 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @default, 0xffffffffffffffff}) 09:07:09 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000040)=0x7, 0x4) 09:07:09 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 429.469939][ T8] usb 6-1: new high-speed USB device number 45 using dummy_hcd [ 429.709107][ T8] usb 6-1: Using ep0 maxpacket: 8 [ 429.869421][ T8] usb 6-1: unable to get BOS descriptor or descriptor too short [ 429.949278][ T8] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 429.960003][ T8] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 429.970048][ T8] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 430.139170][ T8] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 430.148328][ T8] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.156936][ T8] usb 6-1: Product: syz [ 430.165961][ T8] usb 6-1: Manufacturer: syz [ 430.170664][ T8] usb 6-1: SerialNumber: syz [ 430.449917][ T8] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 430.456759][ T8] cdc_ncm 6-1:1.0: bind() failure [ 430.475437][ T8] usb 6-1: USB disconnect, device number 45 09:07:11 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d240f010010000002000800ab06241a05000007240a400408070424020f1524120100a317a88b045e4f01a607c0ffcb7e392a05"], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:07:11 executing program 1: socket(0x1e, 0x0, 0xfffffffe) 09:07:11 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x10000101) 09:07:11 executing program 3: socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x0, 0x0, &(0x7f0000002800)={0x0, 0x3938700}) 09:07:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'syztnl1\x00', 0x0}) 09:07:11 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:11 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) 09:07:11 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x4002, 0x0) 09:07:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x58) 09:07:11 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0xaf65fa6cd25b7f86, 0x0) 09:07:11 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000780), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, 0x0) 09:07:11 executing program 1: gettid() r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) io_setup(0x8000, &(0x7f00000021c0)) [ 431.359069][ T9684] usb 6-1: new high-speed USB device number 46 using dummy_hcd [ 431.618984][ T9684] usb 6-1: Using ep0 maxpacket: 8 [ 431.819122][ T9684] usb 6-1: unable to get BOS descriptor or descriptor too short [ 431.909391][ T9684] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 431.919802][ T9684] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 431.928797][ T9684] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 432.119294][ T9684] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 432.128447][ T9684] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 432.142327][ T9684] usb 6-1: Product: syz [ 432.146592][ T9684] usb 6-1: Manufacturer: syz [ 432.151563][ T9684] usb 6-1: SerialNumber: syz [ 432.450134][ T9684] cdc_ncm 6-1:1.0: skipping garbage [ 432.455389][ T9684] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 432.462651][ T9684] cdc_ncm 6-1:1.0: bind() failure [ 432.481741][ T9684] usb 6-1: USB disconnect, device number 46 09:07:13 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d240f010010000002000800ab06241a05000007240a400408070424020f1524120100a317a88b045e4f01a607c0ffcb7e392a05"], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:07:13 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x7a484fc64a14810a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 09:07:13 executing program 0: io_setup(0xb5bd, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0}, 0x0) 09:07:13 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @multicast2}, @hci, @tipc=@id, 0x9b}) 09:07:13 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5451, 0x0) 09:07:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x140, 0x140, 0x4, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x15c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:07:13 executing program 0: io_setup(0xb5bd, &(0x7f0000000000)) 09:07:13 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x8982, 0x0) 09:07:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000340), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) 09:07:13 executing program 0: socket(0x11, 0x2, 0x1) 09:07:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000840)={@loopback}, 0x14) [ 433.349284][ T9332] usb 6-1: new high-speed USB device number 47 using dummy_hcd [ 433.589673][ T9332] usb 6-1: Using ep0 maxpacket: 8 [ 433.749382][ T9332] usb 6-1: unable to get BOS descriptor or descriptor too short [ 433.829815][ T9332] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 433.840278][ T9332] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 433.852258][ T9332] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 434.020432][ T9332] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 434.029913][ T9332] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.037972][ T9332] usb 6-1: Product: syz [ 434.042458][ T9332] usb 6-1: Manufacturer: syz [ 434.047161][ T9332] usb 6-1: SerialNumber: syz [ 434.330475][ T9332] cdc_ncm 6-1:1.0: skipping garbage [ 434.335825][ T9332] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 434.343115][ T9332] cdc_ncm 6-1:1.0: bind() failure [ 434.351987][ T9332] usb 6-1: USB disconnect, device number 47 09:07:15 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d240f010010000002000800ab06241a05000007240a400408070424020f1524120100a317a88b045e4f01a607c0ffcb7e392a05"], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 09:07:15 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002580)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000005cc0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 09:07:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x65, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_NETNS_FD={0x8}]}, 0x54}}, 0x0) 09:07:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={0x0, &(0x7f0000000400)=""/106, 0x0, 0x6a}, 0x20) 09:07:15 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) [ 435.169122][ T9332] usb 6-1: new high-speed USB device number 48 using dummy_hcd [ 435.409068][ T9332] usb 6-1: Using ep0 maxpacket: 8 [ 435.570102][ T9332] usb 6-1: unable to get BOS descriptor or descriptor too short [ 435.649473][ T9332] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 435.659702][ T9332] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 435.668587][ T9332] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 435.839211][ T9332] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 435.848320][ T9332] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 435.862700][ T9332] usb 6-1: Product: syz [ 435.866878][ T9332] usb 6-1: Manufacturer: syz [ 435.873636][ T9332] usb 6-1: SerialNumber: syz 09:07:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000002c0)={{0x2, 0x0, @local}, {0x0, @random="b06335523017"}, 0x30, {0x2, 0x0, @dev}, 'bond0\x00'}) 09:07:16 executing program 1: request_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='syz', 0xfffffffffffffffe) 09:07:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x3, 0x4) 09:07:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x488c1) 09:07:16 executing program 0: request_key(&(0x7f0000000480)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffffe) 09:07:16 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) [ 436.160114][ T9332] cdc_ncm 6-1:1.0: skipping garbage [ 436.165402][ T9332] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 436.194343][ T9332] cdc_ncm 6-1:1.0: bind() failure [ 436.216169][ T9332] usb 6-1: USB disconnect, device number 48 09:07:16 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d240f010010000002000800ab06241a05000007240a400408070424020f1524120100a317a88b045e4f01a607c0ffcb7e392a0524"], 0x0) 09:07:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000078a80)={0x0, [], 0x0, "0e13c1a35d67bd"}) 09:07:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB='\\'], 0x15c}}, 0x0) 09:07:16 executing program 3: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) 09:07:16 executing program 2: inotify_init1(0x1000) 09:07:17 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0x18}, 0x10) 09:07:17 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 09:07:17 executing program 1: sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'rose0\x00'}) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000b00), 0xffffffffffffffff) [ 436.999267][ T9686] usb 6-1: new high-speed USB device number 49 using dummy_hcd [ 437.269114][ T9686] usb 6-1: Using ep0 maxpacket: 8 [ 437.419218][ T9686] usb 6-1: unable to get BOS descriptor or descriptor too short [ 437.489060][ T9686] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 437.496670][ T9686] usb 6-1: can't read configurations, error -71 09:07:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x60}}, 0x0) 09:07:19 executing program 2: perf_event_open$cgroup(&(0x7f0000005c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:07:19 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000005100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) 09:07:19 executing program 1: socket(0x18, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000012c0), 0xffffffffffffffff) 09:07:19 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d240f010010000002000800ab06241a05000007240a400408070424020f1524120100a317a88b045e4f01a607c0ffcb7e392a0524"], 0x0) 09:07:19 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @multicast2}, @hci, @tipc=@id}) 09:07:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000001800)=[{&(0x7f0000000240)=""/206, 0xce}], 0x1, 0x200, 0x0) 09:07:19 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xe) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x221, 0x240, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000002c0)={0x0, @aes128, 0x0, @desc1}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={0xffffffffffffffff, 0x0, 0x69, 0xa7, &(0x7f0000000900)="8c12cd11ce583e8df86fdd29993f31812e039ea7370b5b8e82eaf7a58b1bec06b93fe7668dc7b8b9f50562cae6000a5b3a58e4c32cb4abfd80b40002d92101517ecc09f50c52efc2720e5326ad608ebc7e4717c03f4e20577a2424f6999e1aa208c3598f4abe9f0dd5", &(0x7f0000000980)=""/167, 0x3f, 0x0, 0x0, 0x42, 0x0, &(0x7f0000000800)="cb4bd5522c3b41bcc1ee384e74d614d6cc38d327bcce64fabead55f2178b1fa266a912d68619809d78698b40db34bb2bcaea84a1a29cfe4a564ea1c662dcc4b40dbe", 0x1, 0x8}, 0x48) flock(0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x0, 0x810, 0xffffffffffffffff, 0xa5762000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x25) 09:07:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x7ffe, 0x4) 09:07:19 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}}, 0x0) 09:07:19 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002000000010e10800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f0000000080)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x1000, [], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) dup2(r0, 0xffffffffffffffff) [ 439.458984][ T9684] usb 6-1: new high-speed USB device number 51 using dummy_hcd [ 439.686065][T20148] loop0: detected capacity change from 0 to 1024 [ 439.731307][ T9684] usb 6-1: Using ep0 maxpacket: 8 [ 439.856476][ T3224] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.862899][ T3224] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.911449][ T9684] usb 6-1: unable to get BOS descriptor or descriptor too short [ 439.989204][ T9684] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 439.997304][ T9684] usb 6-1: can't read configurations, error -71 [ 440.006978][T20148] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 440.073767][T20148] EXT4-fs (loop0): orphan cleanup on readonly fs [ 440.087792][T20148] EXT4-fs error (device loop0): ext4_free_blocks:5284: comm syz-executor.0: Freeing blocks not in datazone - block = 48, count = 16 [ 440.122786][T20148] EXT4-fs error (device loop0): ext4_free_inode:282: comm syz-executor.0: reserved or nonexistent inode 3 [ 440.141737][T20148] EXT4-fs warning (device loop0): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 440.158045][T20148] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 440.166894][T20148] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 09:07:22 executing program 1: getgroups(0x1, &(0x7f0000000000)=[0x0]) 09:07:22 executing program 3: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1c28) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) unshare(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4001000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000d000a0001006e6574656d00000000010200ca05000004000000050500000000000032600c7237d0"], 0x140}}, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0xe000000, 0x0, 0x600000000000004) 09:07:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:22 executing program 0: request_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='syz', 0x0) 09:07:22 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xa0, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109028e0002014200000904000001020d00000b24060001e2a3257701a505240001f80d240f010010000002000800ab06241a05000007240a400408070424020f1524120100a317a88b045e4f01a607c0ffcb7e392a0524"], 0x0) 09:07:22 executing program 2: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x77359400}) 09:07:22 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001980), 0x0, 0x0) fremovexattr(r0, 0x0) 09:07:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xe) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x221, 0x240, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, 0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(0x0, r2, 0x0, 0x0) mmap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x0, 0x810, 0xffffffffffffffff, 0xa5762000) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x25) [ 442.255629][T20178] IPVS: ftp: loaded support on port[0] = 21 09:07:22 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xaf01, 0x0) [ 442.420501][T20184] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 442.427683][T20191] Cannot find add_set index 0 as target [ 442.435755][T20184] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.3'. 09:07:22 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') [ 442.487811][ T7] usb 6-1: new high-speed USB device number 53 using dummy_hcd 09:07:22 executing program 0: add_key(&(0x7f0000000200)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 442.583978][T20201] Cannot find add_set index 0 as target 09:07:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000ac0), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 09:07:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)={0x10}, 0x10}, {&(0x7f0000000e40)={0x10}, 0x10}], 0x2}, 0x0) [ 442.743323][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 442.860569][ T7] usb 6-1: unable to get BOS descriptor or descriptor too short [ 442.919189][ T7] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 442.929519][ T7] usb 6-1: can't read configurations, error -71 09:07:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x0) 09:07:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000ac0), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) 09:07:23 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x282180, 0x0) 09:07:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x11, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 443.098347][T20194] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 443.109487][T20194] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.3'. 09:07:23 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) 09:07:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:23 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x12200, 0x0) 09:07:23 executing program 5: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x84000004) 09:07:23 executing program 0: fanotify_mark(0xffffffffffffffff, 0x172, 0x0, 0xffffffffffffffff, 0x0) 09:07:23 executing program 5: socketpair(0x2c, 0x0, 0x0, 0x0) 09:07:23 executing program 1: request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 09:07:23 executing program 5: syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x400501) 09:07:23 executing program 3: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc4}, &(0x7f00000000c0)={0x0, "d450b481c38275ad182f42b876afde061150bb86c433d00b6307083152440ec802904b41326061a80b25046bc95b837cd5f31e5ceb0c0bee42d54d7e7d560925"}, 0x48, 0xfffffffffffffffb) 09:07:23 executing program 0: request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffff8) 09:07:24 executing program 2: syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x10000) 09:07:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 09:07:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 09:07:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:24 executing program 5: memfd_create(&(0x7f0000000040)='net/protocols\x00', 0x4) 09:07:24 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[], 0x42c}}, 0x0) 09:07:24 executing program 1: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x690000) 09:07:24 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 09:07:24 executing program 2: pipe(&(0x7f0000000580)={0xffffffffffffffff}) ioctl$BLKROGET(r0, 0x125e, 0x0) 09:07:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0xe8, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @private0, [], [], 'syzkaller0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "7b97f543c8115db2e23c466af390d3da3d94b1d9805604f706f9d34af103"}}}, {{@ipv6={@empty, @local, [], [], 'wlan1\x00', 'ipvlan0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 09:07:24 executing program 5: socket(0x1, 0x0, 0xd99e) 09:07:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000bc0)={'wg0\x00'}) 09:07:24 executing program 0: socket$inet6(0xa, 0x3, 0x81) 09:07:24 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') [ 444.559883][T20312] x_tables: duplicate underflow at hook 2 09:07:24 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r0) 09:07:25 executing program 5: pipe2(&(0x7f0000005540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 09:07:25 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0x80000000, 0x0) 09:07:25 executing program 1: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r0) 09:07:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001300)={&(0x7f0000000200)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0xeb0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xe99, 0x5, "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"}]}]}, 0xec4}}, 0x0) 09:07:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:25 executing program 2: socket$inet(0x2, 0x2, 0x4) 09:07:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) 09:07:25 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip_tables_targets\x00') 09:07:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a40)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x2b0, 0x0, 0xffffffff, 0x1c0, 0x1c0, 0x3a0, 0x3a0, 0xffffffff, 0x3a0, 0x3a0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0xc}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@local, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@multicast2, @gre_key, @icmp_id}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, [], [], 'nr0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 09:07:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYBLOB="11"], 0x60}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r0) 09:07:25 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x46000, 0x0) [ 445.526232][T20349] x_tables: duplicate underflow at hook 1 09:07:25 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 09:07:26 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0x4) 09:07:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 09:07:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000e40)={0x10}, 0x10}], 0x2}, 0x0) 09:07:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000001640)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 09:07:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) 09:07:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYBLOB="11"], 0x60}}, 0x0) 09:07:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) 09:07:26 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0/file0\x00'}, 0x10) 09:07:26 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x38}, 0x38}}, 0x0) 09:07:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xffffff29}}, 0x0) 09:07:27 executing program 0: syz_open_dev$loop(&(0x7f0000000ac0), 0x0, 0x101000) 09:07:27 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 09:07:27 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40084146, &(0x7f0000000000)) 09:07:27 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 09:07:27 executing program 0: syz_open_dev$dri(&(0x7f0000000080), 0xfff, 0x200840) 09:07:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:27 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000079c0)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x40) 09:07:27 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000600)={0x2}) 09:07:27 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@loopback, 0x0, 0x0, 0x0, 0xc}, 0x20) 09:07:27 executing program 5: syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), 0xffffffffffffffff) 09:07:27 executing program 3: get_robust_list(0x0, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) 09:07:27 executing program 0: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0xa6072, 0xffffffffffffffff, 0x82000000) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) [ 447.476182][T20434] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 09:07:27 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x103928) 09:07:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x14, 0x0, 0x0, 0x2, 0x0, 0x7}, [@RTA_IIF={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040001}, 0x8000810) 09:07:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0), 0x8900, 0x0) 09:07:28 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @private0}, 0x1c) [ 447.722389][T20446] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 447.730199][T20446] IPv6: NLM_F_CREATE should be set when creating new route [ 447.737412][T20446] IPv6: NLM_F_CREATE should be set when creating new route 09:07:28 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000440), 0x10001, 0x0) 09:07:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:28 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) 09:07:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c000000580001"], 0x4c}}, 0x0) 09:07:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0xfffffffffffffe41}}, 0x0) 09:07:28 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000100), 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) 09:07:28 executing program 1: socket$inet6(0xa, 0x3, 0xb1) 09:07:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @local}, @sco={0x1f, @fixed}, @can}) 09:07:28 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) [ 448.237764][T20471] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 09:07:28 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 09:07:28 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 09:07:28 executing program 5: r0 = socket(0x18, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[@op={0x18}], 0x18}, 0x0) 09:07:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000500)={0x0, @l2={0x1f, 0x0, @fixed}, @ipx={0x4, 0x0, 0x0, "094e0811765b"}, @can}) 09:07:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "f820e6f8ad5b6c4a"}}}]}, 0x2c}}, 0x0) 09:07:29 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000180)) timer_gettime(0x0, 0x0) 09:07:29 executing program 1: socket(0x28, 0x0, 0x101) 09:07:29 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private2}}) 09:07:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xb1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 09:07:29 executing program 3: keyctl$dh_compute(0x17, &(0x7f00000000c0), &(0x7f0000000100)=""/27, 0x1b, 0x0) 09:07:30 executing program 0: socket(0x22, 0x0, 0x6) 09:07:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 09:07:30 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @dev}}, 0x1e) 09:07:30 executing program 0: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x12) fork() 09:07:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:30 executing program 0: r0 = socket(0x18, 0x0, 0x0) connect$pptp(r0, 0x0, 0x0) 09:07:30 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 09:07:30 executing program 5: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0xa2080) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 09:07:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000009580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000009500)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}], 0x20}, 0x0) 09:07:30 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000780)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 09:07:30 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 09:07:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@can_delroute={0x20, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}]}, 0x20}}, 0x0) 09:07:30 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) munmap(&(0x7f0000ff9000/0x7000)=nil, 0x7000) 09:07:30 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000002c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7dbc663f"}, 0x0, 0x0, @fd}) 09:07:30 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, 0x0) 09:07:30 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000440), 0x14f001, 0x0) 09:07:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:31 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 09:07:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 09:07:31 executing program 1: r0 = socket(0x2, 0x3, 0x9) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 09:07:31 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x4112, 0x0) 09:07:31 executing program 0: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 09:07:31 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0xd0, 0x1c0, 0xd0, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @ipv4, [], [], 'syzkaller0\x00', 'veth0_vlan\x00', {}, {}, 0x0, 0x4}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'syzkaller0\x00', 'bond_slave_0\x00', {}, {0xff}}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz1\x00'}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'macvlan0\x00', 'bridge_slave_1\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'macvlan0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 09:07:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) 09:07:31 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0xd0, 0x1c0, 0xd0, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @ipv4, [], [], 'syzkaller0\x00', 'veth0_vlan\x00', {}, {}, 0x0, 0x4}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'syzkaller0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz1\x00'}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'macvlan0\x00', 'bridge_slave_1\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'macvlan0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 09:07:31 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0xc8) 09:07:31 executing program 5: r0 = socket(0x25, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, 0x0) 09:07:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) [ 451.198044][T20594] x_tables: duplicate underflow at hook 2 [ 451.291682][T20600] x_tables: duplicate underflow at hook 2 09:07:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:31 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f0000000040)={"066db649d8637d1af55074341494d2f601940d5ed677f70679700c25a40e"}) 09:07:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, @in6=@local}}, 0xe8) 09:07:31 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000440), &(0x7f0000000480)=0x4) 09:07:31 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000140)) 09:07:31 executing program 2: socket(0x2, 0xa, 0x3) 09:07:32 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8, 0x1f}) 09:07:32 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000011c0)=@raw={'raw\x00', 0x9, 0x3, 0x358, 0x128, 0xffffffff, 0xffffffff, 0x128, 0xffffffff, 0x288, 0xffffffff, 0xffffffff, 0x288, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @private0, [], [], 'erspan0\x00', 'veth0_to_team\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@frag={{0x30}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, [], [], 'bridge_slave_0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 09:07:32 executing program 1: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa) fork() 09:07:32 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_FM_LOAD_INSTR(r0, 0x40285107) 09:07:32 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 09:07:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000180)) [ 451.870490][T20628] x_tables: duplicate underflow at hook 3 09:07:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:32 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 09:07:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080), 0x8) 09:07:32 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 09:07:32 executing program 3: socketpair(0x1d, 0x0, 0x9, 0x0) 09:07:32 executing program 2: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 09:07:32 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$FUSE_LK(r0, &(0x7f0000002240)={0xfffffffffffffdae}, 0xffffffffffffff31) 09:07:33 executing program 1: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x6}, &(0x7f0000000240), 0x0) 09:07:33 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100), 0xffffffffffffff6a) 09:07:33 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 09:07:33 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x88841) 09:07:33 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x1, 0x24801) 09:07:33 executing program 3: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000000)) 09:07:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast2}, &(0x7f00000001c0)=0x20) 09:07:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)) 09:07:33 executing program 0: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x5}, 0x0, 0x0, &(0x7f00000002c0)={0x0}) 09:07:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x120, 0x0, 0xffffffff, 0x120, 0x0, 0x440, 0x440, 0xffffffff, 0x440, 0x440, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @gre_key, @gre_key}}}, {{@ipv6={@remote, @mcast1, [], [], 'xfrm0\x00', 'veth1\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4, @ipv6=@mcast2, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@empty, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 09:07:33 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xfffffffffffffe01}, &(0x7f0000000100)={0x77359400}, 0x0) 09:07:33 executing program 0: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x5, 0x0, 0x0, 0x0, 0x1, 0xff}, 0x0, 0x0, &(0x7f0000000280)={r0, r1+60000000}, 0x0) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 09:07:33 executing program 1: socket(0x1e, 0x0, 0x8001) 09:07:33 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={r0}) 09:07:34 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) 09:07:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x14, 0x0, 0xfe, 0x2, 0x0, 0x7}, [@RTA_IIF={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040001}, 0x8000810) [ 453.663699][T20698] mmap: syz-executor.0 (20698) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:07:34 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, 0x0) 09:07:34 executing program 1: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000000)={&(0x7f0000fee000/0x12000)=nil}) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ff2000/0x3000)=nil) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x17) fork() 09:07:34 executing program 0: r0 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 09:07:34 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x2, 0x0, 0x0, 0x101}]}) [ 454.031844][T20721] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 454.039209][T20721] IPv6: NLM_F_CREATE should be set when creating new route [ 454.046431][T20721] IPv6: NLM_F_CREATE should be set when creating new route 09:07:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:34 executing program 1: syz_read_part_table(0x0, 0x3, &(0x7f00000014c0)=[{0x0, 0x0, 0xfff}, {&(0x7f0000000400)="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", 0x137, 0xb6}, {&(0x7f0000001400)="df", 0x1}]) 09:07:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$input_event(r0, 0x0, 0x0) 09:07:34 executing program 0: syz_open_dev$video(&(0x7f0000000000), 0x0, 0x0) fork() 09:07:34 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x2, 0x0, 0xffffff01}}) [ 454.458486][T20734] loop1: detected capacity change from 0 to 15 09:07:34 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, 0x0) 09:07:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010101}], 0x10) 09:07:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, &(0x7f00000000c0)=0x98) 09:07:34 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000040)={0x28, 0xfffffffffffffff5, r1, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x28) [ 454.567714][T20734] Dev loop1: unable to read RDB block 15 [ 454.575328][T20734] loop1: unable to read partition table [ 454.589736][T20734] loop1: partition table beyond EOD, truncated [ 454.596066][T20734] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 09:07:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 09:07:35 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x10}, 0xfffffffffffffedb}}, 0x0) 09:07:35 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) 09:07:35 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000080)={{0x1}}) 09:07:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000012c0)='syz1\x00') 09:07:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:35 executing program 3: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa) pkey_mprotect(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x7, 0xffffffffffffffff) 09:07:35 executing program 5: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 09:07:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={0x0}}, 0x0) 09:07:35 executing program 3: socket(0x0, 0x80f, 0x0) 09:07:35 executing program 0: socket(0x0, 0x1f, 0x0) 09:07:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000000580)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x14c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0xac, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '$,@^,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '\\-{[[(:\\]\xf4\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x89, 0x5, "05e0ca11f55e3f6b5cfdde9460189b352987972167f18730aa845d8351a5fd99ab6acec9c20c23a3ab5aa116cf7bdb3d16dcd15f2942d012b38776b85d4c4861c2d01669470611dc5866bf1f7c1e8719c12d968c8496e9d7f3b7da11bdf589806ee5192d60afaa468926ef919dea833722b37ea5aba010b04671ee0c1fce091270989122d1"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x7c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, ']x{\\//:#--{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '[%*@}\\}&\'-\x86}#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-%)\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x2c, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x4}, @ETHTOOL_A_DEBUG_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xbfc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xbf5, 0x5, "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"}]}]}, 0xec4}}, 0x0) 09:07:35 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x7fffffff}, 0x4) 09:07:35 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000100)) 09:07:36 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000001b00)=[{0x0, 0x0, 0x400}]) 09:07:36 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000000)) 09:07:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) [ 455.877878][T20810] loop1: detected capacity change from 0 to 4 [ 455.949775][T20810] Dev loop1: unable to read RDB block 4 [ 455.956721][T20810] loop1: unable to read partition table [ 455.972522][T20810] loop1: partition table beyond EOD, truncated [ 455.980064][T20810] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 09:07:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:36 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:07:36 executing program 3: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'sit0\x00', 0x0}) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) 09:07:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 09:07:36 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240), 0x1ff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000280)={0x0, [[0x7fff], [0x6], [0x9]], '\x00', [{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 09:07:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}], 0x10) 09:07:36 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) 09:07:36 executing program 0: getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) 09:07:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), r0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) 09:07:36 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000080)={'fscrypt:', @desc2}, 0x0, 0x0, 0xfffffffffffffffc) 09:07:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100), 0x8) 09:07:36 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xefe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:07:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:36 executing program 3: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000002f00)=[{&(0x7f0000001ec0)="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", 0xffe, 0x5}]) 09:07:36 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x987000, 0x0) 09:07:37 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 09:07:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 09:07:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:37 executing program 5: r0 = syz_open_dev$vivid(&(0x7f00000004c0), 0x3, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "202ead10"}, 0x0, 0x0, @userptr}) 09:07:37 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 09:07:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 09:07:37 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05ca0138"}, 0x0, 0x0, @fd}) 09:07:37 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000080)) [ 457.001464][T20875] loop3: detected capacity change from 0 to 8 09:07:37 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:07:37 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) [ 457.099213][T20875] Dev loop3: unable to read RDB block 8 [ 457.172094][T20875] loop3: unable to read partition table [ 457.177873][T20875] loop3: partition table beyond EOD, truncated [ 457.244232][T20875] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 09:07:37 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d8dbb7cb"}, 0x0, 0x0, @planes=&(0x7f0000000040)={0x0, 0x0, @userptr}, 0x6}) 09:07:37 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) 09:07:37 executing program 0: mmap$fb(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 09:07:37 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @local}}}, 0xe8) 09:07:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:40 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 09:07:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000), 0x8) 09:07:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 09:07:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x40, @loopback, 0x10001}, @in={0x2, 0x4e20, @remote}], 0x2c) 09:07:40 executing program 3: syz_open_dev$video(0x0, 0x0, 0x0) 09:07:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 09:07:40 executing program 1: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000100)='M', 0x1, 0xfffffffffffffffc) 09:07:40 executing program 5: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x0, 0xea60}) 09:07:40 executing program 0: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) 09:07:40 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x64, 0x0, &(0x7f0000000200)=[@clear_death, @request_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:07:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 09:07:43 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x3) 09:07:43 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xeef, 0x7262, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x42b}}]}) 09:07:43 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f00000021c0)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) 09:07:43 executing program 1: getrandom(&(0x7f0000000140)=""/203, 0xffffffffffffff23, 0x0) 09:07:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:43 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x326a, 0x2) write$hidraw(r0, &(0x7f00000000c0)="ee", 0x1) 09:07:43 executing program 5: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:07:43 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 09:07:43 executing program 2: syz_read_part_table(0x1, 0x2, &(0x7f00000021c0)=[{&(0x7f0000002080)="a72ca2332fa76670033cf2714784f319ea09ce951da81d899b120c798c5294d4a54986d5f77e4e4b1fa677a62d31606476dde7d99fb17e8ed2a145967f40436451738219195f344e50859c764f574db61aee3063894f19d7a69d5a28a9717de4f66577d98ac7ca37", 0x68, 0x5}, {&(0x7f0000002100)="227446d9a62d6c9c2fca6431f90273c619ea911c5a44061935e9737a3e40ff58cbf1f2ae8a06908e999566971c3f9a255bdef77fde81e120af934370f2d4becf5a18a2e501f99df03f95f0084be6e6dd69a03fa1877602e020c9f4eaf257147b8082787f680c499dfc3882d13616eaa4281872495cb936d969ce8271a74291ef77ef0d4496fd4e4e69ef0fa20b0bb730d9e8acfc64e0221336f643a909e2abd85a7c74fc82464589a925bc8034c7428c7908d961b9068da977840982", 0xbc, 0x2}]) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000002040)={0x10, 0x0, r0}, 0x10) 09:07:43 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100), 0x202, 0x0) 09:07:43 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x40086602, &(0x7f0000000000)) 09:07:43 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x80044dfe, 0x541000) 09:07:43 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000840)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x77359400}) [ 463.458863][ T36] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 463.738893][ T36] usb 4-1: Using ep0 maxpacket: 16 [ 463.858958][ T36] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 464.149288][ T36] usb 4-1: string descriptor 0 read error: -22 [ 464.156713][ T36] usb 4-1: New USB device found, idVendor=0eef, idProduct=7262, bcdDevice= 0.40 [ 464.166295][ T36] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 464.231411][ T36] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 464.448706][ T9332] usb 4-1: USB disconnect, device number 2 [ 465.228897][ T9684] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 465.488918][ T9684] usb 4-1: Using ep0 maxpacket: 16 [ 465.639423][ T9684] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 09:07:46 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x80304d65, 0x0) 09:07:46 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/4096, 0x105d) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)) 09:07:46 executing program 2: io_uring_setup(0x1cc2, &(0x7f0000003bc0)) [ 465.919307][ T9684] usb 4-1: string descriptor 0 read error: -22 [ 465.925754][ T9684] usb 4-1: New USB device found, idVendor=0eef, idProduct=7262, bcdDevice= 0.40 [ 465.935309][ T9684] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 09:07:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:46 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x77359400}) 09:07:46 executing program 5: getresuid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)) [ 466.000131][ T9684] usb 4-1: can't set config #1, error -71 [ 466.025699][ T9684] usb 4-1: USB disconnect, device number 3 09:07:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x14}, 0x14}}, 0x0) 09:07:46 executing program 3: perf_event_open(&(0x7f0000000980)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:07:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518008848bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000}, 0x28) 09:07:46 executing program 5: syz_mount_image$romfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000540), 0x214804, 0x0) 09:07:46 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000001140)={&(0x7f0000000080), 0xc, &(0x7f0000001100)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) 09:07:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@empty, @loopback, @private1, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7000000}) 09:07:46 executing program 3: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x4, 0x0, 0x3}) 09:07:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x8000, 0xe4, &(0x7f0000000200)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:07:47 executing program 2: pipe2(&(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001040)) 09:07:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:49 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='huge=always,mpol=prefer=static']) 09:07:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) 09:07:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x2000001c, 0x0, 0x0, &(0x7f0000000440)=[@dontfrag={{0x10}}], 0x10}}], 0x1, 0x0) 09:07:49 executing program 0: sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}, 0x1, 0x3e65957f}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) 09:07:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 09:07:49 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 09:07:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local, 0x30000000}, 0x1c, 0x0}}], 0x1, 0x0) [ 469.317861][ T37] audit: type=1326 audit(1620032869.606:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21111 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 469.357636][T21112] tmpfs: Bad value for 'mpol' [ 469.422229][T21112] tmpfs: Bad value for 'mpol' 09:07:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b45, &(0x7f0000000080)) 09:07:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b6a, &(0x7f0000000080)) 09:07:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local, 0x2}, 0x1c) 09:07:49 executing program 5: openat$kvm(0xffffff9c, &(0x7f00000002c0), 0x250200, 0x0) [ 470.123277][ T37] audit: type=1326 audit(1620032870.416:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21111 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 09:07:52 executing program 0: sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}, 0x1, 0x3e65957f}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) 09:07:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x7ffffff7) 09:07:52 executing program 3: getitimer(0x6751c0bd92ed6f46, 0x0) 09:07:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b71, &(0x7f0000000080)) 09:07:52 executing program 2: socket(0x10, 0x2, 0xfffff52d) 09:07:52 executing program 1: socket(0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x9, 0x3, 0x7268, 0x100, 0x8, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 09:07:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:07:52 executing program 5: bpf$OBJ_GET_PROG(0x19, 0x0, 0x0) 09:07:52 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000100)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0xae, &(0x7f0000000440)=""/174, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:07:52 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 09:07:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}, 0x0) 09:07:53 executing program 0: sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}, 0x1, 0x3e65957f}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) 09:07:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5411, &(0x7f0000000000)={'veth0_macvtap\x00', 0x0}) 09:07:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000100)={0x28, r2, 0x10dea41537b9de6d, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x0, 0x40}}}}}, 0x28}}, 0x0) 09:07:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12}, 0x40) 09:07:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@restrict={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/145, 0x2e, 0x91, 0x1}, 0x20) 09:07:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x43) 09:07:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000100)="46e4f16f35dc53b27c5dd82006b8a8942c5c91a050c69c45a44a852a83083cf0ad79bf6f3558e2e1eb93278b8e9daf152634156f8c3ae2219496654964d8d738aefd3e3c24cfda03073b889947781844a0174b8ffab3c1", 0x57}, {&(0x7f0000000180)="4b0828f987f7bf59ceaf948ae16d15f35d5d", 0x12}, {&(0x7f00000001c0)="6fdb000184233801e7c3543e72f414bb5b2530f3d54f19f31eba8b163abb1679e73cf1ebaec0ae8ddb07763a85ab99e6690da3e4fdd71a1d8f9aee05e064fe5c5fcf786f5e98e3f6911ba2a8ced695bf042b60075f5a8a4e10bd3e319564d1850461a2538672497d7e", 0x69}, {&(0x7f00000002c0)="879c35a4a308f4791a879d9bd8216294ed3f71a88814cdd2ee97c4309647d62435de348dde879149f7481794dbfaabcc2a3336797a07ea5e3de04447527e83265ba1c348d973f7cae6a89de3c5809138309b733a292f04455561", 0x5a}, {&(0x7f0000000340)="722b741fe0", 0x5}, {&(0x7f0000000500)="93449e172b19e59ff0b0fb0eb462d1ea48537aa39e90d98c869a22032297538950c81269da2aecbc25e486395c1349fc6bc2736b8bde7cdd40d28304d83075b69fd6c562441ccde199f69c6bfcb90ed7d426b8d617cce9ecee791930eff541eabdb9e5b36a55c11d86df9422dd040693b2d5927f24424022d59b58bf74b7ca735d8b0a21", 0x84}], 0x6}, 0x0) 09:07:55 executing program 0: sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}, 0x1, 0x3e65957f}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) 09:07:55 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000001400)=[{r0}], 0x1, 0x3) 09:07:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f00000003c0)) 09:07:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@restrict={0x9, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/145, 0x2e, 0x91, 0x1}, 0x20) 09:07:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8910, &(0x7f00000004c0)={'ip6_vti0\x00', 0x0}) 09:07:56 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x4}) 09:07:56 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f0000000400)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:07:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'J'}]}}, &(0x7f0000000240)=""/145, 0x2a, 0x91, 0x1}, 0x20) 09:07:58 executing program 3: bpf$OBJ_GET_PROG(0x15, 0x0, 0x0) 09:07:58 executing program 1: socketpair(0x18, 0x0, 0x1, &(0x7f0000001580)) 09:07:58 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="c9", 0x1}], 0x1, &(0x7f0000000000)=ANY=[], 0x28}, 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/16, 0x10}], 0x1}, 0x0) 09:07:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:07:58 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f000000e780)={0x0, 0x0, &(0x7f000000e6c0)=[{0x0}, {&(0x7f000000d080)=""/222, 0xde}], 0x2}, 0x0) sendmsg$inet(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000000)=ANY=[], 0x28}, 0x0) 09:07:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000038c0)={&(0x7f0000001680)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000005000000000000000100000f00000008"], &(0x7f00000037c0)=""/192, 0x35, 0xc0, 0x1}, 0x20) 09:07:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:07:58 executing program 3: perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:07:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)) 09:07:58 executing program 5: process_vm_writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/110, 0x6e}], 0x1, &(0x7f0000001700)=[{&(0x7f00000000c0)=""/168, 0xa8}], 0x1, 0x0) 09:07:58 executing program 5: syz_io_uring_setup(0x557a, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000140)) 09:07:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="a5ea701bee57af6a5a33a0a8de88068c3e7b4b3ed086e0ff8d951dd79af2f7d3aa741c78e97c79986f", 0x29) 09:07:59 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000003340)) syz_io_uring_setup(0x633d, &(0x7f0000003700)={0x0, 0xbd6c}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000003780), &(0x7f00000037c0)) 09:07:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00000001c0)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5434, 0x0) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) [ 478.931943][T21284] serio: Serial port pts0 09:07:59 executing program 2: perf_event_open(&(0x7f0000004240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:08:01 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 09:08:01 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000680), 0x80200, 0x0) 09:08:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x890c, &(0x7f0000001140)={{0x2, 0x0, @dev}, {0x0, @remote}, 0x0, {0x2, 0x0, @private}, 'bond_slave_1\x00'}) 09:08:01 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 09:08:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:08:01 executing program 0: clone3(&(0x7f0000004dc0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:08:01 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x830) 09:08:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000980)={&(0x7f00000008c0), 0xffffffd9, &(0x7f0000000940)={&(0x7f0000000900)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x40}}, 0x0) 09:08:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 09:08:01 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x5, 0x0, &(0x7f0000000080)=0x4) 09:08:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007080)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0}}, {{&(0x7f00000013c0)={0x2, 0x0, @multicast2}, 0xfffffec5, 0x0, 0x0, &(0x7f0000003780)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 09:08:01 executing program 3: process_vm_writev(0x0, &(0x7f0000000380), 0x1, &(0x7f0000000ac0), 0x9, 0x0) 09:08:01 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0xffffffff, 0x0, 0x0) 09:08:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000100)) 09:08:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000340)='K', 0x1}, {0x0}, {&(0x7f0000001480)="05", 0x1}], 0x3, &(0x7f0000001840)=[@rights={{0x10}}], 0x10}, 0x50) 09:08:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x5000}, 0x0) 09:08:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:08:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x11, &(0x7f00000000c0), 0x4) 09:08:04 executing program 0: perf_event_open(&(0x7f0000004240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:08:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbf}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000240)=[@cr4], 0x1) 09:08:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@proc, 0x8) 09:08:04 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x0, 0x0, 0x149}) fdatasync(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x6, r2, 0x201, 0x0, 0x3c}) 09:08:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, r1, 0x71f, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 09:08:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000001c0)="b8d7000f00d80fc77a040f06f30f583bbaf80c66b8c466d38866efbafc0c66b87433ec6966ef0fc735640f790d0f229c0f218166643e66dab60700", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:08:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:08:04 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) 09:08:04 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@dellinkprop={0x4c, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x4c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 09:08:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:08:05 executing program 0: socket$packet(0x11, 0x2, 0x300) pselect6(0x52, &(0x7f0000000000)={0xf}, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 09:08:05 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002000)=[{{&(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 09:08:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:08:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs, 0xfffffffffffffd12) 09:08:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x32, &(0x7f0000000740), 0x10) 09:08:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/sockstat\x00') socketpair(0x1d, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000000c0)=0x2) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x6e3) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) 09:08:06 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000040)=""/165) 09:08:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:08:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000000c0)=""/132, 0x5f5e0ff, 0x84}, 0x20) 09:08:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x14c}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:08:06 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000001980)={0x0, 0x0, 0x207e027a413661b4}, &(0x7f0000001000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000001a00), &(0x7f0000001a40)) [ 485.744659][ T37] audit: type=1800 audit(1620032886.039:6): pid=21418 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="sda1" ino=14130 res=0 errno=0 09:08:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=interleave,mpol=']) 09:08:06 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/164, 0x18) getdents(r0, &(0x7f0000000100)=""/139, 0x8b) 09:08:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:08:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x1a8003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)) 09:08:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x148, 0x0, [0xd2, 0x8, 0x8, 0x6]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000040)={0x9, 0xf006}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:08:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, 0x0, 0x0) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) [ 486.010295][T21446] tmpfs: Bad value for 'mpol' [ 486.657206][T21489] can: request_module (can-proto-0) failed. [ 486.664310][T21489] user requested TSC rate below hardware speed [ 487.002378][T21493] can: request_module (can-proto-0) failed. 09:08:07 executing program 2: r0 = syz_io_uring_setup(0x714c, &(0x7f00000000c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000240)=""/239, 0xef}, {0x0}], 0x2) 09:08:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004b40)=[{{&(0x7f0000000280)={0x2, 0x4e21, @local}, 0x10, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x0, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) 09:08:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, 0x0, 0x0) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:08:07 executing program 5: bpf$OBJ_PIN_MAP(0x23, 0x0, 0x0) 09:08:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1c, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:08:07 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000140)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "18a663", 0x24, 0x2b, 0x0, @remote, @local, {[@hopopts={0x88, 0x1, '\x00', [@jumbo, @ra]}], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 09:08:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xdd860000, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc, 0x16}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 09:08:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, 0x0, 0x0) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:08:07 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 09:08:07 executing program 5: io_uring_setup(0x49ff, &(0x7f0000000280)={0x0, 0x0, 0x2}) 09:08:07 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140), &(0x7f0000000180)=@v3={0x3000000, [], 0xffffffffffffffff}, 0x18, 0x0) 09:08:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:08:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1760930c371c62f6ecb0dd6596020ff00f65ee"}) 09:08:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x1a8003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 09:08:07 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000b40)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c004900080055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000400)="88001c0000000000001c00080800000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66", 0x89, 0xe000}], 0x0, &(0x7f0000000180)={[{@map_off}]}) getdents64(r0, &(0x7f0000000240)=""/212, 0xd4) 09:08:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:08:07 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 09:08:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x1c, r1, 0x71f, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 09:08:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) [ 487.687699][T21564] loop1: detected capacity change from 0 to 224 09:08:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x4]}) 09:08:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(0xffffffffffffffff, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:08:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x1, 0x1, 0x201, 0x9000000, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) [ 487.821152][T21576] loop3: detected capacity change from 0 to 87 09:08:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x1a8003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) [ 487.898102][T21576] FAT-fs (loop3): bogus number of FAT sectors [ 487.904703][T21576] FAT-fs (loop3): Can't find a valid FAT filesystem 09:08:08 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(r0, 0x540d, 0x0) 09:08:08 executing program 2: syz_emit_ethernet(0x40, &(0x7f00000001c0)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "18a663", 0xa, 0x2b, 0x0, @remote, @local, {[], {0x2c00, 0x0, 0xa, 0x0, @opaque="2cc3"}}}}}}, 0x0) 09:08:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(0xffffffffffffffff, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:08:08 executing program 0: socket$inet6(0xa, 0x0, 0x10000) 09:08:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x1a8003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) [ 488.340635][T21576] loop3: detected capacity change from 0 to 87 09:08:08 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 09:08:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 09:08:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000002c0)="440f20c0350f000000440f22c0b8a9111ef50f23d00f21f83520f400000c0c23f8f30fc7b700000000b9800000c00f3235000800000f300f011ff20f2c1a66d8f1f30f1ecf66c2f700ea00000000a000", 0x50}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:08:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x1a8003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 09:08:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(0xffffffffffffffff, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:08:09 executing program 1: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@local, @random="5cb8ff326792", @val, {@ipv6}}, 0x0) 09:08:09 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="5c5ce8727f496ab8", 0x8}], 0x1}, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000480)) 09:08:09 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0xffffffffffffffff}}) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 09:08:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:08:09 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 09:08:09 executing program 1: pipe2(&(0x7f0000001040)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000000)=[{r0, 0x21}], 0x1, 0x3) 09:08:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:08:09 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0) 09:08:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f00000009c0)="25abdb67792745664352a16696d49b7e503ab4eb084f6bccb53301c57b9fc6648adbc9400012dc3a9bae199d06f7b3c8965439357037e2425e3f3991e29f73ebfd5d2ab3fb49940dc414cbd622b4f2f201aeac6c6422ddf23887e131da03888f9b8c", 0x62, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000003c0)=""/97, 0x61, 0x802, 0x0, 0x0) 09:08:09 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x40) 09:08:09 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 09:08:09 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:08:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1000000000015) 09:08:09 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) getdents(r0, 0x0, 0x0) 09:08:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r1, 0x0) accept$inet6(r1, 0x0, 0x0) tkill(0x0, 0x1000000000015) 09:08:09 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x14, 0x0, 0x0) 09:08:09 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1007, 0x0, 0x0) 09:08:09 executing program 0: select(0x2, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x223c}, 0x0) 09:08:09 executing program 1: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x10001}}, 0x0) 09:08:10 executing program 3: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='.\x00') 09:08:10 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, 0x0) 09:08:10 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x40) 09:08:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x22, 0x0, 0x0) 09:08:10 executing program 2: msgget(0x3, 0x79f) 09:08:10 executing program 1: r0 = socket(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 09:08:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r1, 0x0) accept$inet6(r1, 0x0, 0x0) tkill(0x0, 0x1000000000015) 09:08:10 executing program 3: pipe2(&(0x7f0000000000), 0x0) mmap(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 09:08:10 executing program 0: socket$inet(0x2, 0x0, 0x4) 09:08:10 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x40) 09:08:10 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x8, 0x1000300000001}) fcntl$lock(r0, 0x8, &(0x7f0000000280)={0x0, 0x1, 0xe0f, 0x100000001}) 09:08:11 executing program 1: select(0x40, &(0x7f0000000100), &(0x7f0000000040)={0x5}, 0x0, 0x0) 09:08:11 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@random="356058c6ec70", @local, @val, {@ipv6}}, 0x0) 09:08:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000080)=@in6={0x18, 0x1}, 0xc, 0x0}, 0x0) 09:08:11 executing program 0: syz_emit_ethernet(0x100, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 09:08:11 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) close(r0) write(r1, 0x0, 0x0) 09:08:11 executing program 2: open$dir(&(0x7f0000000040)='./file1\x00', 0x202, 0x80) truncate(&(0x7f0000000080)='./file1\x00', 0x0) 09:08:11 executing program 1: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) 09:08:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r1, 0x0) accept$inet6(r1, 0x0, 0x0) tkill(0x0, 0x1000000000015) 09:08:11 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa5cb8ff32659286dd6065f5ac0008ff000000000000000000002000040000000000000000000000000000007e"], 0x0) 09:08:11 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @random="5cb8ff326792", @val, {@ipv6}}, 0x0) 09:08:11 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x3}, 0xfffffffffffffe60) 09:08:11 executing program 1: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1021, 0x0, 0x0) 09:08:11 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x401, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}, {&(0x7f0000000200)="db", 0x1}], 0x2, 0x0, 0x0) 09:08:11 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001600)=[{0x0, 0xffffff10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffffffffffebb}, {0x0}, {0x0}], 0x10a, 0x0, 0x0) 09:08:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-neon\x00'}, 0x58) 09:08:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc) 09:08:11 executing program 1: r0 = socket(0x22, 0x2, 0x3) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x12060) 09:08:12 executing program 2: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) 09:08:12 executing program 1: r0 = socket(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000900)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 09:08:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x0) 09:08:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f00000000c0)) 09:08:12 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 09:08:12 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000880), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x200000d, 0x11, r0, 0x83000000) 09:08:12 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1d0, 0x1d0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@rand_addr, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_1\x00', 'bond0\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}, {{@arp={@private, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'geneve1\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00', 'vxcan1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) 09:08:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000080)) 09:08:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000340)=0xb0) [ 492.389582][T21806] x_tables: duplicate underflow at hook 1 09:08:12 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000540)={0x4, 0x2, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000040)=0x2) 09:08:12 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x1c0, 0x98, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x128, 0xffffffff, 0xffffffff, 0x128, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast2, @dev, 0x0, 0x0, 'veth0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x220) 09:08:12 executing program 5: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 09:08:13 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 09:08:13 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0x0, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xdbea298e5f4b3475}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) [ 492.667867][T21826] x_tables: duplicate underflow at hook 3 [ 492.853739][T21837] x_tables: duplicate underflow at hook 3 09:08:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x0) 09:08:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x9, 0x3, 0x408, 0x0, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x338, 0xffffffff, 0xffffffff, 0x338, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @rand_addr=' \x01\x00', [], [], 'rose0\x00', 'wlan1\x00'}, 0x0, 0x200, 0x248, 0x0, {}, [@common=@inet=@policy={{0x158}, {[{@ipv4=@broadcast, [], @ipv4=@local}, {@ipv6=@remote, [], @ipv4=@remote}, {@ipv4=@empty, [], @ipv4=@local}, {@ipv4=@multicast2, [], @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x5}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'veth1_to_batadv\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 09:08:13 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 09:08:13 executing program 0: io_setup(0xfffffbff, &(0x7f0000000000)) 09:08:13 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x8888, &(0x7f0000000440)={[{@block}]}) 09:08:13 executing program 2: add_key$keyring(&(0x7f0000000180), 0xffffffffffffffff, 0x0, 0x0, 0x0) 09:08:13 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8918, 0x0) 09:08:13 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x4e0, 0x0, 0xffffffff, 0xffffffff, 0x108, 0xffffffff, 0x410, 0xffffffff, 0xffffffff, 0x410, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, [], [], 'team_slave_0\x00', 'dummy0\x00'}, 0x0, 0x2c0, 0x308, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'gre0\x00', {0x0, 0x246b, 0x0, 0x0, 0x0, 0x401, 0x2}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "fa15fb81c1cfca64ed055cca2aa5ad177f9a5b92fcbe28d078649e5e1e81edda9a2d242c3cab673b5307b2eb144ac2524a78f604b0e5f10ca7fdbf61a707ec380874a0cb1db5bed0cc698190cf451561d42a9596f2a7ebf8230f175d21f6bac9af33ede71ed5606afc7dbe7a260d990cb2017362573aa971add2973632bac402", 0x4e}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 09:08:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x0, 0x5, 0x101}, 0x14}}, 0x0) 09:08:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}]}]}, 0x20}}, 0x0) [ 493.423411][T21863] x_tables: duplicate underflow at hook 3 09:08:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r2, 0x0) accept$inet6(r2, 0x0, 0x0) tkill(r1, 0x0) 09:08:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) [ 493.552660][T21873] x_tables: duplicate underflow at hook 3 09:08:13 executing program 5: syz_open_dev$amidi(&(0x7f00000000c0), 0x3e, 0x40c01) 09:08:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000014c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x79) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=@ipv4_newrule={0x38, 0x20, 0x0, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}, @FRA_SRC={0x8, 0x2, @broadcast}]}, 0x38}}, 0x0) 09:08:14 executing program 0: r0 = socket(0x15, 0x5, 0x0) getpeername$netrom(r0, 0x0, 0x0) 09:08:14 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)) 09:08:14 executing program 2: r0 = socket(0x28, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 09:08:14 executing program 0: syz_open_dev$char_raw(&(0x7f0000000000), 0x0, 0x8202) 09:08:14 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000fc0), 0x6001, 0x0) 09:08:14 executing program 5: syz_open_dev$usbfs(&(0x7f0000000000), 0x10, 0x4502) 09:08:14 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x29, 0x0, "d4f726e4c0c17f44bc2607417555243d8b7d34bb31a115d4e9cec67d02bf830aa34f4a45f011f377fed9c4fb60c8b45045e16216e60778125288268305d43ce5e2df808ddb9112fb55b0e7496abc251a"}, 0xd8) 09:08:14 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000c00), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000001e80)=ANY=[@ANYBLOB="21000000030000000000000000000000b38d0000000000000000000b"], 0x21) 09:08:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x7ffff000) 09:08:14 executing program 1: socket(0x23, 0x0, 0x1ffe000) 09:08:14 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r1 = shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) shmdt(r1) 09:08:14 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) 09:08:14 executing program 3: r0 = socket(0x23, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x42) 09:08:14 executing program 4: select(0xfffffffffffffebe, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000200)={0x77359400}) 09:08:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000000500)) 09:08:15 executing program 4: socket$inet(0x2, 0xa, 0xc68) 09:08:15 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001f00), 0x0, 0x0) 09:08:15 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) 09:08:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x5}, {}]}) 09:08:15 executing program 4: r0 = getpid() get_robust_list(r0, &(0x7f0000000640)=0x0, &(0x7f0000000680)) 09:08:15 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000045c0), 0x381, 0x0) write$vga_arbiter(r0, &(0x7f0000004600)=@other={'lock', ' ', 'io+mem'}, 0xc) 09:08:15 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x6202, 0x0) 09:08:15 executing program 0: r0 = fork() tkill(r0, 0x3c) tkill(r0, 0x2c) wait4(0x0, 0x0, 0x0, 0x0) 09:08:15 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) 09:08:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="500000001500cf13"], 0x50}}, 0x0) 09:08:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000001580)={&(0x7f0000000380)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000001540)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}, 0x0) 09:08:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380), r1) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x1a, 0x1, 'notify_peers_interval\x00'}]}, 0x30}}, 0x0) 09:08:15 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={'cbcmac(serpent-generic)\x00'}}) 09:08:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000040)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}}}) 09:08:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x550, 0xffffffff, 0x0, 0x350, 0xf0, 0xffffffff, 0xffffffff, 0x480, 0x480, 0x480, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x401, 'syz0\x00', {0x5}}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [0x0, 0xffffffff], 'xfrm0\x00', 'gre0\x00', {0xff}, {}, 0x0, 0x0, 0x1}, 0x0, 0x238, 0x260, 0x0, {}, [@common=@inet=@sctp={{0x148}, {[0x0, 0x4e20], [0x0, 0x4e21], [0x5, 0x0, 0x0, 0x0, 0x3f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x100, 0x4, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x8000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffffffff, 0x8, 0x4, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x1ff80, 0x9, 0x5, 0xc21, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab2], 0x0, [{0x0, 0x2}, {0xdb}, {0x0, 0x81, 0x80}, {0x3f}], 0x2}}, @common=@hbh={{0x48}, {0x0, 0x4, 0x0, [0x8001, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x7]}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@empty, @remote, [], [], 'syzkaller0\x00', 'batadv0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 09:08:15 executing program 0: r0 = fork() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) 09:08:16 executing program 1: eventfd(0x8000) select(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x8}, &(0x7f0000000300)={0x0, 0xea60}) [ 495.644322][T21987] x_tables: duplicate underflow at hook 2 09:08:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_CHANNEL={0x5}, @NL802154_ATTR_PAGE={0x5, 0x7, 0xd}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x2c}}, 0x0) 09:08:16 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0x5}, 0x0, 0x0, 0x0) 09:08:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mount(&(0x7f0000000040)=@sg0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='cifs\x00', 0x0, &(0x7f00000001c0)='}\x00') statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') 09:08:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000340)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast2}}}}) 09:08:16 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = timerfd_create(0x0, 0x0) r2 = dup2(r0, r1) sendmmsg$alg(r2, &(0x7f0000004e40)=[{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000040)="3d09610846b474fad07b9b798c370fc4a8e2683ff23e3c6f0387d01fc4cbef5efce438b9cc4261946bb584e0d6f66ef162f26fcaef3c91c29ab936e0741c26963be262664b0edc5682673b6609cbc4b01fffe55f530eaa04ba2d5cf7927623c90ad519dc95fd1afee8ff813618ff0075", 0x70}, {&(0x7f00000000c0)="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", 0xe50}, {&(0x7f00000010c0)='l', 0x1}], 0x3}], 0x1, 0x0) 09:08:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000140)={[0x10001, 0x0, 0x527, 0x5, 0x18d8, 0x2, 0x7ff, 0x4, 0xffff, 0xca, 0x6e, 0x0, 0xfffffff9, 0x97, 0x7, 0x2, 0x7f, 0x3, 0x81, 0x0, 0x0, 0x10001, 0x4, 0x0, 0x9, 0x9, 0x10001, 0x2, 0x0, 0x7, 0x0, 0x40, 0x0, 0x2, 0x0, 0x401, 0x6, 0x1, 0x8, 0x0, 0x8af, 0x34, 0x8, 0x400, 0x6, 0x0, 0xfffff801, 0x101, 0x3ff, 0x8, 0x9, 0x0, 0x7fff, 0x4ce8, 0x401, 0x2, 0xf6, 0x8, 0x800, 0x0, 0xb1c8, 0x0, 0x0, 0xdd, 0x1, 0x7, 0xff6, 0x2, 0x5, 0x7, 0x3f, 0x4, 0xfff, 0xce3, 0x6, 0x8000, 0x0, 0xecc, 0xffffffff, 0x3, 0x800, 0x9, 0x4, 0x0, 0x11, 0x1, 0x2, 0x80, 0x64, 0x4, 0x37, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x8, 0x91, 0x100, 0x8, 0x0, 0x3, 0x0, 0x0, 0x6c4, 0x20, 0x0, 0x3ff, 0x80000000, 0x4, 0x9, 0x3, 0x8001, 0xffffffff, 0x80, 0x9, 0x2, 0x0, 0x79, 0x0, 0x0, 0x10000, 0x7fff, 0x7f00000, 0x0, 0xde, 0xe331, 0x7, 0x7, 0x0, 0x8, 0x9, 0x9, 0x2, 0x0, 0x400, 0x0, 0x0, 0x1f, 0x1ff, 0x7, 0x9, 0x6, 0x1, 0xffff1775, 0x1, 0x6, 0x4, 0x7, 0x9]}) 09:08:16 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:08:16 executing program 4: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000340), 0x40400, 0x0) [ 496.055233][T22010] Malformed UNC in devname [ 496.055233][T22010] 09:08:16 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f00000006c0), 0x4) [ 496.107862][T22010] CIFS: VFS: Malformed UNC in devname 09:08:16 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000840), &(0x7f0000000880)={'syz', 0x1}, &(0x7f00000008c0)='\r', 0x1, r0) add_key$user(&(0x7f00000002c0), &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000001900)="7fec8ea7701c606f2f0bc53f274c8c6d1a0a8944306cb6a10bae41d81f2a641a32f6bbd65d0df0d15319ca8ea24ffa227e919d4dd36ae3d922fc7001102f8950514009788103ac4d1a2ef773f5148aa2e6e2259e38cc2630e9400365c605960f42c7c452d42c3d94babd8980b9cdf61b3bec7e124498383fda6075aeb77a54d5a3c12b42c79b0caf486394d6a62c7f239549a8628c82f568f1e2977ba58283f90e25ed36a18397b83f8de64e71c77c2e5c08ffa1166d94497e0d39164cb6ce08", 0xc0, r0) r2 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)='(', 0x1, r0) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r1, r2}, 0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={'sha256\x00'}}) 09:08:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in6=@dev}, @in6=@private0, {@in=@empty, @in6=@dev}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}}}, 0x128}}, 0x0) [ 496.153862][T22022] Malformed UNC in devname [ 496.153862][T22022] [ 496.188865][T22022] CIFS: VFS: Malformed UNC in devname 09:08:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mount(&(0x7f0000000040)=@sg0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='cifs\x00', 0x0, &(0x7f00000001c0)='}\x00') statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 496.379333][T22035] Malformed UNC in devname [ 496.379333][T22035] [ 496.399531][T22035] CIFS: VFS: Malformed UNC in devname 09:08:17 executing program 2: add_key$user(&(0x7f0000000000), 0x0, &(0x7f0000000080)="14", 0x1, 0xffffffffffffffff) 09:08:17 executing program 1: io_setup(0x3, &(0x7f0000000140)=0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 09:08:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}]}, 0x28}}, 0x0) 09:08:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mount(&(0x7f0000000040)=@sg0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='cifs\x00', 0x0, &(0x7f00000001c0)='}\x00') statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') 09:08:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'ip6gre0\x00', @ifru_ivalue}) 09:08:17 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x0, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x1c8, 0x1c8, 0x1c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'wlan0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 09:08:17 executing program 5: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x404cba60c1a16dc3) [ 496.832321][T22059] x_tables: duplicate underflow at hook 2 09:08:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, &(0x7f0000000440)) [ 496.873199][T22060] Malformed UNC in devname [ 496.873199][T22060] [ 496.888447][T22060] CIFS: VFS: Malformed UNC in devname 09:08:17 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)) 09:08:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mount(&(0x7f0000000040)=@sg0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='cifs\x00', 0x0, &(0x7f00000001c0)='}\x00') statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') 09:08:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000015c0)={0x14, 0x9, 0x6, 0x301}, 0x14}}, 0x0) 09:08:17 executing program 4: getresuid(&(0x7f0000000300), &(0x7f0000006480), &(0x7f00000064c0)) [ 497.191252][T22075] Malformed UNC in devname [ 497.191252][T22075] [ 497.206629][T22075] CIFS: VFS: Malformed UNC in devname 09:08:17 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480), 0x200000, 0x0) fcntl$addseals(r0, 0x409, 0x0) 09:08:17 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001f00), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x800) 09:08:17 executing program 5: setitimer(0x2, &(0x7f0000000000)={{0x0, 0x2710}, {0x77359400}}, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 09:08:17 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x338, 0xe8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2a0, 0xffffffff, 0xffffffff, 0x2a0, 0xffffffff, 0x3, 0x0, {[{{@ip={@private, @multicast1, 0x0, 0x0, 'veth0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'rose0\x00'}}}, {{@uncond, 0x0, 0x190, 0x1b8, 0x0, {}, [@common=@unspec=@comment={{0x120}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x6}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 09:08:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x30, r2, 0x5, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) 09:08:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000010c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x30) 09:08:17 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, 0x0, 0x4d) 09:08:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x0, 0x4b}, 0x8) 09:08:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}}, 0x0) [ 497.452579][T22089] x_tables: duplicate underflow at hook 3 09:08:17 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000040)={'vlan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 09:08:18 executing program 1: syz_open_dev$usbmon(&(0x7f00000005c0), 0x3, 0x0) 09:08:18 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) pwritev(r0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000180)="13", 0x1}], 0x2, 0x80, 0x0) [ 497.810423][T22110] syz-executor.0 (22110): drop_caches: 0 09:08:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000140)="7630f84cb8cb656784ef66bafc0cec66ba6100b806000000ef48b8ebd00000000000000f23d00f21f8350000000b0f23f88f09d09b366564643e41c7c2bc700000260f01df8f8978db360f01df400f06", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x69}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'user.', '\x00'}, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f00000000c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:08:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x448, 0xffffffff, 0x218, 0x218, 0x120, 0xffffffff, 0xffffffff, 0x378, 0x378, 0x378, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'team_slave_0\x00', 'geneve0\x00'}, 0x0, 0xe0, 0x120, 0x0, {}, [@common=@unspec=@statistic={{0x38}, {0x8}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a8) 09:08:18 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 09:08:18 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) 09:08:18 executing program 3: r0 = socket(0x11, 0xa, 0x0) accept4$netrom(r0, 0x0, 0x0, 0x0) 09:08:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@deltfilter={0x34, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x4}}]}, 0x34}}, 0x0) 09:08:18 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x100}, 0x14) 09:08:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_hwaddr}) 09:08:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 09:08:18 executing program 4: r0 = socket(0xa, 0x3, 0x3d) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 09:08:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, r1, 0x42b, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 09:08:18 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x4900, 0x0) 09:08:19 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x3a) getpeername(r0, 0x0, &(0x7f00000000c0)) 09:08:19 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) getpeername$inet(r2, 0x0, 0x0) 09:08:19 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 09:08:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000d00000005"], 0x24}}, 0x0) 09:08:19 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0x108, 0xffffffff, 0xffffffff, 0x108, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@addrtype={{0x30}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b58d8c44c7b3c0b2355a37c93fa49d491b5907c9cd163337f4a005f63fd3"}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "325dc6db52ce99f66d184898b50c072e13ff3a77acd94da3e948ca390c6c"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 09:08:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback}}) 09:08:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="8a"], 0x174}}, 0x0) 09:08:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 09:08:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'vcan0\x00', @ifru_hwaddr}) 09:08:19 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0xb, 0x0, 0x0) 09:08:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000700)={0x0, @l2tp={0x2, 0x0, @local}, @generic={0x0, "1ba6936bae9b7b0e2afc91df1fe6"}, @xdp, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)='veth1\x00', 0x0, 0xcb9, 0xcce}) 09:08:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x1, @random="3a35b1307cc2"}, 0x16) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000100)={r2, 0x1, 0x6, @broadcast}, 0x10) 09:08:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xa86d235c2978995d}, 0x1c}}, 0x0) 09:08:19 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x46100, 0x0) 09:08:19 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x39e455e9b9f49e11) [ 499.398286][T22198] device batadv0 entered promiscuous mode [ 499.414864][T22194] device batadv0 left promiscuous mode [ 499.428269][T22198] device batadv0 entered promiscuous mode [ 499.465484][T22198] device batadv0 left promiscuous mode 09:08:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x7, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:08:20 executing program 2: r0 = socket(0xa, 0x6, 0x0) bind$rose(r0, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1, @bcast}, 0x1c) 09:08:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x31) 09:08:20 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000011c0)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_BCN_ORD={0x5}, @IEEE802154_ATTR_SF_ORD={0x5}, @IEEE802154_ATTR_CHANNEL={0x5}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}]}, 0x3c}}, 0x0) 09:08:20 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x7, @pix_mp}) 09:08:20 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'bridge_slave_0\x00'}]}, 0x28}}, 0x0) 09:08:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setreuid(0x0, 0xee01) ioctl$sock_ifreq(r0, 0x8947, &(0x7f00000022c0)={'netpci0\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) [ 499.673137][T22213] x_tables: duplicate underflow at hook 3 09:08:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x1c}}, 0x0) 09:08:20 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000300), 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000400)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b4e0df28"}}) 09:08:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0, 0x5c}, 0x0) 09:08:20 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:08:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000200)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000640)=[@prinfo={0x18}, @sndrcv={0x30}], 0x48}, 0x0) 09:08:20 executing program 1: syz_open_dev$sndmidi(&(0x7f00000000c0), 0x0, 0x50287eed289caa8a) [ 500.039491][ T37] audit: type=1326 audit(1620032900.341:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22230 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 09:08:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 09:08:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x1c}}, 0x0) 09:08:20 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 09:08:20 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newtclass={0x24, 0x28, 0x1}, 0x24}}, 0x0) 09:08:20 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 09:08:20 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x80000000}}]}}) 09:08:20 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x24004051) 09:08:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x1c}}, 0x0) 09:08:20 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x28, 0x2, {{}, [@TCA_NETEM_RATE64={0xc, 0x8, 0xca0f7634d3c5cca3}]}}}]}, 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 500.599726][T22266] fuse: Bad value for 'fd' [ 500.614980][T22266] fuse: Bad value for 'fd' [ 500.701959][T22271] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 500.740123][T22276] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:08:21 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000080), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000000)) 09:08:21 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x40002) write$midi(r0, 0x0, 0x0) 09:08:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x1c}}, 0x0) [ 500.847866][ T37] audit: type=1326 audit(1620032901.151:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22230 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 09:08:21 executing program 2: setitimer(0x2, &(0x7f0000000000)={{0x0, 0x2710}, {0x77359400}}, 0x0) 09:08:21 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 09:08:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 09:08:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 09:08:21 executing program 5: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) io_setup(0x1, &(0x7f0000000e40)) 09:08:21 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002180)) 09:08:21 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28}, 0x28) 09:08:21 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:08:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) [ 501.271872][ T3224] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.278400][ T3224] ieee802154 phy1 wpan1: encryption failed: -22 09:08:21 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x450, 0x0, 0xffffffff, 0xffffffff, 0x108, 0xffffffff, 0x380, 0xffffffff, 0xffffffff, 0x380, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, [], [], 'team_slave_0\x00', 'dummy0\x00'}, 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'nr0\x00', {0x0, 0x246b, 0x0, 0x0, 0x0, 0x401, 0x2}}}, @common=@frag={{0x30}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) 09:08:21 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8912, 0x0) 09:08:21 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fork() mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 501.508456][T22318] x_tables: duplicate underflow at hook 3 09:08:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x14, r1, 0x301}, 0x14}}, 0x0) 09:08:22 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x12043, 0x0, 0xfffffffffffffdfa) 09:08:22 executing program 0: socketpair(0x15, 0x805, 0x0, 0x0) 09:08:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000140)={'bridge_slave_1\x00', @ifru_map}) 09:08:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0}, 0x0) 09:08:22 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 09:08:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002240)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 09:08:22 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, 0x0, &(0x7f0000000100)) 09:08:22 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000002140)='ns/uts\x00') 09:08:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4040) 09:08:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000140)="7630f84cb8cb656784ef66bafc0cec66ba6100b806000000ef48b8ebd00000000000000f23d00f21f8350000000b0f23f88f09d09b366564643e41c7c2bc700000260f01df8f8978db360f01df400f06", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x69}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'user.', '\x00'}, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f00000000c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000040)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 09:08:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) [ 502.016308][T22346] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 502.081967][T22351] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:08:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r1) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x14, r2, 0x301}, 0x14}}, 0x0) 09:08:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newsa={0xf0, 0x10, 0x5, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in6=@dev}, {@in=@broadcast, 0x0, 0x6c}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 09:08:22 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380), 0x28081, 0x0) write$nbd(r0, &(0x7f00000003c0), 0x10) 09:08:22 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x338, 0xe8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2a0, 0xffffffff, 0xffffffff, 0x2a0, 0xffffffff, 0x3, 0x0, {[{{@ip={@private, @multicast1, 0x0, 0x0, 'veth0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'rose0\x00'}}}, {{@uncond, 0x0, 0x190, 0x1b8, 0x0, {}, [@common=@unspec=@comment={{0x120}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 09:08:22 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f00000006c0)=0x3, 0x4) 09:08:22 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xc, 0xffffffffffffffff) mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0) 09:08:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @rand_addr=0x64010101}], 0x20) 09:08:22 executing program 5: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 09:08:22 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000b00)={'filter\x00', 0x7, 0x4, 0x3b8, 0x1e8, 0x1e8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x4}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ebb93e9f0d936c21bc91476aa0a7bdd54f9467edf9b6a57e2879523d53d9"}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'caif0\x00', 'ip6gretap0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x408) [ 502.395252][T22373] x_tables: duplicate underflow at hook 3 09:08:22 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2c, r4, 0x403, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_PAN_ID={0x6}]}, 0x2c}}, 0x0) 09:08:22 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 09:08:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x76, 0x4) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 09:08:23 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @link_local}, 0x0, {0x2, 0x0, @private}, 'wg2\x00'}) 09:08:23 executing program 4: r0 = socket(0x2, 0xa, 0x0) getpeername$netrom(r0, 0x0, 0x0) 09:08:23 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) 09:08:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv4_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LABEL={0x14, 0x3, 'wlan0\x00'}]}, 0x2c}}, 0x0) 09:08:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000980)={0x0}}, 0x0) 09:08:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@delpolicy={0x50, 0x14, 0xd, 0x0, 0x0, {{@in6=@loopback, @in6=@loopback}, 0x80000000}}, 0x50}}, 0x0) 09:08:23 executing program 0: r0 = socket(0x11, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2160) 09:08:23 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000007ec0), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 09:08:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)="cc", 0x1}], 0x1}, 0x4004890) 09:08:23 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000001b80)={0x0, 0x0, 0x121}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 09:08:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) 09:08:23 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001640)='ns/user\x00') 09:08:23 executing program 2: r0 = io_uring_setup(0x27fe, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 09:08:23 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0x1) 09:08:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x2}]}, {0x0, [0x0, 0x5f, 0x5f, 0x61]}}, &(0x7f0000000180)=""/255, 0x2a, 0xff, 0x1}, 0x20) 09:08:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3, 0x2100, 0x80}, 0x40) 09:08:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="4f828e70896a31e7cb942dd0d0bfa6a45fb6031600abfd4bbd0d37ea6abc0aba6114914e25137a195da263e54fe30322434928b8a5e019b6d1e1e8ede4c29b285e", 0x41) 09:08:23 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 09:08:24 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x24, 0x0, "12476376be6aec6881889fd82b6b5ad1fd00d2c22d67e0377d6c3fa95582504e3c0db26f9c0fb1855933f9ffb6ecfd498595fc05c7b95d8341f633238d85811a184b95570b4500"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x5, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) write(r0, &(0x7f0000000240)="fc", 0xe10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) 09:08:24 executing program 1: syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000001440)={[{}, {@map_acorn}, {@dmode}, {@map_off}], [{@subj_user={'subj_user', 0x3d, '!)'}}]}) 09:08:24 executing program 4: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='[}({+\x00', 0x0) 09:08:24 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r0, 0x0) 09:08:24 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={0x0}, 0x200004d0) 09:08:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x3, 0x0, 0x80}, 0x40) 09:08:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000100)={0x0, 'bridge0\x00'}) 09:08:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 09:08:24 executing program 4: rt_sigprocmask(0x2, &(0x7f0000000000)={[0x1]}, 0x0, 0x8) 09:08:24 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:08:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1b, 0x0, 0x0, &(0x7f00000000c0)=[@hopopts_2292={{0x14}}], 0x14}, 0x0) 09:08:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x1008, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x40) 09:08:24 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 09:08:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2275, 0x0) 09:08:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5451, 0x0) 09:08:24 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), 0xffffffffffffffff) fork() ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) 09:08:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0xa46902269008da14, 0xffffffffffffffff) 09:08:24 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000002c40)=[{0x0}, {0x0}, {&(0x7f0000002a80)=""/253, 0xfd}], 0x3}}], 0x1, 0x0, 0x0) 09:08:25 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x40000007}) sendfile(r0, r1, 0x0, 0x401ffc000) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x104) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) 09:08:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4b4, 0x400, 0x400, 0x400, 0x400, 0xc8, 0x5b4, 0x5b4, 0x5b4, 0x5b4, 0x5b4, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@local, @local, [], [], 'vcan0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa4, 0xcc}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24}}, {{@uncond, 0x0, 0xa4, 0xc8}, @HL={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x510) 09:08:25 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "001000", 0x0, 0x2f, 0x0, @private0, @empty}}}}, 0x0) 09:08:25 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000001200), 0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000100)={'xcbc(aes)\x00'}}) [ 505.558339][ T37] audit: type=1804 audit(1620032905.861:9): pid=22540 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir694696446/syzkaller.EXTKLI/432/bus" dev="sda1" ino=15280 res=1 errno=0 09:08:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x20, 0x29, 0x32, {@loopback}}}], 0x20}, 0x0) 09:08:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x22) sendmsg$sock(r2, &(0x7f0000000340)={&(0x7f0000000000)=@in, 0x80, 0x0, 0x0, &(0x7f0000000300)=[@timestamping={{0x10}}], 0x10}, 0x0) 09:08:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000003440)={&(0x7f00000020c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}, 0x20000855) 09:08:26 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) 09:08:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x3ff) 09:08:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4f0, 0x31c, 0x0, 0x294, 0x31c, 0x294, 0x428, 0x378, 0x378, 0x428, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x2b4, 0x31c, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'sit0\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x40401}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "bc75b07263f77ce625290fa6c7ac563c87185119b3ce5afb547819d5e34c34b441200c16e6b0562c1494b6d18e36cfadaadf595f1b832712882b10e1d6b2821674b0929db984f6363d21ce383f511a24adaf3eb683f294a6b5ca50d8d32060792b1e376e49ca20cc470681aae1f844463eca2067a59ec12c5e026a519ce670c1", 0x1}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x2e, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x54c) [ 505.791813][ T37] audit: type=1800 audit(1620032906.092:10): pid=22538 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15280 res=0 errno=0 09:08:26 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x22202, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x401}) 09:08:26 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x100) dup2(r1, r2) 09:08:26 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000500)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:08:26 executing program 4: add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000180)="c9", 0x1, 0xfffffffffffffffd) 09:08:26 executing program 1: bpf$MAP_CREATE(0x9, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:08:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 09:08:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5460, 0x0) 09:08:27 executing program 0: syz_open_dev$sg(&(0x7f0000001180), 0x8, 0x0) 09:08:27 executing program 2: syz_io_uring_setup(0x3eb3, &(0x7f0000000180)={0x0, 0x0, 0x27}, &(0x7f000000e000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, 0x0, 0x0) 09:08:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eebf91a4976e252922cb18f6e2e2aba000000012e5f0fffffffffffff301a4ce875f2e3ff5f163ee340b7b49500800000000000000101013c5811039e15775035bece66fd792bbf0e5bf5ff1b0816f3f60000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r2], 0x1ec}}, 0x0) 09:08:27 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect(r0, &(0x7f0000000480)=@ethernet={0x1, @broadcast}, 0x80) 09:08:27 executing program 5: clock_nanosleep(0x68f0cdd6e5363e12, 0x0, &(0x7f0000000880), 0x0) 09:08:27 executing program 5: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x6e100) 09:08:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x118, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) [ 506.767703][T22603] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.1'. 09:08:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x24}}, 0x0) 09:08:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4b4, 0x400, 0x400, 0x400, 0x400, 0xc8, 0x5b4, 0x5b4, 0x5b4, 0x5b4, 0x5b4, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@local, @local, [], [], 'vcan0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa4, 0xcc}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24}}, {{@uncond, 0x0, 0xa4, 0xc8}, @HL={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x510) [ 506.843152][T22608] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.1'. 09:08:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6c7, 0x0, &(0x7f0000000180)) 09:08:27 executing program 0: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 09:08:27 executing program 4: socket(0x26, 0x5, 0x20) 09:08:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9}, 0x40) 09:08:27 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000018c0)=[{&(0x7f0000001800)='~', 0x1, 0x8000}], 0x0, 0x0) 09:08:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000240)={'bridge_slave_1\x00', @ifru_addrs=@phonet}) 09:08:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'veth1\x00', @ifru_mtu}) 09:08:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) 09:08:27 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 09:08:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc) 09:08:27 executing program 4: io_uring_setup(0x152d, &(0x7f00000001c0)={0x0, 0xfffffff9, 0x8}) 09:08:27 executing program 3: syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x1, &(0x7f0000000900)) 09:08:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000037c0)) [ 507.513435][T22642] loop1: detected capacity change from 0 to 128 09:08:28 executing program 5: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) socket(0x4, 0x0, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) mlock(&(0x7f000069d000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x434f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc0000f, 0x4, 0x0, 0x0, 0x2000000000002) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) 09:08:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 507.657946][T22642] loop1: detected capacity change from 0 to 128 [ 507.972321][T22666] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 508.158124][T22666] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 09:08:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x6f, 0xd0, &(0x7f0000000200)=""/208, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:08:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x10}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x4d) dup3(r0, r1, 0x0) 09:08:28 executing program 1: syz_open_dev$dri(&(0x7f0000002500), 0x0, 0x0) 09:08:28 executing program 4: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5411, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a606977ff36fcc44139e96fbb571269f346993"}) 09:08:28 executing program 5: syz_io_uring_setup(0x442b, &(0x7f0000000240)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000002c0)) 09:08:28 executing program 3: syz_usb_connect(0x0, 0x2f, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xf8, 0xb4, 0x45, 0x40, 0x543, 0x1922, 0x959d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x51, 0xbc, 0x8f, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) 09:08:28 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0505611, &(0x7f00000000c0)={0x0, 0x1}) 09:08:28 executing program 4: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40001}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000a00)) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x84) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:08:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x10}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x4d) dup3(r0, r1, 0x0) 09:08:28 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f00000003c0)) 09:08:29 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = dup(r0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000180)='silent\x00', 0x0, 0x0) 09:08:29 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)=0x1000) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1) 09:08:29 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000002e80)) 09:08:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x10}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x4d) dup3(r0, r1, 0x0) 09:08:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000032c0)={'veth0_vlan\x00', &(0x7f0000002280)=@ethtool_eeprom={0xb}}) 09:08:29 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, &(0x7f0000000540)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:08:29 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x29, 0x0, &(0x7f0000000100)) [ 509.252825][ T9649] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 509.673296][ T9649] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 509.862651][ T9649] usb 4-1: New USB device found, idVendor=0543, idProduct=1922, bcdDevice=95.9d [ 509.871924][ T9649] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 509.881299][ T9649] usb 4-1: Product: syz [ 509.886707][ T9649] usb 4-1: Manufacturer: syz [ 509.891457][ T9649] usb 4-1: SerialNumber: syz [ 509.903198][ T9649] usb 4-1: config 0 descriptor?? [ 510.156195][ T9331] usb 4-1: USB disconnect, device number 4 [ 510.932429][ T36] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 511.292466][ T36] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 511.462527][ T36] usb 4-1: New USB device found, idVendor=0543, idProduct=1922, bcdDevice=95.9d [ 511.471776][ T36] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 511.481014][ T36] usb 4-1: Product: syz [ 511.486531][ T36] usb 4-1: Manufacturer: syz [ 511.491146][ T36] usb 4-1: SerialNumber: syz [ 511.505818][ T36] usb 4-1: config 0 descriptor?? 09:08:32 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x6c000000}], 0x1, 0x0) 09:08:32 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$rose(r0, 0x0, 0x0) 09:08:32 executing program 4: r0 = mq_open(&(0x7f00000000c0)='$,)#\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 09:08:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x11, 0x5, &(0x7f0000001700)=@framed={{}, [@ldst={0x1, 0x0, 0x2, 0xb, 0x6, 0x50, 0xfffffffffffffffc}, @exit]}, &(0x7f0000001740)='syzkaller\x00', 0x3, 0x9b, &(0x7f0000001780)=""/155, 0x41100, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001840)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000001880)={0x2, 0xf, 0x1, 0x4}, 0x10}, 0x78) 09:08:32 executing program 0: r0 = socket(0xa, 0x3, 0x6) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @multicast2}}, 0x2000001e) 09:08:32 executing program 2: futimesat(0xffffffffffffffff, &(0x7f0000004500)='./file0\x00', &(0x7f0000004540)={{0x77359400}, {0x0, 0xea60}}) [ 511.748684][ T9649] usb 4-1: USB disconnect, device number 5 09:08:32 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x2002, 0x0) pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000040)='k', 0x20000041}], 0x1, 0x0, 0x0) 09:08:32 executing program 4: r0 = eventfd(0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 09:08:32 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a3100000000000000ffffffffffffffe00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000400000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000001"], 0x119) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/155, 0x9b}, {0x0}], 0x2) 09:08:32 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f000000a140)) 09:08:32 executing program 4: syz_mount_image$vxfs(&(0x7f0000001ac0), &(0x7f0000001b00)='./file0\x00', 0x0, 0x0, &(0x7f00000021c0), 0x0, &(0x7f0000002280)) 09:08:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000000300)='syzkaller\x00', 0x6, 0xaf, &(0x7f0000000340)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 512.067403][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 512.151371][ T36] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 09:08:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) 09:08:32 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r0, 0x0) 09:08:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f00000002c0)) 09:08:32 executing program 5: syz_io_uring_setup(0x1d3e, &(0x7f0000000140), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 09:08:32 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x101400, 0x0) read$proc_mixer(r0, &(0x7f00000000c0)=""/219, 0xdb) [ 512.244357][T22799] vxfs: WRONG superblock magic 00000000 at 1 [ 512.269721][T22799] vxfs: WRONG superblock magic 00000000 at 8 [ 512.282396][T22799] vxfs: can't find superblock. 09:08:32 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000200)={0x0, 0x0, 0xa9665cf65fcbf18f}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) [ 512.356800][T22799] vxfs: WRONG superblock magic 00000000 at 1 [ 512.363290][T22799] vxfs: WRONG superblock magic 00000000 at 8 [ 512.369297][T22799] vxfs: can't find superblock. 09:08:32 executing program 3: syz_io_uring_setup(0x78ef, &(0x7f00000022c0)={0x0, 0x0, 0x20}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000002340), &(0x7f0000002380)) 09:08:32 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/165, 0xa5}], 0x1) 09:08:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002a80)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0x10000000}, 0xfe8a, &(0x7f0000002a40)={0x0}}, 0x0) 09:08:32 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r0, 0x0) 09:08:32 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0xd0, 0x18c, 0x148, 0xd0, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x5, 0x2]}}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 09:08:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500), r0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000680)={0x14, r1, 0x65b68dcc1d2e03af}, 0x14}}, 0x0) 09:08:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8932, &(0x7f0000000640)={'ip6_vti0\x00', 0x0}) 09:08:33 executing program 4: migrate_pages(0x0, 0x43, 0x0, &(0x7f0000000040)=0x800000000200) [ 512.692542][T22833] Cannot find add_set index 0 as target 09:08:33 executing program 5: r0 = socket(0x2, 0x80005, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x84, 0x17, 0x0, 0x0) 09:08:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x89e1, &(0x7f00000001c0)) 09:08:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c03, 0x0) 09:08:33 executing program 4: socketpair(0x28, 0x1, 0x0, &(0x7f00000004c0)) 09:08:33 executing program 5: pipe(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x1000ebe, 0x0) 09:08:33 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/165, 0xa5}], 0x1) 09:08:33 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000040)) 09:08:33 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0xe, r1, 0x0) 09:08:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}, 0x0) 09:08:33 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0xffffffffffffffff, 0x600c0) 09:08:33 executing program 0: syz_mount_image$qnx6(0x0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:08:33 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r0, 0x8, 0x0, 0x8000) 09:08:34 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x1, @dev}}, 0x1e) 09:08:34 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000280)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x8, &(0x7f0000000300)={[{0x1, 0x4e00, "03"}]}) 09:08:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 09:08:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000003980)=ANY=[@ANYBLOB="86b1"], 0x5a0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0', [], 0xa, "b50af067f18f751c8f065518d1f7261f9f9ea215eae7"}, 0x21) 09:08:34 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2203, &(0x7f0000000100)) 09:08:34 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000002ec0), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 09:08:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 09:08:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x4c, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000511d25a80648c63940d0235fc60060012400c0002003d02f00037153e370a7401805a256400d1bd", 0x2e}], 0x3}, 0x0) 09:08:34 executing program 0: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x10a0, &(0x7f00000011c0)) 09:08:34 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) 09:08:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002040), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) [ 514.519043][T22923] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 514.522060][ T7] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 514.529224][T22923] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.5'. [ 514.550393][T22927] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 09:08:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 09:08:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 514.593304][T22927] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.5'. [ 514.798809][T22939] binder: 22938:22939 ioctl 40046205 0 returned -22 [ 515.135732][ T7] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 515.145186][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 515.153407][ T7] usb 4-1: Product: syz [ 515.157812][ T7] usb 4-1: Manufacturer: syz [ 515.162526][ T7] usb 4-1: SerialNumber: syz [ 515.213595][ T7] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 515.871963][ T7] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 516.285977][ T36] usb 4-1: USB disconnect, device number 6 [ 516.941683][ T7] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 516.949829][ T7] ath9k_htc: Failed to initialize the device [ 516.958035][ T36] usb 4-1: ath9k_htc: USB layer deinitialized 09:08:37 executing program 3: fanotify_mark(0xffffffffffffffff, 0xc4, 0x0, 0xffffffffffffff9c, 0x0) 09:08:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180), 0x4) 09:08:37 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f00000003c0)) 09:08:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r1, 0x7513b996986d2a97, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_PORT={0x6}]}, 0x24}}, 0x0) 09:08:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 09:08:37 executing program 2: semget(0x0, 0x337df8aa0ad2ec50, 0x0) [ 517.361633][ T36] usb 4-1: new high-speed USB device number 7 using dummy_hcd 09:08:37 executing program 5: r0 = fsopen(&(0x7f00000000c0)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 09:08:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045566, 0x120000000000009) 09:08:37 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000180)=0x8, 0x4) 09:08:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) 09:08:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000037c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000003800)=@file={0x0, './file0\x00'}, 0x6e) 09:08:37 executing program 5: socketpair(0x26, 0x5, 0x0, &(0x7f00000004c0)) 09:08:38 executing program 3: getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000240), 0x2, 0x2) socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:08:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) 09:08:38 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x9b, 0x5) 09:08:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f0000000780)) 09:08:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) 09:08:38 executing program 2: syz_usb_connect$hid(0x4, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x81a}}, {0x0, 0x0}]}) syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000000340)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xca04, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x6d, 0x8, 0x74, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x23, 0x7f}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0xff, 0x3, 0x7}}, [{{0x9, 0x5, 0x2, 0x3, 0x8, 0x5, 0xcf, 0x9}}]}}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x200, 0xff, 0x1, 0x9, 0x20}, 0xf, &(0x7f00000003c0)={0x5, 0xf, 0xf, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x3, 0xe, 0x200}, @ptm_cap={0x3}]}, 0x5, [{0x39, &(0x7f0000000400)=@string={0x39, 0x3, "b552ee4e2f172218971c12123815d317e8f68679362520fcf65f6d0de7d91756c6d31fb13520b658f6e62e1cd61923be0bc1d4a4096c50"}}, {0x81, &(0x7f0000000480)=@string={0x81, 0x3, "d41bfdd69a10eb991f69c8e58639933e6d558adec9be92e5a5acfd374b599b4fa0dcb5167dfa9190a65a3bb3dcaad4c18d6b8a0666ba309b31c9f2c197046c5fa5b56ce3557679c1c6e6092a6f9c5728f989dd3b961f919ccb430b780fe6951e345cfd05c677a5f80f1f606468d9584e4ee0901bc8c1e7451bea6322de10cd"}}, {0x34, &(0x7f0000000540)=@string={0x34, 0x3, "d5633450e40758f83d550d1dee2268195c353350641f9fdf5ec33d9a870a7f1f9747f0a4f7818467c18eb7123d827c4193d4"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x437}}, {0x0, 0x0}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}, 0x38) 09:08:38 executing program 1: r0 = socket(0x15, 0x80005, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 09:08:38 executing program 5: syz_mount_image$qnx6(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'ocfs2\x00'}}]}) [ 518.560984][T23021] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 518.582940][T23021] qnx6: wrong signature (magic) in superblock #1. [ 518.589796][T23021] qnx6: unable to read the first superblock [ 518.911351][ T36] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 519.191297][ T36] usb 3-1: Using ep0 maxpacket: 32 [ 519.451366][ T36] usb 3-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 519.471201][ T36] usb 3-1: config 1 interface 0 has no altsetting 0 [ 519.681341][ T36] usb 3-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.40 [ 519.698711][ T36] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 519.712122][ T36] usb 3-1: Product: 揕倴ߤ唽ᴍ⋮ᥨ㕜倳ὤ썞騽ઇ὿䞗ꓰ臷构軁኷舽䅼풓 [ 519.741299][ T36] usb 3-1: Manufacturer: ᯔ훽ႚ駫椟㦆㺓啭뻉겥㟽奋供ᚵ墳邑媦댻ꫜ쇔殍ڊ멦鬰줱쇲җ彬떥癕셹⨉鱯⡗觹㯝ᾖ鲑䏋砋ẕ尴׽矆Ἇ摠乘ᮐ쇈䗧≣პ [ 519.791356][ T36] usb 3-1: SerialNumber: з 09:08:40 executing program 0: clock_settime(0x0, 0x0) syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0), 0x1396a6821406237a, 0x0) 09:08:40 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 09:08:40 executing program 3: rseq(&(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x5, 0x0, 0xa2fffb, 0xa30000}}, 0x20, 0x0, 0x0) 09:08:40 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x28, r0, 0x50d, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x20}}}}}, 0x28}}, 0x0) 09:08:40 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x44c101, 0x0) 09:08:40 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000180)) 09:08:40 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x7cb, 0x0) 09:08:40 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 09:08:40 executing program 0: syz_mount_image$sysv(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000840)={[], [{@appraise_type}, {@smackfstransmute={'smackfstransmute', 0x3d, ':(+'}}]}) [ 520.171626][ T36] usbhid 3-1:1.0: can't add hid device: -22 [ 520.179067][ T36] usbhid: probe of 3-1:1.0 failed with error -22 [ 520.227765][ T36] usb 3-1: USB disconnect, device number 2 [ 520.252074][T23067] VFS: unable to find oldfs superblock on device loop0 [ 520.329600][T23067] VFS: unable to find oldfs superblock on device loop0 09:08:40 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x1000, &(0x7f0000000040)={0x0, 0x10008a}, 0x20) 09:08:40 executing program 1: syz_mount_image$vxfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)) 09:08:40 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 09:08:40 executing program 5: getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000480)={0x0, 0xad, "e64ffccf53e19d8607f957cd01f27e856a33e87ea2842d2eda30b84cda7b77f28596573aa92e16ddae6168e63d970e9d8a4d0de37613dbcbda3cf320a642692a7ddce27c16dc7abde3379f93877bfc061cfbbfccc745005084909f0bc7da04eacb444f05f2c491265c4a4c19b96f22cc61d69125add922e4e9db9463598d5de7b0aee4b4cca32f394c207d427531122410def3dd4b11bdea1977d5f15664f3b90f26210bebb6c5876e834d47a8"}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:08:40 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) 09:08:40 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0), 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x2, '\x00', &(0x7f0000000140)}) 09:08:41 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x20101, 0x0) write$rfkill(r0, 0x0, 0x0) 09:08:41 executing program 0: request_key(&(0x7f0000000280)='rxrpc\x00', 0x0, 0x0, 0x0) [ 520.698827][T23095] vxfs: WRONG superblock magic 00000000 at 1 09:08:41 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) [ 520.747090][T23095] vxfs: WRONG superblock magic 00000000 at 8 09:08:41 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x14, 0x0, 0x7, 0x401}, 0x14}}, 0x0) [ 520.791315][T23095] vxfs: can't find superblock. 09:08:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 09:08:41 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x93) 09:08:41 executing program 2: bpf$MAP_UPDATE_BATCH(0x9, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}, 0x38) 09:08:41 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 09:08:41 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) flock(r0, 0x5) flock(r0, 0x2) 09:08:41 executing program 1: syz_io_uring_setup(0x3d53, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 09:08:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x5411, &(0x7f0000000640)={'ip6_vti0\x00', 0x0}) 09:08:41 executing program 0: socketpair(0x2, 0x5, 0x0, &(0x7f0000000200)) 09:08:41 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 09:08:41 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) flock(r0, 0x5) flock(r0, 0x2) 09:08:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 09:08:41 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) flock(r0, 0x5) flock(r0, 0x2) 09:08:41 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) flock(r0, 0x5) flock(r0, 0x2) 09:08:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 09:08:41 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:08:41 executing program 0: io_setup(0x22, &(0x7f00000003c0)=0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x1, 0x0, r1, &(0x7f0000000080)="0100000000000000fe4ad1d598052692f36a7fd4252c80f150cc50dad5ab75ffd602b21303b89418", 0x28}]) 09:08:41 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) flock(r0, 0x5) flock(r0, 0x2) 09:08:41 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$nfc_llcp(r0, &(0x7f0000002c00)=[{0x0, 0x0, &(0x7f0000002480)=[{0x0}, {&(0x7f0000000180)="a6", 0x1}, {&(0x7f0000000300)="1e", 0x1}], 0x3, &(0x7f0000002540)={0x28, 0x0, 0x0, "c27562bdc55de3562d67146c4ff39c90b9"}, 0x28}, {&(0x7f0000002600)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "dbaefd948573d526c552002321972d9c5e5a9a90f6da34bcc15f8c8ebb17ed766f64d299c2e427afc5be3b033d93efe41773dfce990769fb39830a025cd293"}, 0x60, &(0x7f00000028c0), 0x0, 0x0, 0x28}], 0x2, 0x0) 09:08:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @local}, r1}}, 0x38) 09:08:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 09:08:41 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$SIOCRSGCAUSE(r0, 0x89e0, 0x0) 09:08:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 09:08:42 executing program 1: io_uring_setup(0x3bce, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0xb1}) 09:08:42 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x4020940d, &(0x7f0000000040)) 09:08:42 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f00000001c0)={0x0, 0x0}) 09:08:42 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, 0x0, 0xda736e44732dfb1f) 09:08:42 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:08:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 09:08:42 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x6, r1, r1) 09:08:42 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000001600)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x0) 09:08:42 executing program 5: socketpair(0x1d, 0x0, 0x0, &(0x7f0000007440)) 09:08:42 executing program 3: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4}}}, @IFLA_LINK={0x8, 0x10, r2}]}, 0x3c}}, 0x0) 09:08:42 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, 0x0) 09:08:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 09:08:42 executing program 1: r0 = fsopen(&(0x7f0000000080)='ecryptfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000000c0)='/dev/dri/card#\x00', &(0x7f0000000100)="de", 0x1) [ 522.213390][T23202] can: request_module (can-proto-0) failed. 09:08:42 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMGET(r0, 0x540a, 0x0) 09:08:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) [ 522.277868][T23202] can: request_module (can-proto-0) failed. 09:08:42 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x2, 0x0, 0x40}}}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x3b, &(0x7f00000000c0)={0x5, 0xf, 0x3b, 0x4, [@wireless={0xb, 0x10, 0x1, 0x0, 0x82}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0xc7, "f1f400c2e67ee7b1995cbd4b4210bd6b"}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) [ 522.341394][T23212] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 09:08:42 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:08:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 09:08:42 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)) 09:08:42 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) 09:08:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) 09:08:43 executing program 1: r0 = socket(0x2, 0x80005, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x84, 0x84, 0x0, 0x0) 09:08:43 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, 0x0) [ 522.780862][ T9686] usb 6-1: new high-speed USB device number 55 using dummy_hcd 09:08:43 executing program 1: syz_open_dev$rtc(&(0x7f0000000080), 0x4, 0x101282) 09:08:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, 0x0) [ 523.050838][ T9686] usb 6-1: Using ep0 maxpacket: 8 [ 523.255929][ T9686] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 523.461238][ T9686] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 523.470325][ T9686] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 523.479737][ T9686] usb 6-1: Product: syz [ 523.484425][ T9686] usb 6-1: Manufacturer: syz [ 523.489040][ T9686] usb 6-1: SerialNumber: syz [ 523.753570][ T7] usb 6-1: USB disconnect, device number 55 [ 524.550612][ T9686] usb 6-1: new high-speed USB device number 56 using dummy_hcd [ 524.800691][ T9686] usb 6-1: Using ep0 maxpacket: 8 [ 525.020988][ T9686] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 525.220744][ T9686] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 525.230009][ T9686] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 525.238523][ T9686] usb 6-1: Product: syz [ 525.243103][ T9686] usb 6-1: Manufacturer: syz [ 525.247793][ T9686] usb 6-1: SerialNumber: syz 09:08:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x1c, r1, 0x50d, 0x0, 0x0, {{0x6}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 09:08:45 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680), 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 09:08:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002580)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x40) 09:08:45 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, 0x0) 09:08:45 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) [ 525.437923][ T9332] usb 6-1: USB disconnect, device number 56 09:08:45 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40010000, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 09:08:45 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0, 0x5}) 09:08:46 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0xffffffffffffffff) 09:08:46 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:46 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x80045440, &(0x7f00000000c0)) 09:08:46 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newsa={0x104, 0x10, 0x6c2a2c90b59bba23, 0x0, 0x0, {{@in6=@private0, @in=@empty}, {@in=@local, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in6=@loopback}]}, 0x104}}, 0x0) 09:08:46 executing program 1: getitimer(0x0, &(0x7f0000000380)) 09:08:46 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) [ 525.927688][T23330] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 [ 525.984870][T23334] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 09:08:46 executing program 3: bpf$MAP_UPDATE_BATCH(0x8, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}, 0x38) 09:08:46 executing program 1: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 09:08:46 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:47 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:08:47 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @null, @rose={'rose', 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast]}) 09:08:47 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 09:08:47 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:47 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, 0x0) 09:08:47 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x20c00, 0x0) 09:08:47 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:47 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x22002) write$cgroup_pid(r0, 0x0, 0x0) 09:08:47 executing program 4: socketpair(0x10, 0x2, 0xffffffff, &(0x7f00000002c0)) 09:08:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000600), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f0000000800)=""/7, 0x7}, {&(0x7f0000000840)=""/147, 0x93}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:08:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getmulticast={0x14, 0x3a, 0x1}, 0x14}}, 0x0) 09:08:47 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) [ 527.469893][T23379] QAT: failed to copy from user cfg_data. 09:08:48 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:08:48 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMGET(r0, 0x541e, 0x0) 09:08:48 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x5421, &(0x7f0000000040)) 09:08:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="565fbf5d52daacec222426899b463987", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r1) 09:08:48 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:48 executing program 3: recvfrom$rose(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 09:08:48 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000002400)={0x2020}, 0x2020) 09:08:48 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:48 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x14, r0, 0x50d, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:08:48 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x5421, &(0x7f0000000080)) 09:08:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x5, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x4b, 0x5e}, 0x0) 09:08:48 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) [ 528.359674][T23441] team0: Device ipvlan1 failed to register rx_handler 09:08:49 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:08:49 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f0000002440)=@upd={0xe0, 0x12, 0x1, 0x0, 0x0, {{'cbc(cast5)\x00'}}}, 0xe0}}, 0x0) 09:08:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0xc0189436, &(0x7f0000000640)={'ip6_vti0\x00', 0x0}) 09:08:49 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f00000001c0)=0x300) 09:08:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000024000dd5e4e44c530800000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\b'], 0x34}}, 0x0) 09:08:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0xb000)=nil, 0xb000, 0x0, 0x0, 0x0, 0x2) 09:08:49 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) [ 529.287286][T23441] syz-executor.5 (23441) used greatest stack depth: 18104 bytes left [ 529.298110][T23459] team0: Device ipvlan1 failed to register rx_handler 09:08:49 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 09:08:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$rose(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 529.717872][T23464] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 09:08:50 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000002340), 0x20000, 0x0) 09:08:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x5, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x4b, 0x5e}, 0x0) 09:08:50 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) [ 530.095936][T23490] team0: Device ipvlan1 failed to register rx_handler 09:08:51 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:08:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x11, 0x6, &(0x7f0000001700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@ldst={0x1, 0x0, 0x2, 0x0, 0x0, 0x50, 0xfffffffffffffffc}, @exit, @generic={0x1, 0x1, 0x3, 0x101, 0x5}]}, &(0x7f0000001740)='syzkaller\x00', 0x3, 0x9b, &(0x7f0000001780)=""/155, 0x41100, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001840)={0x0, 0x1}, 0x8, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3}, 0x40) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 09:08:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:51 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syncfs(r0) 09:08:51 executing program 3: r0 = socket(0xa, 0x3, 0x3) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 09:08:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:51 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) 09:08:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000280)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000300)='syzkaller\x00', 0x6, 0xb4, &(0x7f0000000340)=""/180, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 531.004828][T23490] syz-executor.5 (23490) used greatest stack depth: 17784 bytes left 09:08:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpid() r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) 09:08:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010101}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000280)='#', 0x1}], 0x1, 0x0, 0x0, 0x4000040}, 0x0) 09:08:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:51 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x28, r0, 0x50d, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x2}}}}}, 0x28}}, 0x0) 09:08:52 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:08:52 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, 0x0, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:52 executing program 5: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000021c0)=[{&(0x7f0000001b40)="e0", 0x1}, {&(0x7f0000001bc0)="b0", 0x1}], 0x0, 0x0) 09:08:52 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syncfs(r0) 09:08:52 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/54, 0x5}) 09:08:52 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, 0x0, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:52 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:08:52 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syncfs(r0) 09:08:52 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, 0x0, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8970, &(0x7f0000000640)={'ip6_vti0\x00', 0x0}) 09:08:52 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 09:08:52 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:52 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syncfs(r0) 09:08:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) 09:08:52 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:52 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) 09:08:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) 09:08:52 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 09:08:52 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:08:52 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:52 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) 09:08:52 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY_RESELECT={0x5}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 09:08:52 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 09:08:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8916, 0x0) 09:08:52 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) 09:08:52 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 09:08:52 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) [ 532.633882][T23635] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:08:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syncfs(r0) 09:08:53 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:53 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) 09:08:53 executing program 3: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x40, &(0x7f00000000c0)={[], [{@fsmagic}]}) 09:08:53 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:53 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) [ 533.071206][T23670] (syz-executor.3,23670,0):ocfs2_parse_options:1467 ERROR: Unrecognized mount option "fsmagic=0x0000000000000000" or missing value [ 533.087779][T23670] (syz-executor.3,23670,0):ocfs2_fill_super:1188 ERROR: status = -22 [ 533.145577][T23670] (syz-executor.3,23670,0):ocfs2_parse_options:1467 ERROR: Unrecognized mount option "fsmagic=0x0000000000000000" or missing value [ 533.160282][T23670] (syz-executor.3,23670,0):ocfs2_fill_super:1188 ERROR: status = -22 09:08:53 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) 09:08:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syncfs(r0) 09:08:53 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000"/626], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:53 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:08:53 executing program 1: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000008a40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, '+', 'Y'}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 09:08:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000000000), 0x1, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB='!'], 0x14}}, 0x0) 09:08:53 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000"/626], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syncfs(r0) 09:08:53 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) 09:08:54 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 09:08:54 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000"/626], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:54 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syncfs(r0) 09:08:54 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syncfs(r0) 09:08:54 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) [ 533.769882][ T36] usb 2-1: new high-speed USB device number 10 using dummy_hcd 09:08:54 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200"/939], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:54 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) [ 534.059506][ T36] usb 2-1: Using ep0 maxpacket: 8 [ 534.199878][ T36] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 534.212053][ T36] usb 2-1: config 1 has no interface number 1 [ 534.244580][ T36] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 534.259882][ T36] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 534.272611][ T36] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 534.459587][ T36] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 534.468747][ T36] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 534.477715][ T36] usb 2-1: Product: syz [ 534.482052][ T36] usb 2-1: Manufacturer: syz [ 534.486749][ T36] usb 2-1: SerialNumber: syz [ 534.868282][ T36] usb 2-1: USB disconnect, device number 10 [ 535.509405][ T7] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 535.749375][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 535.869401][ T7] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 535.878458][ T7] usb 2-1: config 1 has no interface number 1 [ 535.885155][ T7] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 535.898206][ T7] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 535.909471][ T7] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 536.079532][ T7] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 536.088804][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 536.098008][ T7] usb 2-1: Product: syz [ 536.102993][ T7] usb 2-1: Manufacturer: syz [ 536.107603][ T7] usb 2-1: SerialNumber: syz 09:08:56 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private0}}) 09:08:56 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syncfs(r0) 09:08:56 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 09:08:56 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}) 09:08:56 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:08:56 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200"/939], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:56 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200"/939], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:56 executing program 4: perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syncfs(r0) 09:08:56 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) [ 536.475719][ T7] usb 2-1: USB disconnect, device number 11 09:08:56 executing program 1: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040)={0x6}, &(0x7f0000000080)) 09:08:56 executing program 4: perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syncfs(r0) 09:08:57 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 09:08:57 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000"/1096], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:57 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee9000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x1, 0x0, 0x1}, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x2000000000000000) 09:08:57 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) [ 536.929524][ T9684] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 537.169274][ T9684] usb 4-1: Using ep0 maxpacket: 32 [ 537.369299][ T9684] usb 4-1: unable to get BOS descriptor or descriptor too short [ 537.469327][ T9684] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 537.679333][ T9684] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 537.688413][ T9684] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 537.702497][ T9684] usb 4-1: Product: syz [ 537.706779][ T9684] usb 4-1: Manufacturer: syz [ 537.713234][ T9684] usb 4-1: SerialNumber: syz [ 537.984629][ T9684] usb 4-1: USB disconnect, device number 8 [ 538.769024][ T9332] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 539.009016][ T9332] usb 4-1: Using ep0 maxpacket: 32 [ 539.169044][ T9332] usb 4-1: unable to get BOS descriptor or descriptor too short [ 539.249074][ T9332] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 09:08:59 executing program 3: socket(0x3, 0x0, 0xfffffff8) 09:08:59 executing program 4: perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syncfs(r0) 09:08:59 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000"/1096], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:08:59 executing program 5: perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 09:08:59 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:08:59 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000002300)={0x2, @none}, 0x8) [ 539.439015][ T9332] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 539.459678][ T9332] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 09:08:59 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syncfs(r0) 09:08:59 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000"/1096], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) [ 539.492709][ T9332] usb 4-1: Product: syz 09:08:59 executing program 5: perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 09:08:59 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read$usbmon(r0, &(0x7f0000000200)=""/11, 0xb) syz_io_uring_setup(0x385e, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 539.540247][ T9332] usb 4-1: Manufacturer: syz [ 539.596911][ T9332] usb 4-1: can't set config #1, error -71 09:09:00 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000"/1174], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:00 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syncfs(r0) [ 539.639999][ T9332] usb 4-1: USB disconnect, device number 9 09:09:00 executing program 3: ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x1020) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000340)=@ccm_128={{0x303}, "2554a485db0c30f2", "4291a39c868e90a375e7e2507c31147d", "5140ff97", "eb9242ecb4755be6"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 09:09:00 executing program 5: perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 09:09:00 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syncfs(r0) 09:09:00 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000"/1174], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:00 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x3, 0x500000, 0x4) 09:09:00 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 09:09:00 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000"/1174], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:00 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syncfs(r0) 09:09:00 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syncfs(r0) 09:09:00 executing program 1: r0 = socket(0x1d, 0x2, 0x7) setsockopt$inet6_IPV6_PKTINFO(r0, 0x6b, 0x3, 0x0, 0x0) 09:09:00 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800"/1213], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:00 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 09:09:00 executing program 3: ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x1020) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000340)=@ccm_128={{0x303}, "2554a485db0c30f2", "4291a39c868e90a375e7e2507c31147d", "5140ff97", "eb9242ecb4755be6"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 09:09:00 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syncfs(r0) 09:09:00 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 09:09:00 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800"/1213], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:01 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x3, 0x500000, 0x4) 09:09:01 executing program 1: syz_open_dev$usbmon(&(0x7f0000000080), 0xffffffffffff0318, 0x18b040) 09:09:01 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800"/1213], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:01 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syncfs(r0) 09:09:01 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 09:09:01 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 09:09:01 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, 0x0) 09:09:01 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/1233], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:09:01 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) 09:09:01 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 09:09:01 executing program 1: add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000280)='rxrpc\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='syz', 0x0) 09:09:01 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/1233], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:01 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 09:09:01 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x3, 0x500000, 0x4) 09:09:01 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) 09:09:01 executing program 1: pipe(&(0x7f0000000040)) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 09:09:01 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) 09:09:01 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 09:09:01 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/1233], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:02 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e00000004000280080004"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 09:09:02 executing program 1: r0 = socket(0x1d, 0x2, 0x7) connect$caif(r0, 0x0, 0x17) 09:09:02 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 09:09:02 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/1243], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:02 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0xfffffffffffffffa, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) 09:09:02 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:09:02 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f0000002000)) 09:09:02 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) 09:09:02 executing program 4: clock_settime(0x0, &(0x7f00000001c0)={0x77359400}) 09:09:02 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/1243], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:02 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$usbmon(r0, 0x0, 0xfffffffffffffd0b) 09:09:02 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) 09:09:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000600)={0x4, 0x8}, 0x10) 09:09:02 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/1243], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:02 executing program 4: r0 = socket(0x2, 0x80005, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x84, 0x79, 0x0, 0x0) 09:09:02 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) 09:09:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000000), 0x1, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000380)) 09:09:03 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:09:03 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/1248], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x3f00}}], 0xa80, 0x0, 0x0) 09:09:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf2501000000000000000c410000000c001473797a305a7deea7"], 0x28}}, 0x0) 09:09:03 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x3b, &(0x7f00000000c0)={0x5, 0xf, 0x3b, 0x4, [@wireless={0xb}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "f1f400c2e67ee7b1995cbd4b4210bd6b"}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) 09:09:03 executing program 5: r0 = io_uring_setup(0x3bce, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000140)={0x0, 0x0, 0x0, '\x00', [{}, {}]}, 0x2) 09:09:03 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/1248], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) [ 542.884246][T24102] syz-executor.4 sent an empty control message without MSG_MORE. 09:09:03 executing program 5: r0 = socket(0x2, 0x3, 0x6) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 09:09:03 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/1248], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 09:09:03 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5424, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a606977ff36fcc44139e96fbb571269f346993"}) 09:09:03 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) [ 543.368631][ T36] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 543.648744][ T36] usb 4-1: Using ep0 maxpacket: 8 09:09:04 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:09:04 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440), 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}}) 09:09:04 executing program 4: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000014c0)=[{&(0x7f0000000380)="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", 0xfff, 0x2}, {&(0x7f0000001380)='[', 0x1}, {&(0x7f00000013c0)="ef", 0x1}], 0x0, 0x0) 09:09:04 executing program 1: socketpair(0x3, 0x0, 0xfffffff7, &(0x7f0000000040)) [ 543.867445][T24153] loop4: detected capacity change from 0 to 8 [ 543.910527][ T36] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 543.996348][T24153] loop4: detected capacity change from 0 to 8 [ 544.149213][ T36] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 544.158409][ T36] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 544.178533][ T36] usb 4-1: Product: syz [ 544.182744][ T36] usb 4-1: Manufacturer: syz [ 544.187347][ T36] usb 4-1: SerialNumber: syz [ 544.488710][ T36] usb 4-1: USB disconnect, device number 10 [ 545.298669][ T7] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 545.538574][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 545.739034][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 09:09:06 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x2) 09:09:06 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:06 executing program 1: syz_open_dev$binderN(&(0x7f0000000800), 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xb0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 09:09:06 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440), 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}}) 09:09:06 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:09:06 executing program 4: request_key(&(0x7f0000000380)='.request_key_auth\x00', 0x0, 0x0, 0x0) 09:09:06 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) [ 545.959598][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 545.998288][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 09:09:06 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xca04, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x8, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0xff}}}}}]}}]}}, 0x0) 09:09:06 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440), 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}}) [ 546.098701][ T7] usb 4-1: can't set config #1, error -71 [ 546.113387][ T7] usb 4-1: USB disconnect, device number 11 09:09:06 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:06 executing program 1: syz_io_uring_setup(0x1f6, &(0x7f00000017c0)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 09:09:06 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x2002, 0x0) pwritev(r0, &(0x7f00000046c0)=[{&(0x7f00000021c0)="a9", 0x1}], 0x1, 0xddf9, 0x0) [ 546.518766][ T9684] usb 5-1: new high-speed USB device number 2 using dummy_hcd 09:09:06 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x1c, r0, 0x50d, 0x0, 0x0, {{0x32}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:09:06 executing program 1: socketpair(0x26, 0x5, 0x1, &(0x7f0000000100)) 09:09:06 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 546.778534][ T9684] usb 5-1: Using ep0 maxpacket: 32 [ 546.908888][ T9684] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 547.129109][ T9684] usb 5-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.40 [ 547.149498][ T9684] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 547.170326][ T9684] usb 5-1: Product: syz [ 547.179306][ T9684] usb 5-1: Manufacturer: syz [ 547.192557][ T9684] usb 5-1: SerialNumber: syz [ 547.270808][ T9684] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 09:09:07 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:09:07 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)) 09:09:07 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) [ 547.472988][ T9684] usb 5-1: USB disconnect, device number 2 [ 548.268746][ T9684] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 548.302610][T24170] apt-get (24170) used greatest stack depth: 17528 bytes left [ 548.509290][ T9684] usb 5-1: Using ep0 maxpacket: 32 [ 548.629650][ T9684] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 548.828689][ T9684] usb 5-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.40 [ 548.837768][ T9684] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 548.849351][ T9684] usb 5-1: Product: syz [ 548.853547][ T9684] usb 5-1: Manufacturer: syz [ 548.858145][ T9684] usb 5-1: SerialNumber: syz [ 548.900682][ T9684] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 09:09:09 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0205647, &(0x7f00000000c0)={0x8000000}) 09:09:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:09 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x80108906, 0x0) 09:09:09 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000001b00), 0xffffffffffffffff) io_uring_setup(0x7b45, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x303}) 09:09:09 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:09 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) [ 549.108280][ T9684] usb 5-1: USB disconnect, device number 3 09:09:09 executing program 1: bpf$MAP_UPDATE_BATCH(0x7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}, 0x38) 09:09:09 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:09 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 09:09:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:09 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:09 executing program 1: syz_io_uring_setup(0x4c28, &(0x7f0000000000)={0x0, 0x6f9, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 09:09:09 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8946, &(0x7f00000001c0)={'wg0\x00'}) 09:09:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:10 executing program 3: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000009c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x6, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5543, 0x6e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x2}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff}}}}}]}}]}}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 09:09:10 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:10 executing program 4: perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000180), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000440)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0}) [ 549.936963][T24380] binder: 24372:24380 ioctl c0306201 20000200 returned -14 [ 549.965842][T24381] binder: 24372:24381 ioctl c0306201 20000200 returned -14 09:09:10 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:09:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000100)) 09:09:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:10 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:10 executing program 4: syncfs(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) dup2(r0, r1) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 550.325224][ T9649] usb 4-1: new high-speed USB device number 12 using dummy_hcd 09:09:10 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002840)) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000002880)) 09:09:10 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:10 executing program 4: syncfs(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) dup2(r0, r1) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 550.580049][ T9649] usb 4-1: Using ep0 maxpacket: 8 [ 550.702568][ T9649] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 550.911508][ T9649] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 550.932396][ T9649] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 550.946600][ T9649] usb 4-1: Product: syz [ 550.960851][ T9649] usb 4-1: Manufacturer: syz [ 550.976736][ T9649] usb 4-1: SerialNumber: syz [ 551.243525][T24382] udc-core: couldn't find an available UDC or it's busy [ 551.274632][T24382] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 551.336860][ T9649] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 551.368795][ T9649] usb 4-1: USB disconnect, device number 12 [ 552.088555][ T9684] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 552.348579][ T9684] usb 4-1: Using ep0 maxpacket: 8 [ 552.478887][ T9684] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 552.678573][ T9684] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 552.687922][ T9684] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 552.696080][ T9684] usb 4-1: Product: syz [ 552.700511][ T9684] usb 4-1: Manufacturer: syz [ 552.705146][ T9684] usb 4-1: SerialNumber: syz 09:09:13 executing program 3: connect$tipc(0xffffffffffffffff, &(0x7f0000000200)=@name={0x1e, 0x2, 0x3, {{0x1}}}, 0x10) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xc}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000040), 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x0, 0x2, 0x1}) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x6, 0x2}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x7fff) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 09:09:13 executing program 1: ioperm(0x8, 0x2000, 0x8) 09:09:13 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:13 executing program 4: syncfs(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) dup2(r0, r1) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:09:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:13 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) [ 552.969442][ T9684] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 553.002018][ T9684] usb 4-1: USB disconnect, device number 13 09:09:13 executing program 1: socketpair(0x10, 0x3, 0x2, &(0x7f0000001c80)) 09:09:13 executing program 4: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x20100000, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) 09:09:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:13 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:13 executing program 1: r0 = syz_usbip_server_init(0x4) write$usbip_server(r0, &(0x7f0000000280)=@ret_unlink, 0x30) 09:09:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020}, 0x2020) [ 553.401980][T24520] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 553.408789][T24520] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 553.479602][T24520] vhci_hcd vhci_hcd.0: Device attached [ 553.510497][T24522] vhci_hcd: connection closed [ 553.513747][ T9] vhci_hcd: stop threads [ 553.534593][ T9] vhci_hcd: release socket [ 553.556406][ T9] vhci_hcd: disconnect device [ 553.779434][T24531] bridge0: port 3(ip6gretap0) entered blocking state [ 553.809746][T24531] bridge0: port 3(ip6gretap0) entered disabled state [ 553.916032][T24531] device ip6gretap0 entered promiscuous mode [ 553.984258][T24531] bridge0: port 3(ip6gretap0) entered blocking state [ 553.992137][T24531] bridge0: port 3(ip6gretap0) entered forwarding state [ 554.034178][T24520] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(3) [ 554.040739][T24520] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 554.072069][T24541] vhci_hcd: connection closed [ 554.078073][T24520] vhci_hcd vhci_hcd.0: Device attached [ 554.115478][ T9711] vhci_hcd: stop threads [ 554.120072][ T9711] vhci_hcd: release socket [ 554.134829][ T9711] vhci_hcd: disconnect device 09:09:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000600), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:09:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:14 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:14 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:09:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) 09:09:14 executing program 1: r0 = io_uring_setup(0x224e, &(0x7f0000000000)) io_uring_enter(r0, 0x0, 0x0, 0x5, 0x0, 0x0) [ 554.279145][T24531] device ip6gretap0 left promiscuous mode [ 554.296551][T24531] bridge0: port 3(ip6gretap0) entered disabled state 09:09:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 554.429158][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:09:14 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, 0x0) [ 554.547134][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:09:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000600), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:09:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:15 executing program 1: syz_mount_image$vxfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 09:09:15 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 09:09:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0xc0c9) 09:09:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000097c0)="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", 0x2000, &(0x7f0000006a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="300000000000000000000000000000000000000000000000000000010000000008"], 0x0, 0x0, 0x0}) getdents(r2, 0x0, 0x0) 09:09:15 executing program 4: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) fork() syz_genetlink_get_family_id$batadv(&(0x7f00000007c0), 0xffffffffffffffff) 09:09:15 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 09:09:15 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:09:15 executing program 4: syz_io_uring_setup(0x78ef, &(0x7f00000022c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000002340), &(0x7f0000002380)) 09:09:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:15 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 09:09:15 executing program 1: r0 = socket(0xa, 0x3, 0x6) bind$pptp(r0, &(0x7f0000000000)={0x2, 0x2, {0x48, @multicast2}}, 0x1e) 09:09:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 09:09:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @private}]}, 0x1c}}, 0x0) 09:09:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:16 executing program 1: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000400)='a\xa1\x13\x8c\x01-\f\x92\xba\xf6\xf6\xdf\x1d\x0e\xcc\xc6\x02\x1f\xa5\xe7\xc1\x06\xe3\xf9\xf7\x7f\xa5\xf7y!\xd98\xfa\xd1s\xfc\xd0\xa1\x9fgE\x8b\xdc\x1d\x04`S\x16\xb2!g\xe8UK\xdeWi\xbdP\xc0\x97\xd3\x84-\xa4\x97R\x86\x9a#\xb4\x9b\x84_\x18\xab\xc9\xf9\x9b\xe5(U\xf3\'\xaa{@\xb1\xdc\xc3\xa7\xc8\xdf3o\x98\vw\xfb\xf3\xb1s\xb1F\x9b\xe1f\xf2~\xbe\x17\xf7^\xcdIC\xa0|=U\x02\x9aE\x0e\xd5u\"j\x93f-\x19g!\xeaa\x12#\x97\xbc\x18\t\x02^\xcd\x11\xb8\x87rxU\xab\xbf\xb2\x88\"\xe2\xa0j\xbaM\xb3_\xf0D\x19\xcf\x85\xc4\xac\xb5\xd7\r`;\xf3\'\x85\x04\xba\xcf*\xbc\f\x16\n:A\x864y+\xd1\xdcW\xa2\xb92\xb1\xdf\xff\x10!\xe7Iu\ax\xd4\n\xc0_\xbf\xbb\f\x86p\x8b<&R\xb9\x97\x0f\x96\xa1Hn\x18 \xe2\xe0\xa8\xbb\xfcu\xee\r\x962\x11\xaa\x1e\x98W\xb8E|`\xcb\xc1\x83\xf6F(\x83\xeeR\xca\xde\xa8\xefO\x1a\xee\xfd\xed\xb7%P:\xc0\x15\x98\b\x03\n\xcd\'\xb1\x8c\xc4b\x86\xb6\xe4\xc2\x91\xac\"]\x94{a\x8c.\xba\x8ab\x97\n\'e\xbea=\x03\xbeO\xd4-\xa8\x1e\x1d\x9c\x9a\t_\x19v\xec\x03UA\xb1\x03-Q1\xc7.\xb8.O1\x0f \x9e\xb5qNb\x1b\xe9\xd6\x8b\x94\x9e\x88\x11\x13\x81\xd7\xf9\x0e\xc1\xd8}\x8f\xb0\n\x11\xe9\r\xc1\xdb\xf5\xa4t\xc4M\xf13@\xf4\xef\xb8\x16\xe3f\xd9\x82\x15ma\x81\xf3\xb7\xf8\xe6>\xe7MI\xb1]\xbfh\xc8\xa3|n\x0e*\xc8n)\xd5Ea(\x89\xdf\xaa/\xcef\x80\x03\x92\xbb0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) 09:09:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:18 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:18 executing program 1: sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x4) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000940)={0x2}) syz_usb_connect$cdc_ecm(0x0, 0x7e, &(0x7f00000009c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6c, 0x1, 0x1, 0x1f, 0x0, 0x2, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x6, {{0x6, 0x24, 0x6, 0x0, 0x0, "dc"}, {0x5, 0x24, 0x0, 0xfffb}, {0xd}, [@mbim_extended={0x8, 0x24, 0x1c, 0x1, 0x1e, 0x2}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0xf5}, @network_terminal={0x7, 0x24, 0xa, 0x20, 0x40, 0x5}, @dmm={0x7, 0x24, 0x14, 0x7f}, @mbim={0xc, 0x24, 0x1b, 0xffff, 0x0, 0xfd, 0x3f, 0x6, 0xff}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0x2}}], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x1, 0xa8, 0xff}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0xfc, 0x7}}}}}]}}]}}, &(0x7f0000000e80)={0x0, 0x0, 0x5, &(0x7f0000000ac0)={0x5, 0xf, 0x5}, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5543, 0x6e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x59, 0x5c, 0x40}}}}}]}}]}}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) socket$l2tp6(0xa, 0x2, 0x73) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) 09:09:18 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:09:18 executing program 5: gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:18 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 09:09:18 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0), &(0x7f0000000e40)={0x0}) [ 558.209096][ T7] usb 2-1: new high-speed USB device number 12 using dummy_hcd 09:09:18 executing program 5: gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:18 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMGET(r0, 0xc020660b, 0x0) 09:09:18 executing program 5: gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:18 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) [ 558.448334][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 558.570333][ T7] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 558.595156][ T7] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 09:09:19 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @xdp={0x2c, 0x0, 0x0, 0x2a}, @rc={0x1f, @fixed}, @ethernet={0x0, @link_local}}) 09:09:19 executing program 4: fork() accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000001b00), 0x0, 0x0) 09:09:19 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 558.878667][ T7] usb 2-1: string descriptor 0 read error: -22 [ 558.886202][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 558.916334][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 558.969150][T24762] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 558.976220][T24762] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 559.015200][ T7] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 559.213540][T24762] udc-core: couldn't find an available UDC or it's busy [ 559.221656][T24762] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 559.235022][ T7] usb 2-1: USB disconnect, device number 12 09:09:20 executing program 1: fork() accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x800) syz_open_dev$usbmon(&(0x7f0000001b00), 0x8, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001b40), 0x10401, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) syz_mount_image$vxfs(&(0x7f0000002e40), &(0x7f0000002e80)='\x00', 0x40, 0x1, &(0x7f0000002f00)=[{0x0, 0x0, 0x8}], 0x80004, &(0x7f0000002f40)={[{}], [{@uid_lt={'uid<', 0xee00}}, {@appraise}, {@fsmagic={'fsmagic', 0x3d, 0x9}}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 09:09:20 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 09:09:20 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:20 executing program 3: syz_io_uring_setup(0x1f6, &(0x7f00000017c0)={0x0, 0xf158}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001840), &(0x7f0000001880)) 09:09:20 executing program 4: mq_open(&(0x7f0000000000)='\'\x00', 0x40, 0x0, &(0x7f0000000080)) 09:09:20 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) [ 559.737679][T24828] udc-core: couldn't find an available UDC or it's busy [ 559.746740][T24828] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 09:09:20 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:20 executing program 4: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000240)=""/249) 09:09:20 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 09:09:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:20 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xc, 0x11, r0, 0x100000000) 09:09:20 executing program 4: r0 = fsopen(&(0x7f0000000080)='tracefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='\x01\x00', &(0x7f0000000200)=')\x00', 0x2) 09:09:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x1880}, 0x40) 09:09:20 executing program 3: r0 = socket$inet(0x10, 0x80002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001a0007041dfffd946f6105000a0000e8fe020801000108000800030004000000", 0x24}], 0x1}, 0x0) 09:09:20 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 09:09:20 executing program 4: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x8008, &(0x7f0000000340)) [ 560.585310][T24884] (syz-executor.4,24884,0):ocfs2_parse_options:1479 ERROR: Invalid heartbeat mount options [ 560.645392][T24884] (syz-executor.4,24884,1):ocfs2_fill_super:1188 ERROR: status = -22 09:09:21 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:09:21 executing program 1: syz_io_uring_setup(0x3d53, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 09:09:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 560.762372][T24884] (syz-executor.4,24884,1):ocfs2_parse_options:1479 ERROR: Invalid heartbeat mount options 09:09:21 executing program 3: socketpair(0x18, 0x0, 0x0, &(0x7f0000000800)) 09:09:21 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[], 0x50}}, 0x0) [ 560.806439][T24884] (syz-executor.4,24884,1):ocfs2_fill_super:1188 ERROR: status = -22 09:09:21 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40049409, &(0x7f0000000040)) 09:09:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:21 executing program 1: syz_genetlink_get_family_id$netlbl_cipso(0xfffffffffffffffd, 0xffffffffffffffff) 09:09:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:21 executing program 4: socketpair(0x14, 0x0, 0x0, &(0x7f0000000780)) 09:09:21 executing program 0: semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x6a78, 0x800}], 0x1, &(0x7f0000000140)) 09:09:21 executing program 1: syz_mount_image$ocfs2(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x2820, &(0x7f0000000400)) 09:09:21 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:09:21 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x2, &(0x7f0000000080)) 09:09:21 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000002ec0), &(0x7f0000002f00)={'syz', 0x3}, &(0x7f0000002f40)={0x2, 0x0, @a}, 0x48, 0xfffffffffffffffb) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:09:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:21 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, 0xffffffffffffffff, 0x0) 09:09:21 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x16e3, &(0x7f0000000440)={0x0, 0x3ff2}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 09:09:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 09:09:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:22 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='\b'}) 09:09:22 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000002ec0), &(0x7f0000002f00)={'syz', 0x3}, &(0x7f0000002f40)={0x2, 0x0, @a}, 0x48, 0xfffffffffffffffb) 09:09:22 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "574442fbcd2b0d7ecf450a672eaaa621f8865da88bb7c48136d801ffd7489b5749ddecbdc896fa56abda0fc7f658f72bdceace7080b5f5e07c516b40ad054e"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7d9fe2622ae7223e6c20d07fe3e3edaf69bd9efc639121b714f701987463a8226646a66483b2559d464320b419224bdc7c6973902aeb7098bf92c52b188676"}, 0x60, &(0x7f00000007c0)=[{&(0x7f0000000180)="919212d828150df82b8c6de1bc86f2719f21b5781d17b946662246edc2f597e646fb7a1115f63aafa618e789208d9e45b4fc15c758968282b69e01c2a34c12eaddb5db890b6917f64ee2072d331f3e1815baac137855c78c85b0e80673968a5a448700e1bb2752e40938de5702b01a95429a148d4b2dafffedf0c7c00055c8f2ec", 0x81}], 0x1}, 0x0) 09:09:22 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) close_range(r0, 0xffffffffffffffff, 0x0) 09:09:22 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:09:22 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x2}) 09:09:22 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "574442fbcd2b0d7ecf450a672eaaa621f8865da88bb7c48136d801ffd7489b5749ddecbdc896fa56abda0fc7f658f72bdceace7080b5f5e07c516b40ad054e"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7d9fe2622ae7223e6c20d07fe3e3edaf69bd9efc639121b714f701987463a8226646a66483b2559d464320b419224bdc7c6973902aeb7098bf92c52b188676"}, 0x60, &(0x7f00000007c0)=[{&(0x7f0000000180)="919212d828150df82b8c6de1bc86f2719f21b5781d17b946662246edc2f597e646fb7a1115f63aafa618e789208d9e45b4fc15c758968282b69e01c2a34c12eaddb5db890b6917f64ee2072d331f3e1815baac137855c78c85b0e80673968a5a448700e1bb2752e40938de5702b01a95429a148d4b2dafffedf0c7c00055c8f2ec", 0x81}], 0x1}, 0x0) 09:09:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:22 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5d576ef4ef2bb93a64196bccc362f830d5551f8721bb31ed2bfb84a6af917866dbf371748ff7ca7673319df426b163157da2708547f7f08339756140e43427"}, 0x60) 09:09:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @numgen={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_TYPE={0x8, 0x3, 0x1, 0x0, 0xfeffffff}, @NFTA_NG_DREG={0x8}, @NFTA_NG_MODULUS={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 09:09:22 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "574442fbcd2b0d7ecf450a672eaaa621f8865da88bb7c48136d801ffd7489b5749ddecbdc896fa56abda0fc7f658f72bdceace7080b5f5e07c516b40ad054e"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7d9fe2622ae7223e6c20d07fe3e3edaf69bd9efc639121b714f701987463a8226646a66483b2559d464320b419224bdc7c6973902aeb7098bf92c52b188676"}, 0x60, &(0x7f00000007c0)=[{&(0x7f0000000180)="919212d828150df82b8c6de1bc86f2719f21b5781d17b946662246edc2f597e646fb7a1115f63aafa618e789208d9e45b4fc15c758968282b69e01c2a34c12eaddb5db890b6917f64ee2072d331f3e1815baac137855c78c85b0e80673968a5a448700e1bb2752e40938de5702b01a95429a148d4b2dafffedf0c7c00055c8f2ec", 0x81}], 0x1}, 0x0) 09:09:22 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x0, 0x0) 09:09:22 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'tunl0\x00'}) 09:09:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:23 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "574442fbcd2b0d7ecf450a672eaaa621f8865da88bb7c48136d801ffd7489b5749ddecbdc896fa56abda0fc7f658f72bdceace7080b5f5e07c516b40ad054e"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7d9fe2622ae7223e6c20d07fe3e3edaf69bd9efc639121b714f701987463a8226646a66483b2559d464320b419224bdc7c6973902aeb7098bf92c52b188676"}, 0x60, &(0x7f00000007c0)=[{&(0x7f0000000180)="919212d828150df82b8c6de1bc86f2719f21b5781d17b946662246edc2f597e646fb7a1115f63aafa618e789208d9e45b4fc15c758968282b69e01c2a34c12eaddb5db890b6917f64ee2072d331f3e1815baac137855c78c85b0e80673968a5a448700e1bb2752e40938de5702b01a95429a148d4b2dafffedf0c7c00055c8f2ec", 0x81}], 0x1}, 0x0) [ 562.709678][ T3224] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.716092][ T3224] ieee802154 phy1 wpan1: encryption failed: -22 09:09:23 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c000000110035860000dfffff1f000a07000000", @ANYRES32=r4, @ANYBLOB="0000ef04f20000000c001a00080002"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:09:23 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:09:23 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x18, 0x0, &(0x7f0000000000)=[@acquire, @release, @release], 0x0, 0x0, 0x0}) 09:09:23 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7d9fe2622ae7223e6c20d07fe3e3edaf69bd9efc639121b714f701987463a8226646a66483b2559d464320b419224bdc7c6973902aeb7098bf92c52b188676"}, 0x60, &(0x7f00000007c0)=[{&(0x7f0000000180)="919212d828150df82b8c6de1bc86f2719f21b5781d17b946662246edc2f597e646fb7a1115f63aafa618e789208d9e45b4fc15c758968282b69e01c2a34c12eaddb5db890b6917f64ee2072d331f3e1815baac137855c78c85b0e80673968a5a448700e1bb2752e40938de5702b01a95429a148d4b2dafffedf0c7c00055c8f2ec", 0x81}], 0x1}, 0x0) 09:09:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:23 executing program 3: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x4020744f, &(0x7f0000000100)) 09:09:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:09:23 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7d9fe2622ae7223e6c20d07fe3e3edaf69bd9efc639121b714f701987463a8226646a66483b2559d464320b419224bdc7c6973902aeb7098bf92c52b188676"}, 0x60, &(0x7f00000007c0)=[{&(0x7f0000000180)="919212d828150df82b8c6de1bc86f2719f21b5781d17b946662246edc2f597e646fb7a1115f63aafa618e789208d9e45b4fc15c758968282b69e01c2a34c12eaddb5db890b6917f64ee2072d331f3e1815baac137855c78c85b0e80673968a5a448700e1bb2752e40938de5702b01a95429a148d4b2dafffedf0c7c00055c8f2ec", 0x81}], 0x1}, 0x0) 09:09:23 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$rose(r0, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) [ 563.331026][T25022] binder: 25016:25022 unknown command 0 [ 563.336626][T25022] binder: 25016:25022 ioctl c0306201 20000200 returned -22 09:09:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 563.448423][T25024] binder: 25016:25024 unknown command 0 [ 563.454541][T25024] binder: 25016:25024 ioctl c0306201 20000200 returned -22 09:09:23 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x18, 0x0, &(0x7f0000000000)=[@acquire, @release, @release], 0x0, 0x0, 0x0}) 09:09:23 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7d9fe2622ae7223e6c20d07fe3e3edaf69bd9efc639121b714f701987463a8226646a66483b2559d464320b419224bdc7c6973902aeb7098bf92c52b188676"}, 0x60, &(0x7f00000007c0)=[{&(0x7f0000000180)="919212d828150df82b8c6de1bc86f2719f21b5781d17b946662246edc2f597e646fb7a1115f63aafa618e789208d9e45b4fc15c758968282b69e01c2a34c12eaddb5db890b6917f64ee2072d331f3e1815baac137855c78c85b0e80673968a5a448700e1bb2752e40938de5702b01a95429a148d4b2dafffedf0c7c00055c8f2ec", 0x81}], 0x1}, 0x0) 09:09:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)={0x1090, 0x0, 0x0, 0x0, 0x0, "", [@generic="255dede4f126aa375f6c239519fd2c3f32a1b9371b5d0db44739a0", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="cc1cff5ad98a69fb49c22f04508f48bdb8", @generic="84b74e18ba74ce808a2f58078601536630903e93e6", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @typed={0x1001, 0x0, 0x0, 0x0, @binary="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"}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast1}]}, 0x1090}, {&(0x7f0000001280)={0xe34, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0xe19, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xe34}], 0x2}, 0x0) [ 563.742423][T25034] IPVS: ftp: loaded support on port[0] = 21 [ 563.765946][T25047] binder: 25040:25047 unknown command 0 [ 563.785859][T25047] binder: 25040:25047 ioctl c0306201 20000200 returned -22 09:09:24 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:09:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:24 executing program 0: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "574442fbcd2b0d7ecf450a672eaaa621f8865da88bb7c48136d801ffd7489b5749ddecbdc896fa56abda0fc7f658f72bdceace7080b5f5e07c516b40ad054e"}, 0x60) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7d9fe2622ae7223e6c20d07fe3e3edaf69bd9efc639121b714f701987463a8226646a66483b2559d464320b419224bdc7c6973902aeb7098bf92c52b188676"}, 0x60, &(0x7f00000007c0)=[{&(0x7f0000000180)="919212d828150df82b8c6de1bc86f2719f21b5781d17b946662246edc2f597e646fb7a1115f63aafa618e789208d9e45b4fc15c758968282b69e01c2a34c12eaddb5db890b6917f64ee2072d331f3e1815baac137855c78c85b0e80673968a5a448700e1bb2752e40938de5702b01a95429a148d4b2dafffedf0c7c00055c8f2ec", 0x81}], 0x1}, 0x0) 09:09:24 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000180)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) [ 564.037201][T25034] IPVS: ftp: loaded support on port[0] = 21 09:09:24 executing program 3: syz_usb_connect(0x0, 0x3f, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xf8, 0xb4, 0x45, 0x40, 0x543, 0x1922, 0x959d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x51, 0xbc, 0x8f, 0x0, [@uac_control={{}, [@output_terminal={0x9}]}], [{}]}}]}}]}}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) socket$pptp(0x18, 0x1, 0x2) 09:09:24 executing program 4: pipe(&(0x7f00000001c0)) ioctl$I2C_TENBIT(0xffffffffffffffff, 0x704, 0x0) syz_io_uring_setup(0x4c6c, &(0x7f0000000240), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 09:09:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:24 executing program 0: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "574442fbcd2b0d7ecf450a672eaaa621f8865da88bb7c48136d801ffd7489b5749ddecbdc896fa56abda0fc7f658f72bdceace7080b5f5e07c516b40ad054e"}, 0x60) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7d9fe2622ae7223e6c20d07fe3e3edaf69bd9efc639121b714f701987463a8226646a66483b2559d464320b419224bdc7c6973902aeb7098bf92c52b188676"}, 0x60, &(0x7f00000007c0)=[{&(0x7f0000000180)="919212d828150df82b8c6de1bc86f2719f21b5781d17b946662246edc2f597e646fb7a1115f63aafa618e789208d9e45b4fc15c758968282b69e01c2a34c12eaddb5db890b6917f64ee2072d331f3e1815baac137855c78c85b0e80673968a5a448700e1bb2752e40938de5702b01a95429a148d4b2dafffedf0c7c00055c8f2ec", 0x81}], 0x1}, 0x0) 09:09:24 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000180)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) 09:09:24 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) dup2(r0, r1) 09:09:24 executing program 0: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "574442fbcd2b0d7ecf450a672eaaa621f8865da88bb7c48136d801ffd7489b5749ddecbdc896fa56abda0fc7f658f72bdceace7080b5f5e07c516b40ad054e"}, 0x60) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7d9fe2622ae7223e6c20d07fe3e3edaf69bd9efc639121b714f701987463a8226646a66483b2559d464320b419224bdc7c6973902aeb7098bf92c52b188676"}, 0x60, &(0x7f00000007c0)=[{&(0x7f0000000180)="919212d828150df82b8c6de1bc86f2719f21b5781d17b946662246edc2f597e646fb7a1115f63aafa618e789208d9e45b4fc15c758968282b69e01c2a34c12eaddb5db890b6917f64ee2072d331f3e1815baac137855c78c85b0e80673968a5a448700e1bb2752e40938de5702b01a95429a148d4b2dafffedf0c7c00055c8f2ec", 0x81}], 0x1}, 0x0) 09:09:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 564.311847][T25103] ptrace attach of "/root/syz-executor.1"[8375] was attempted by "3\x09  =3\x09 tH- IH  HD$ HD$ D$0 L|$L5 H$ HMHD$8H\x0a H4\x07 H|$8\x0b H|$83 k\x0b HD$8H± HHHXH\x5c$`H3\x0d H@ H;D$v\x0dH2\x09HD$HD$8H \x07 H5R\x0a HH,HuHir2\x09 H\x5c$H9HCHD$ H5\x0a HUuHi>2\x09, H\x5c$H9HCHD$H$ HLHHD$xLHD$HH\x099\x0c H$@  1H\x5c$`Hl$H HbU H9\x0c Ml$HMU IT$L$ I9i\x0c ID$HIHH$ HHIHH EHo1\x09ID$@\x07\x0c M\x0b H\x0b Ht$Hw\x0b D€ I HH@ HL$ H9 HU I9M\x0b M$IT$H$ MI=\x07 HZU H9\x0b IT$ID$H$ H\x0b H$ Ȣq50\x09= 1HD$ S=0\x09 %=0\x09 HD$ It!LH [ 564.545723][T25119] ptrace attach of "/root/syz-executor.1"[8375] was attempted by ""[25119] [ 565.128237][ T9649] usb 4-1: new high-speed USB device number 14 using dummy_hcd 09:09:25 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:09:25 executing program 4: syz_mount_image$vxfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x283405, &(0x7f0000000280)) 09:09:25 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "574442fbcd2b0d7ecf450a672eaaa621f8865da88bb7c48136d801ffd7489b5749ddecbdc896fa56abda0fc7f658f72bdceace7080b5f5e07c516b40ad054e"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7d9fe2622ae7223e6c20d07fe3e3edaf69bd9efc639121b714f701987463a8226646a66483b2559d464320b419224bdc7c6973902aeb7098bf92c52b188676"}, 0x60, &(0x7f00000007c0)=[{&(0x7f0000000180)="919212d828150df82b8c6de1bc86f2719f21b5781d17b946662246edc2f597e646fb7a1115f63aafa618e789208d9e45b4fc15c758968282b69e01c2a34c12eaddb5db890b6917f64ee2072d331f3e1815baac137855c78c85b0e80673968a5a448700e1bb2752e40938de5702b01a95429a148d4b2dafffedf0c7c00055c8f2ec", 0x81}], 0x1}, 0x0) 09:09:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) connect$netlink(r0, &(0x7f0000000180)=@proc, 0xc) [ 565.488519][ T9649] usb 4-1: config 0 has an invalid descriptor of length 36, skipping remainder of the config [ 565.499217][ T9649] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 565.760806][ T9649] usb 4-1: string descriptor 0 read error: -22 [ 565.767096][ T9649] usb 4-1: New USB device found, idVendor=0543, idProduct=1922, bcdDevice=95.9d [ 565.798592][ T9649] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 565.836955][ T9649] usb 4-1: config 0 descriptor?? [ 566.122834][ T9649] usb 4-1: USB disconnect, device number 14 [ 566.918222][ T9331] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 567.278729][ T9331] usb 4-1: config 0 has an invalid descriptor of length 36, skipping remainder of the config [ 567.289569][ T9331] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 567.548205][ T9331] usb 4-1: string descriptor 0 read error: -22 [ 567.554500][ T9331] usb 4-1: New USB device found, idVendor=0543, idProduct=1922, bcdDevice=95.9d [ 567.578198][ T9331] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 567.599257][ T9331] usb 4-1: config 0 descriptor?? 09:09:28 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "574442fbcd2b0d7ecf450a672eaaa621f8865da88bb7c48136d801ffd7489b5749ddecbdc896fa56abda0fc7f658f72bdceace7080b5f5e07c516b40ad054e"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7d9fe2622ae7223e6c20d07fe3e3edaf69bd9efc639121b714f701987463a8226646a66483b2559d464320b419224bdc7c6973902aeb7098bf92c52b188676"}, 0x60, &(0x7f00000007c0)=[{&(0x7f0000000180)="919212d828150df82b8c6de1bc86f2719f21b5781d17b946662246edc2f597e646fb7a1115f63aafa618e789208d9e45b4fc15c758968282b69e01c2a34c12eaddb5db890b6917f64ee2072d331f3e1815baac137855c78c85b0e80673968a5a448700e1bb2752e40938de5702b01a95429a148d4b2dafffedf0c7c00055c8f2ec", 0x81}], 0x1}, 0x0) 09:09:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) 09:09:28 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:09:28 executing program 4: exit(0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700}}], 0x344, 0x10122, 0x0) 09:09:28 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000003a00)) [ 567.678305][ T9331] usb 4-1: can't set config #0, error -71 [ 567.686789][ T9331] usb 4-1: USB disconnect, device number 15 09:09:28 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "574442fbcd2b0d7ecf450a672eaaa621f8865da88bb7c48136d801ffd7489b5749ddecbdc896fa56abda0fc7f658f72bdceace7080b5f5e07c516b40ad054e"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7d9fe2622ae7223e6c20d07fe3e3edaf69bd9efc639121b714f701987463a8226646a66483b2559d464320b419224bdc7c6973902aeb7098bf92c52b188676"}, 0x60, &(0x7f00000007c0)=[{&(0x7f0000000180)="919212d828150df82b8c6de1bc86f2719f21b5781d17b946662246edc2f597e646fb7a1115f63aafa618e789208d9e45b4fc15c758968282b69e01c2a34c12eaddb5db890b6917f64ee2072d331f3e1815baac137855c78c85b0e80673968a5a448700e1bb2752e40938de5702b01a95429a148d4b2dafffedf0c7c00055c8f2ec", 0x81}], 0x1}, 0x0) 09:09:28 executing program 1: clock_gettime(0x0, &(0x7f0000000040)) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001840), &(0x7f0000001880)) syz_mount_image$vxfs(&(0x7f0000001ac0), &(0x7f0000001b00)='./file0\x00', 0x0, 0x1, &(0x7f00000021c0)=[{0x0}], 0x0, &(0x7f0000002280)={[{}], [{@euid_eq}, {@dont_measure}]}) 09:09:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:28 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 09:09:28 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "574442fbcd2b0d7ecf450a672eaaa621f8865da88bb7c48136d801ffd7489b5749ddecbdc896fa56abda0fc7f658f72bdceace7080b5f5e07c516b40ad054e"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7d9fe2622ae7223e6c20d07fe3e3edaf69bd9efc639121b714f701987463a8226646a66483b2559d464320b419224bdc7c6973902aeb7098bf92c52b188676"}, 0x60, &(0x7f00000007c0)=[{&(0x7f0000000180)="919212d828150df82b8c6de1bc86f2719f21b5781d17b946662246edc2f597e646fb7a1115f63aafa618e789208d9e45b4fc15c758968282b69e01c2a34c12eaddb5db890b6917f64ee2072d331f3e1815baac137855c78c85b0e80673968a5a448700e1bb2752e40938de5702b01a95429a148d4b2dafffedf0c7c00055c8f2ec", 0x81}], 0x1}, 0x0) [ 568.056807][T25205] vxfs: WRONG superblock magic 00000000 at 1 [ 568.081249][T25205] vxfs: WRONG superblock magic 00000000 at 8 09:09:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 568.164069][T25205] vxfs: can't find superblock. 09:09:28 executing program 1: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3) 09:09:28 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "574442fbcd2b0d7ecf450a672eaaa621f8865da88bb7c48136d801ffd7489b5749ddecbdc896fa56abda0fc7f658f72bdceace7080b5f5e07c516b40ad054e"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7d9fe2622ae7223e6c20d07fe3e3edaf69bd9efc639121b714f701987463a8226646a66483b2559d464320b419224bdc7c6973902aeb7098bf92c52b188676"}, 0x60, &(0x7f00000007c0)=[{&(0x7f0000000180)="919212d828150df82b8c6de1bc86f2719f21b5781d17b946662246edc2f597e646fb7a1115f63aafa618e789208d9e45b4fc15c758968282b69e01c2a34c12eaddb5db890b6917f64ee2072d331f3e1815baac137855c78c85b0e80673968a5a448700e1bb2752e40938de5702b01a95429a148d4b2dafffedf0c7c00055c8f2ec", 0x81}], 0x1}, 0x0) 09:09:28 executing program 3: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000014c0)=[{&(0x7f0000000380)="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", 0xfff, 0x2}, {&(0x7f0000001400)='R', 0x1, 0xd640}], 0x0, 0x0) 09:09:28 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, 0x0) 09:09:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1263, 0x0) 09:09:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:29 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "574442fbcd2b0d7ecf450a672eaaa621f8865da88bb7c48136d801ffd7489b5749ddecbdc896fa56abda0fc7f658f72bdceace7080b5f5e07c516b40ad054e"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7d9fe2622ae7223e6c20d07fe3e3edaf69bd9efc639121b714f701987463a8226646a66483b2559d464320b419224bdc7c6973902aeb7098bf92c52b188676"}, 0x60, &(0x7f00000007c0)=[{&(0x7f0000000180)="919212d828150df82b8c6de1bc86f2719f21b5781d17b946662246edc2f597e646fb7a1115f63aafa618e789208d9e45b4fc15c758968282b69e01c2a34c12eaddb5db890b6917f64ee2072d331f3e1815baac137855c78c85b0e80673968a5a448700e1bb2752e40938de5702b01a95429a148d4b2dafffedf0c7c00055c8f2ec", 0x81}], 0x1}, 0x0) 09:09:29 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@dev, @dev, @val={@val={0x8864}}, {@mpls_mc={0x8848, {[], @ipv6=@tipc_packet={0x0, 0x6, 'uhb', 0x2c, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}}, 0x0) 09:09:29 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) sendmsg$nl_crypto(r1, &(0x7f000000a100)={0x0, 0x0, &(0x7f000000a0c0)={0x0}}, 0x0) [ 569.038665][T25251] loop3: detected capacity change from 0 to 214 09:09:29 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x3, 0x500000, 0x4) 09:09:29 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7d9fe2622ae7223e6c20d07fe3e3edaf69bd9efc639121b714f701987463a8226646a66483b2559d464320b419224bdc7c6973902aeb7098bf92c52b188676"}, 0x60, &(0x7f00000007c0)=[{&(0x7f0000000180)="919212d828150df82b8c6de1bc86f2719f21b5781d17b946662246edc2f597e646fb7a1115f63aafa618e789208d9e45b4fc15c758968282b69e01c2a34c12eaddb5db890b6917f64ee2072d331f3e1815baac137855c78c85b0e80673968a5a448700e1bb2752e40938de5702b01a95429a148d4b2dafffedf0c7c00055c8f2ec", 0x81}], 0x1}, 0x0) 09:09:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000600), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {0x0}, {&(0x7f0000000840)=""/147, 0x93}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:09:29 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xf8, 0xb4, 0x45, 0x40, 0x543, 0x1922, 0x959d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x51, 0xbc, 0x8f}}]}}]}}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f00000004c0)=@string={0x2}}, {0x4, &(0x7f0000000700)=@lang_id={0x4}}]}) 09:09:29 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0xffffffffffffff05) 09:09:29 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7d9fe2622ae7223e6c20d07fe3e3edaf69bd9efc639121b714f701987463a8226646a66483b2559d464320b419224bdc7c6973902aeb7098bf92c52b188676"}, 0x60, &(0x7f00000007c0)=[{&(0x7f0000000180)="919212d828150df82b8c6de1bc86f2719f21b5781d17b946662246edc2f597e646fb7a1115f63aafa618e789208d9e45b4fc15c758968282b69e01c2a34c12eaddb5db890b6917f64ee2072d331f3e1815baac137855c78c85b0e80673968a5a448700e1bb2752e40938de5702b01a95429a148d4b2dafffedf0c7c00055c8f2ec", 0x81}], 0x1}, 0x0) 09:09:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:30 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x16340, 0x0) 09:09:30 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7d9fe2622ae7223e6c20d07fe3e3edaf69bd9efc639121b714f701987463a8226646a66483b2559d464320b419224bdc7c6973902aeb7098bf92c52b188676"}, 0x60, &(0x7f00000007c0)=[{&(0x7f0000000180)="919212d828150df82b8c6de1bc86f2719f21b5781d17b946662246edc2f597e646fb7a1115f63aafa618e789208d9e45b4fc15c758968282b69e01c2a34c12eaddb5db890b6917f64ee2072d331f3e1815baac137855c78c85b0e80673968a5a448700e1bb2752e40938de5702b01a95429a148d4b2dafffedf0c7c00055c8f2ec", 0x81}], 0x1}, 0x0) [ 569.878769][ T9684] usb 2-1: new high-speed USB device number 13 using dummy_hcd 09:09:30 executing program 4: r0 = getpgid(0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000000)) 09:09:30 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "574442fbcd2b0d7ecf450a672eaaa621f8865da88bb7c48136d801ffd7489b5749ddecbdc896fa56abda0fc7f658f72bdceace7080b5f5e07c516b40ad054e"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f0000000840)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7d9fe2622ae7223e6c20d07fe3e3edaf69bd9efc639121b714f701987463a8226646a66483b2559d464320b419224bdc7c6973902aeb7098bf92c52b188676"}, 0x60, &(0x7f00000007c0)=[{&(0x7f0000000180)="919212d828150df82b8c6de1bc86f2719f21b5781d17b946662246edc2f597e646fb7a1115f63aafa618e789208d9e45b4fc15c758968282b69e01c2a34c12eaddb5db890b6917f64ee2072d331f3e1815baac137855c78c85b0e80673968a5a448700e1bb2752e40938de5702b01a95429a148d4b2dafffedf0c7c00055c8f2ec", 0x81}], 0x1}, 0x0) 09:09:30 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x3, 0x500000, 0x4) 09:09:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000029c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020}, 0x2020) 09:09:30 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5422, 0x0) 09:09:30 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "574442fbcd2b0d7ecf450a672eaaa621f8865da88bb7c48136d801ffd7489b5749ddecbdc896fa56abda0fc7f658f72bdceace7080b5f5e07c516b40ad054e"}, 0x60) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7d9fe2622ae7223e6c20d07fe3e3edaf69bd9efc639121b714f701987463a8226646a66483b2559d464320b419224bdc7c6973902aeb7098bf92c52b188676"}, 0x60, &(0x7f00000007c0)=[{&(0x7f0000000180)="919212d828150df82b8c6de1bc86f2719f21b5781d17b946662246edc2f597e646fb7a1115f63aafa618e789208d9e45b4fc15c758968282b69e01c2a34c12eaddb5db890b6917f64ee2072d331f3e1815baac137855c78c85b0e80673968a5a448700e1bb2752e40938de5702b01a95429a148d4b2dafffedf0c7c00055c8f2ec", 0x81}], 0x1}, 0x0) [ 570.348613][ T9684] usb 2-1: language id specifier not provided by device, defaulting to English [ 570.463453][T25304] ------------[ cut here ]------------ [ 570.475675][T25304] refcount_t: underflow; use-after-free. [ 570.512323][T25304] WARNING: CPU: 0 PID: 25304 at lib/refcount.c:28 refcount_warn_saturate+0x15b/0x1a0 [ 570.518425][ T9684] usb 2-1: New USB device found, idVendor=0543, idProduct=1922, bcdDevice=95.9d [ 570.549513][ T9684] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 570.559958][T25304] Modules linked in: [ 570.563875][T25304] CPU: 0 PID: 25304 Comm: syz-executor.0 Not tainted 5.12.0-syzkaller #0 [ 570.571815][ T9684] usb 2-1: Product: syz [ 570.590342][ T9684] usb 2-1: SerialNumber: syz [ 570.597813][ T9684] usb 2-1: config 0 descriptor?? [ 570.609986][T25304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 570.638085][T25304] RIP: 0010:refcount_warn_saturate+0x15b/0x1a0 [ 570.645107][T25304] Code: c7 00 db 71 8a 31 c0 e8 c3 6e 52 fd 0f 0b eb 85 e8 ea eb 85 fd c6 05 69 61 0a 0a 01 48 c7 c7 60 db 71 8a 31 c0 e8 a5 6e 52 fd <0f> 0b e9 64 ff ff ff e8 c9 eb 85 fd c6 05 49 61 0a 0a 01 48 c7 c7 [ 570.699020][T25304] RSP: 0018:ffffc90008f6fac8 EFLAGS: 00010246 [ 570.705608][T25304] RAX: 4c482cb134d3fc00 RBX: 0000000000000003 RCX: ffff88801e5b9c40 [ 570.715811][T25304] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 570.726012][T25304] RBP: 0000000000000003 R08: ffffffff81653722 R09: ffffed1017345fe8 [ 570.735328][T25304] R10: ffffed1017345fe8 R11: 0000000000000000 R12: ffff88814454c018 [ 570.746287][T25304] R13: dffffc0000000000 R14: ffff88814454c000 R15: ffff888019a595a8 [ 570.755447][T25304] FS: 0000000002651400(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 570.766032][T25304] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 570.773980][T25304] CR2: 00007f6e36271000 CR3: 000000002fbe8000 CR4: 00000000001506e0 [ 570.783514][T25304] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 570.793752][T25304] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 570.810000][T25304] Call Trace: [ 570.813907][T25304] nfc_llcp_local_put+0x226/0x230 [ 570.829298][T25304] llcp_sock_destruct+0x1e3/0x2a0 [ 570.841729][T25304] ? nfc_llcp_sock_alloc+0x550/0x550 [ 570.855954][T25304] __sk_destruct+0x4f/0x830 [ 570.861776][T25304] skb_release_head_state+0xfb/0x210 [ 570.867237][T25304] __kfree_skb+0x22/0x1d0 [ 570.877981][ T9684] usb 2-1: USB disconnect, device number 13 [ 570.884616][T25304] skb_queue_purge+0x131/0x1c0 [ 570.900399][T25304] nfc_llcp_socket_release+0x34/0x8f0 [ 570.911318][T25304] ? _raw_spin_unlock_irqrestore+0xc1/0x120 [ 570.919772][T25304] nfc_llcp_local_put+0x16a/0x230 [ 570.933253][T25304] llcp_sock_destruct+0x1e3/0x2a0 [ 570.939701][T25304] ? nfc_llcp_sock_alloc+0x550/0x550 [ 570.945368][T25304] __sk_destruct+0x4f/0x830 [ 570.952734][T25304] llcp_sock_release+0x374/0x480 [ 570.958737][T25304] sock_close+0xd8/0x260 [ 570.963513][T25304] ? sock_mmap+0x90/0x90 [ 570.969658][T25304] __fput+0x352/0x7b0 [ 570.973966][T25304] task_work_run+0x146/0x1c0 [ 570.979214][T25304] exit_to_user_mode_prepare+0x10b/0x200 [ 570.985221][T25304] ? trace_irq_disable_rcuidle+0x11/0x170 [ 570.991662][T25304] syscall_exit_to_user_mode+0x26/0x70 [ 570.997349][T25304] do_syscall_64+0x4b/0xb0 [ 571.002607][T25304] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 571.009396][T25304] RIP: 0033:0x41940b [ 571.013512][T25304] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 571.035026][T25304] RSP: 002b:00007ffce1970b10 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 571.053857][T25304] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 000000000041940b [ 571.069896][T25304] RDX: ffffffffffffffbc RSI: 0000000008ec8c3a RDI: 0000000000000004 [ 571.077908][T25304] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2f021588 [ 571.088613][T25304] R10: 00007ffce1970c00 R11: 0000000000000293 R12: 000000000008b484 [ 571.096830][T25304] R13: 00000000000003e8 R14: 000000000056bf60 R15: 000000000008b460 [ 571.106450][T25304] Kernel panic - not syncing: panic_on_warn set ... [ 571.114365][T25304] CPU: 0 PID: 25304 Comm: syz-executor.0 Not tainted 5.12.0-syzkaller #0 [ 571.122786][T25304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 571.132881][T25304] Call Trace: [ 571.136158][T25304] dump_stack+0x202/0x31e [ 571.140568][T25304] ? show_regs_print_info+0x12/0x12 [ 571.145753][T25304] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 571.151549][T25304] panic+0x2e1/0x850 [ 571.155536][T25304] ? __kernel_text_address+0x93/0x100 [ 571.160902][T25304] ? __warn+0x13e/0x270 [ 571.165042][T25304] ? nmi_panic+0x90/0x90 [ 571.169327][T25304] __warn+0x26a/0x270 [ 571.173296][T25304] ? refcount_warn_saturate+0x15b/0x1a0 [ 571.178827][T25304] ? refcount_warn_saturate+0x15b/0x1a0 [ 571.184353][T25304] report_bug+0x1b1/0x2e0 [ 571.188695][T25304] handle_bug+0x3d/0x70 [ 571.192857][T25304] exc_invalid_op+0x16/0x40 [ 571.197361][T25304] asm_exc_invalid_op+0x12/0x20 [ 571.202198][T25304] RIP: 0010:refcount_warn_saturate+0x15b/0x1a0 [ 571.208339][T25304] Code: c7 00 db 71 8a 31 c0 e8 c3 6e 52 fd 0f 0b eb 85 e8 ea eb 85 fd c6 05 69 61 0a 0a 01 48 c7 c7 60 db 71 8a 31 c0 e8 a5 6e 52 fd <0f> 0b e9 64 ff ff ff e8 c9 eb 85 fd c6 05 49 61 0a 0a 01 48 c7 c7 [ 571.227948][T25304] RSP: 0018:ffffc90008f6fac8 EFLAGS: 00010246 [ 571.234008][T25304] RAX: 4c482cb134d3fc00 RBX: 0000000000000003 RCX: ffff88801e5b9c40 [ 571.241967][T25304] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 571.249925][T25304] RBP: 0000000000000003 R08: ffffffff81653722 R09: ffffed1017345fe8 [ 571.257892][T25304] R10: ffffed1017345fe8 R11: 0000000000000000 R12: ffff88814454c018 [ 571.265959][T25304] R13: dffffc0000000000 R14: ffff88814454c000 R15: ffff888019a595a8 [ 571.273930][T25304] ? wake_up_klogd+0xb2/0xf0 [ 571.278517][T25304] ? refcount_warn_saturate+0x15b/0x1a0 [ 571.284048][T25304] nfc_llcp_local_put+0x226/0x230 [ 571.289060][T25304] llcp_sock_destruct+0x1e3/0x2a0 [ 571.294067][T25304] ? nfc_llcp_sock_alloc+0x550/0x550 [ 571.299336][T25304] __sk_destruct+0x4f/0x830 [ 571.303827][T25304] skb_release_head_state+0xfb/0x210 [ 571.309099][T25304] __kfree_skb+0x22/0x1d0 [ 571.313413][T25304] skb_queue_purge+0x131/0x1c0 [ 571.318183][T25304] nfc_llcp_socket_release+0x34/0x8f0 [ 571.323541][T25304] ? _raw_spin_unlock_irqrestore+0xc1/0x120 [ 571.329443][T25304] nfc_llcp_local_put+0x16a/0x230 [ 571.334462][T25304] llcp_sock_destruct+0x1e3/0x2a0 [ 571.339480][T25304] ? nfc_llcp_sock_alloc+0x550/0x550 [ 571.344749][T25304] __sk_destruct+0x4f/0x830 [ 571.349238][T25304] llcp_sock_release+0x374/0x480 [ 571.354164][T25304] sock_close+0xd8/0x260 [ 571.358395][T25304] ? sock_mmap+0x90/0x90 [ 571.362633][T25304] __fput+0x352/0x7b0 [ 571.366635][T25304] task_work_run+0x146/0x1c0 [ 571.371216][T25304] exit_to_user_mode_prepare+0x10b/0x200 [ 571.376851][T25304] ? trace_irq_disable_rcuidle+0x11/0x170 [ 571.382561][T25304] syscall_exit_to_user_mode+0x26/0x70 [ 571.388014][T25304] do_syscall_64+0x4b/0xb0 [ 571.392442][T25304] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 571.398347][T25304] RIP: 0033:0x41940b [ 571.402339][T25304] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 571.421947][T25304] RSP: 002b:00007ffce1970b10 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 571.430350][T25304] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 000000000041940b [ 571.438310][T25304] RDX: ffffffffffffffbc RSI: 0000000008ec8c3a RDI: 0000000000000004 [ 571.446267][T25304] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2f021588 [ 571.454223][T25304] R10: 00007ffce1970c00 R11: 0000000000000293 R12: 000000000008b484 [ 571.462192][T25304] R13: 00000000000003e8 R14: 000000000056bf60 R15: 000000000008b460 [ 571.470929][T25304] Kernel Offset: disabled [ 571.475451][T25304] Rebooting in 86400 seconds..