Warning: Permanently added '10.128.0.32' (ECDSA) to the list of known hosts. 2021/03/04 10:23:16 fuzzer started 2021/03/04 10:23:17 dialing manager at 10.128.0.169:44033 2021/03/04 10:23:17 syscalls: 3229 2021/03/04 10:23:17 code coverage: enabled 2021/03/04 10:23:17 comparison tracing: enabled 2021/03/04 10:23:17 extra coverage: enabled 2021/03/04 10:23:17 setuid sandbox: enabled 2021/03/04 10:23:17 namespace sandbox: enabled 2021/03/04 10:23:17 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/04 10:23:17 fault injection: enabled 2021/03/04 10:23:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/04 10:23:17 net packet injection: enabled 2021/03/04 10:23:17 net device setup: enabled 2021/03/04 10:23:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/04 10:23:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/04 10:23:17 USB emulation: enabled 2021/03/04 10:23:17 hci packet injection: enabled 2021/03/04 10:23:17 wifi device emulation: enabled 2021/03/04 10:23:17 802.15.4 emulation: enabled 2021/03/04 10:23:17 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/04 10:23:17 fetching corpus: 50, signal 39109/42930 (executing program) 2021/03/04 10:23:17 fetching corpus: 100, signal 58851/64420 (executing program) 2021/03/04 10:23:17 fetching corpus: 150, signal 81745/88932 (executing program) [ 71.170411][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.177121][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 10:23:17 fetching corpus: 200, signal 98226/106991 (executing program) 2021/03/04 10:23:17 fetching corpus: 250, signal 117546/127760 (executing program) 2021/03/04 10:23:18 fetching corpus: 300, signal 126982/138748 (executing program) 2021/03/04 10:23:18 fetching corpus: 350, signal 137829/151041 (executing program) 2021/03/04 10:23:18 fetching corpus: 400, signal 147681/162303 (executing program) 2021/03/04 10:23:18 fetching corpus: 450, signal 158475/174438 (executing program) 2021/03/04 10:23:18 fetching corpus: 500, signal 171511/188733 (executing program) 2021/03/04 10:23:18 fetching corpus: 550, signal 180137/198671 (executing program) 2021/03/04 10:23:18 fetching corpus: 600, signal 186968/206801 (executing program) 2021/03/04 10:23:18 fetching corpus: 650, signal 194609/215698 (executing program) 2021/03/04 10:23:18 fetching corpus: 700, signal 203004/225290 (executing program) 2021/03/04 10:23:18 fetching corpus: 750, signal 207518/231067 (executing program) 2021/03/04 10:23:19 fetching corpus: 800, signal 216329/240958 (executing program) 2021/03/04 10:23:19 fetching corpus: 850, signal 220756/246626 (executing program) 2021/03/04 10:23:19 fetching corpus: 900, signal 227001/253994 (executing program) 2021/03/04 10:23:19 fetching corpus: 950, signal 235718/263683 (executing program) 2021/03/04 10:23:19 fetching corpus: 1000, signal 240737/269847 (executing program) 2021/03/04 10:23:19 fetching corpus: 1050, signal 248298/278348 (executing program) 2021/03/04 10:23:19 fetching corpus: 1100, signal 254075/285165 (executing program) 2021/03/04 10:23:19 fetching corpus: 1150, signal 258660/290835 (executing program) 2021/03/04 10:23:20 fetching corpus: 1200, signal 264898/298059 (executing program) 2021/03/04 10:23:20 fetching corpus: 1250, signal 269642/303795 (executing program) 2021/03/04 10:23:20 fetching corpus: 1300, signal 273997/309151 (executing program) 2021/03/04 10:23:20 fetching corpus: 1350, signal 277474/313666 (executing program) 2021/03/04 10:23:20 fetching corpus: 1400, signal 281302/318482 (executing program) 2021/03/04 10:23:20 fetching corpus: 1450, signal 285363/323537 (executing program) 2021/03/04 10:23:20 fetching corpus: 1500, signal 288671/327819 (executing program) 2021/03/04 10:23:20 fetching corpus: 1550, signal 292011/332152 (executing program) 2021/03/04 10:23:20 fetching corpus: 1600, signal 295247/336400 (executing program) 2021/03/04 10:23:20 fetching corpus: 1650, signal 298685/340784 (executing program) 2021/03/04 10:23:21 fetching corpus: 1700, signal 304845/347612 (executing program) 2021/03/04 10:23:21 fetching corpus: 1750, signal 307678/351440 (executing program) 2021/03/04 10:23:21 fetching corpus: 1800, signal 311803/356430 (executing program) 2021/03/04 10:23:21 fetching corpus: 1850, signal 314600/360212 (executing program) 2021/03/04 10:23:21 fetching corpus: 1900, signal 319147/365502 (executing program) 2021/03/04 10:23:21 fetching corpus: 1950, signal 321082/368413 (executing program) 2021/03/04 10:23:21 fetching corpus: 2000, signal 325281/373366 (executing program) 2021/03/04 10:23:21 fetching corpus: 2050, signal 328155/377071 (executing program) 2021/03/04 10:23:21 fetching corpus: 2100, signal 329793/379672 (executing program) 2021/03/04 10:23:22 fetching corpus: 2150, signal 338662/388681 (executing program) 2021/03/04 10:23:22 fetching corpus: 2200, signal 341037/391908 (executing program) 2021/03/04 10:23:22 fetching corpus: 2250, signal 343388/395104 (executing program) 2021/03/04 10:23:22 fetching corpus: 2300, signal 347078/399499 (executing program) 2021/03/04 10:23:22 fetching corpus: 2350, signal 350158/403340 (executing program) 2021/03/04 10:23:22 fetching corpus: 2400, signal 352895/406862 (executing program) 2021/03/04 10:23:22 fetching corpus: 2450, signal 355269/410038 (executing program) 2021/03/04 10:23:22 fetching corpus: 2500, signal 358037/413512 (executing program) 2021/03/04 10:23:22 fetching corpus: 2550, signal 360118/416375 (executing program) 2021/03/04 10:23:23 fetching corpus: 2600, signal 364196/420991 (executing program) 2021/03/04 10:23:23 fetching corpus: 2650, signal 366745/424265 (executing program) 2021/03/04 10:23:23 fetching corpus: 2700, signal 370711/428748 (executing program) 2021/03/04 10:23:23 fetching corpus: 2750, signal 372851/431598 (executing program) 2021/03/04 10:23:23 fetching corpus: 2800, signal 377629/436754 (executing program) 2021/03/04 10:23:23 fetching corpus: 2850, signal 379384/439314 (executing program) 2021/03/04 10:23:23 fetching corpus: 2900, signal 380608/441367 (executing program) 2021/03/04 10:23:23 fetching corpus: 2950, signal 382798/444265 (executing program) 2021/03/04 10:23:23 fetching corpus: 3000, signal 385562/447633 (executing program) 2021/03/04 10:23:23 fetching corpus: 3050, signal 387828/450582 (executing program) 2021/03/04 10:23:24 fetching corpus: 3100, signal 389761/453197 (executing program) 2021/03/04 10:23:24 fetching corpus: 3150, signal 391880/455934 (executing program) 2021/03/04 10:23:24 fetching corpus: 3200, signal 394411/458993 (executing program) 2021/03/04 10:23:24 fetching corpus: 3250, signal 396806/462016 (executing program) 2021/03/04 10:23:24 fetching corpus: 3300, signal 399003/464821 (executing program) 2021/03/04 10:23:24 fetching corpus: 3350, signal 400947/467406 (executing program) 2021/03/04 10:23:24 fetching corpus: 3400, signal 403459/470454 (executing program) 2021/03/04 10:23:24 fetching corpus: 3450, signal 410279/477055 (executing program) 2021/03/04 10:23:24 fetching corpus: 3500, signal 413244/480445 (executing program) 2021/03/04 10:23:25 fetching corpus: 3550, signal 415208/482971 (executing program) 2021/03/04 10:23:25 fetching corpus: 3600, signal 416301/484781 (executing program) 2021/03/04 10:23:25 fetching corpus: 3650, signal 417981/487104 (executing program) 2021/03/04 10:23:25 fetching corpus: 3700, signal 419351/489174 (executing program) 2021/03/04 10:23:25 fetching corpus: 3750, signal 421825/492084 (executing program) 2021/03/04 10:23:25 fetching corpus: 3800, signal 423473/494343 (executing program) 2021/03/04 10:23:25 fetching corpus: 3850, signal 425160/496594 (executing program) 2021/03/04 10:23:25 fetching corpus: 3900, signal 427222/499147 (executing program) 2021/03/04 10:23:25 fetching corpus: 3950, signal 429125/501513 (executing program) 2021/03/04 10:23:26 fetching corpus: 4000, signal 432264/504923 (executing program) 2021/03/04 10:23:26 fetching corpus: 4050, signal 434030/507226 (executing program) 2021/03/04 10:23:26 fetching corpus: 4100, signal 435504/509272 (executing program) 2021/03/04 10:23:26 fetching corpus: 4150, signal 438067/512200 (executing program) 2021/03/04 10:23:26 fetching corpus: 4200, signal 439536/514232 (executing program) 2021/03/04 10:23:26 fetching corpus: 4250, signal 442103/517118 (executing program) 2021/03/04 10:23:26 fetching corpus: 4300, signal 444658/519980 (executing program) 2021/03/04 10:23:26 fetching corpus: 4350, signal 446283/522136 (executing program) 2021/03/04 10:23:26 fetching corpus: 4400, signal 447742/524128 (executing program) 2021/03/04 10:23:26 fetching corpus: 4450, signal 449107/526006 (executing program) 2021/03/04 10:23:27 fetching corpus: 4500, signal 451471/528666 (executing program) 2021/03/04 10:23:27 fetching corpus: 4550, signal 452605/530356 (executing program) 2021/03/04 10:23:27 fetching corpus: 4600, signal 454576/532726 (executing program) 2021/03/04 10:23:27 fetching corpus: 4650, signal 455911/534561 (executing program) 2021/03/04 10:23:27 fetching corpus: 4700, signal 457002/536234 (executing program) 2021/03/04 10:23:27 fetching corpus: 4750, signal 458656/538355 (executing program) 2021/03/04 10:23:27 fetching corpus: 4800, signal 460569/540684 (executing program) 2021/03/04 10:23:27 fetching corpus: 4850, signal 464484/544465 (executing program) 2021/03/04 10:23:27 fetching corpus: 4900, signal 466472/546770 (executing program) 2021/03/04 10:23:28 fetching corpus: 4950, signal 467798/548573 (executing program) 2021/03/04 10:23:28 fetching corpus: 5000, signal 469856/550884 (executing program) 2021/03/04 10:23:28 fetching corpus: 5050, signal 471131/552618 (executing program) 2021/03/04 10:23:28 fetching corpus: 5100, signal 472328/554316 (executing program) 2021/03/04 10:23:28 fetching corpus: 5150, signal 474101/556447 (executing program) 2021/03/04 10:23:28 fetching corpus: 5200, signal 475471/558258 (executing program) 2021/03/04 10:23:28 fetching corpus: 5250, signal 476539/559827 (executing program) 2021/03/04 10:23:28 fetching corpus: 5300, signal 477954/561636 (executing program) 2021/03/04 10:23:28 fetching corpus: 5350, signal 479674/563690 (executing program) 2021/03/04 10:23:28 fetching corpus: 5400, signal 481024/565439 (executing program) 2021/03/04 10:23:28 fetching corpus: 5450, signal 481946/566873 (executing program) 2021/03/04 10:23:29 fetching corpus: 5500, signal 483855/569002 (executing program) 2021/03/04 10:23:29 fetching corpus: 5550, signal 484536/570255 (executing program) 2021/03/04 10:23:29 fetching corpus: 5600, signal 486014/572019 (executing program) 2021/03/04 10:23:29 fetching corpus: 5650, signal 487082/573563 (executing program) 2021/03/04 10:23:29 fetching corpus: 5700, signal 488902/575595 (executing program) 2021/03/04 10:23:29 fetching corpus: 5750, signal 489995/577127 (executing program) 2021/03/04 10:23:29 fetching corpus: 5800, signal 491311/578766 (executing program) 2021/03/04 10:23:29 fetching corpus: 5850, signal 492076/580022 (executing program) 2021/03/04 10:23:29 fetching corpus: 5900, signal 492715/581174 (executing program) 2021/03/04 10:23:29 fetching corpus: 5950, signal 494121/582893 (executing program) 2021/03/04 10:23:29 fetching corpus: 6000, signal 494893/584207 (executing program) 2021/03/04 10:23:30 fetching corpus: 6050, signal 495679/585474 (executing program) 2021/03/04 10:23:30 fetching corpus: 6100, signal 496542/586810 (executing program) 2021/03/04 10:23:30 fetching corpus: 6150, signal 497390/588181 (executing program) 2021/03/04 10:23:30 fetching corpus: 6200, signal 498610/589753 (executing program) 2021/03/04 10:23:30 fetching corpus: 6250, signal 499640/591171 (executing program) 2021/03/04 10:23:30 fetching corpus: 6300, signal 500909/592784 (executing program) 2021/03/04 10:23:30 fetching corpus: 6350, signal 502463/594519 (executing program) 2021/03/04 10:23:30 fetching corpus: 6400, signal 503703/596085 (executing program) 2021/03/04 10:23:30 fetching corpus: 6450, signal 505572/597963 (executing program) 2021/03/04 10:23:31 fetching corpus: 6500, signal 506818/599431 (executing program) 2021/03/04 10:23:31 fetching corpus: 6550, signal 507728/600742 (executing program) 2021/03/04 10:23:31 fetching corpus: 6600, signal 509667/602774 (executing program) 2021/03/04 10:23:31 fetching corpus: 6650, signal 510622/604104 (executing program) 2021/03/04 10:23:31 fetching corpus: 6700, signal 511590/605419 (executing program) 2021/03/04 10:23:31 fetching corpus: 6750, signal 513153/607175 (executing program) 2021/03/04 10:23:31 fetching corpus: 6800, signal 514218/608589 (executing program) 2021/03/04 10:23:31 fetching corpus: 6850, signal 515819/610303 (executing program) 2021/03/04 10:23:31 fetching corpus: 6900, signal 517489/612095 (executing program) 2021/03/04 10:23:32 fetching corpus: 6950, signal 518403/613374 (executing program) 2021/03/04 10:23:32 fetching corpus: 7000, signal 519603/614805 (executing program) 2021/03/04 10:23:32 fetching corpus: 7050, signal 520804/616220 (executing program) 2021/03/04 10:23:32 fetching corpus: 7100, signal 521687/617438 (executing program) 2021/03/04 10:23:32 fetching corpus: 7150, signal 522719/618758 (executing program) 2021/03/04 10:23:32 fetching corpus: 7200, signal 523619/619996 (executing program) 2021/03/04 10:23:32 fetching corpus: 7250, signal 524555/621226 (executing program) 2021/03/04 10:23:32 fetching corpus: 7300, signal 525679/622553 (executing program) 2021/03/04 10:23:32 fetching corpus: 7350, signal 526479/623698 (executing program) 2021/03/04 10:23:32 fetching corpus: 7400, signal 527457/624968 (executing program) 2021/03/04 10:23:32 fetching corpus: 7450, signal 528449/626183 (executing program) 2021/03/04 10:23:33 fetching corpus: 7500, signal 529107/627221 (executing program) 2021/03/04 10:23:33 fetching corpus: 7550, signal 530319/628628 (executing program) 2021/03/04 10:23:33 fetching corpus: 7600, signal 531537/630024 (executing program) 2021/03/04 10:23:33 fetching corpus: 7650, signal 532782/631444 (executing program) 2021/03/04 10:23:33 fetching corpus: 7700, signal 533702/632647 (executing program) 2021/03/04 10:23:33 fetching corpus: 7750, signal 534474/633759 (executing program) 2021/03/04 10:23:33 fetching corpus: 7800, signal 535591/635043 (executing program) 2021/03/04 10:23:33 fetching corpus: 7850, signal 536600/636270 (executing program) 2021/03/04 10:23:33 fetching corpus: 7900, signal 537642/637460 (executing program) 2021/03/04 10:23:33 fetching corpus: 7950, signal 538760/638759 (executing program) 2021/03/04 10:23:34 fetching corpus: 8000, signal 539444/639803 (executing program) 2021/03/04 10:23:34 fetching corpus: 8050, signal 540122/640868 (executing program) 2021/03/04 10:23:34 fetching corpus: 8100, signal 540819/641906 (executing program) 2021/03/04 10:23:34 fetching corpus: 8150, signal 543132/643843 (executing program) 2021/03/04 10:23:34 fetching corpus: 8200, signal 544283/645126 (executing program) 2021/03/04 10:23:34 fetching corpus: 8250, signal 545787/646582 (executing program) 2021/03/04 10:23:34 fetching corpus: 8300, signal 546791/647746 (executing program) 2021/03/04 10:23:34 fetching corpus: 8350, signal 547829/648955 (executing program) 2021/03/04 10:23:34 fetching corpus: 8400, signal 549387/650433 (executing program) 2021/03/04 10:23:35 fetching corpus: 8450, signal 550398/651598 (executing program) 2021/03/04 10:23:35 fetching corpus: 8500, signal 551455/652798 (executing program) 2021/03/04 10:23:35 fetching corpus: 8550, signal 552291/653832 (executing program) 2021/03/04 10:23:35 fetching corpus: 8600, signal 553269/654952 (executing program) 2021/03/04 10:23:35 fetching corpus: 8650, signal 554229/656102 (executing program) 2021/03/04 10:23:35 fetching corpus: 8700, signal 555291/657262 (executing program) 2021/03/04 10:23:35 fetching corpus: 8750, signal 556013/658258 (executing program) 2021/03/04 10:23:35 fetching corpus: 8800, signal 556695/659203 (executing program) 2021/03/04 10:23:35 fetching corpus: 8850, signal 557736/660371 (executing program) 2021/03/04 10:23:35 fetching corpus: 8900, signal 558549/661397 (executing program) 2021/03/04 10:23:36 fetching corpus: 8950, signal 559550/662521 (executing program) 2021/03/04 10:23:36 fetching corpus: 9000, signal 560726/663669 (executing program) 2021/03/04 10:23:36 fetching corpus: 9050, signal 561493/664625 (executing program) 2021/03/04 10:23:36 fetching corpus: 9100, signal 562256/665606 (executing program) 2021/03/04 10:23:36 fetching corpus: 9150, signal 563522/666824 (executing program) 2021/03/04 10:23:36 fetching corpus: 9200, signal 564149/667736 (executing program) 2021/03/04 10:23:36 fetching corpus: 9250, signal 564891/668653 (executing program) 2021/03/04 10:23:36 fetching corpus: 9300, signal 565580/669566 (executing program) 2021/03/04 10:23:36 fetching corpus: 9350, signal 566363/670531 (executing program) 2021/03/04 10:23:37 fetching corpus: 9400, signal 567535/671652 (executing program) 2021/03/04 10:23:37 fetching corpus: 9450, signal 568620/672750 (executing program) 2021/03/04 10:23:37 fetching corpus: 9500, signal 569117/673573 (executing program) 2021/03/04 10:23:37 fetching corpus: 9550, signal 570229/674720 (executing program) 2021/03/04 10:23:37 fetching corpus: 9600, signal 571198/675761 (executing program) 2021/03/04 10:23:37 fetching corpus: 9650, signal 572367/676831 (executing program) 2021/03/04 10:23:37 fetching corpus: 9700, signal 573597/677981 (executing program) 2021/03/04 10:23:37 fetching corpus: 9750, signal 574686/679027 (executing program) 2021/03/04 10:23:37 fetching corpus: 9800, signal 575421/679905 (executing program) 2021/03/04 10:23:37 fetching corpus: 9850, signal 576312/680861 (executing program) 2021/03/04 10:23:37 fetching corpus: 9900, signal 576863/681637 (executing program) 2021/03/04 10:23:38 fetching corpus: 9950, signal 577639/682523 (executing program) 2021/03/04 10:23:38 fetching corpus: 10000, signal 578091/683263 (executing program) 2021/03/04 10:23:38 fetching corpus: 10050, signal 578796/684133 (executing program) 2021/03/04 10:23:38 fetching corpus: 10100, signal 579651/685041 (executing program) 2021/03/04 10:23:38 fetching corpus: 10150, signal 580511/685972 (executing program) 2021/03/04 10:23:38 fetching corpus: 10200, signal 581372/686904 (executing program) 2021/03/04 10:23:38 fetching corpus: 10250, signal 581785/687606 (executing program) 2021/03/04 10:23:38 fetching corpus: 10300, signal 582506/688472 (executing program) 2021/03/04 10:23:38 fetching corpus: 10350, signal 584021/689668 (executing program) 2021/03/04 10:23:38 fetching corpus: 10400, signal 584625/690447 (executing program) 2021/03/04 10:23:38 fetching corpus: 10450, signal 585217/691238 (executing program) 2021/03/04 10:23:39 fetching corpus: 10500, signal 586087/692147 (executing program) 2021/03/04 10:23:39 fetching corpus: 10550, signal 586569/692884 (executing program) 2021/03/04 10:23:39 fetching corpus: 10600, signal 587738/693915 (executing program) 2021/03/04 10:23:39 fetching corpus: 10650, signal 588343/694701 (executing program) 2021/03/04 10:23:39 fetching corpus: 10700, signal 589185/695559 (executing program) 2021/03/04 10:23:39 fetching corpus: 10750, signal 590131/696516 (executing program) 2021/03/04 10:23:39 fetching corpus: 10800, signal 591065/697427 (executing program) 2021/03/04 10:23:39 fetching corpus: 10850, signal 592172/698423 (executing program) 2021/03/04 10:23:39 fetching corpus: 10900, signal 593089/699361 (executing program) 2021/03/04 10:23:40 fetching corpus: 10950, signal 593702/700129 (executing program) 2021/03/04 10:23:40 fetching corpus: 11000, signal 594476/700979 (executing program) 2021/03/04 10:23:40 fetching corpus: 11050, signal 595306/701821 (executing program) 2021/03/04 10:23:40 fetching corpus: 11100, signal 595839/702522 (executing program) 2021/03/04 10:23:40 fetching corpus: 11150, signal 596318/703209 (executing program) 2021/03/04 10:23:40 fetching corpus: 11200, signal 597303/704092 (executing program) 2021/03/04 10:23:40 fetching corpus: 11250, signal 599150/705377 (executing program) 2021/03/04 10:23:40 fetching corpus: 11300, signal 599689/706101 (executing program) 2021/03/04 10:23:41 fetching corpus: 11350, signal 600373/706838 (executing program) 2021/03/04 10:23:41 fetching corpus: 11400, signal 601240/707698 (executing program) 2021/03/04 10:23:41 fetching corpus: 11450, signal 601913/708453 (executing program) 2021/03/04 10:23:41 fetching corpus: 11500, signal 602521/709162 (executing program) 2021/03/04 10:23:41 fetching corpus: 11550, signal 603221/709920 (executing program) 2021/03/04 10:23:41 fetching corpus: 11600, signal 603787/710574 (executing program) 2021/03/04 10:23:41 fetching corpus: 11650, signal 604535/711371 (executing program) 2021/03/04 10:23:41 fetching corpus: 11700, signal 605914/712409 (executing program) 2021/03/04 10:23:41 fetching corpus: 11750, signal 606541/713102 (executing program) 2021/03/04 10:23:41 fetching corpus: 11800, signal 607528/713974 (executing program) 2021/03/04 10:23:42 fetching corpus: 11850, signal 608364/714733 (executing program) 2021/03/04 10:23:42 fetching corpus: 11900, signal 609129/715477 (executing program) 2021/03/04 10:23:42 fetching corpus: 11950, signal 609495/716081 (executing program) 2021/03/04 10:23:42 fetching corpus: 12000, signal 610018/716742 (executing program) 2021/03/04 10:23:42 fetching corpus: 12050, signal 610758/717445 (executing program) 2021/03/04 10:23:42 fetching corpus: 12100, signal 611112/717990 (executing program) 2021/03/04 10:23:42 fetching corpus: 12150, signal 611957/718732 (executing program) 2021/03/04 10:23:42 fetching corpus: 12200, signal 612672/719414 (executing program) 2021/03/04 10:23:42 fetching corpus: 12250, signal 613370/720088 (executing program) 2021/03/04 10:23:43 fetching corpus: 12300, signal 614158/720819 (executing program) 2021/03/04 10:23:43 fetching corpus: 12350, signal 614765/721487 (executing program) 2021/03/04 10:23:43 fetching corpus: 12400, signal 615532/722179 (executing program) 2021/03/04 10:23:43 fetching corpus: 12450, signal 616000/722771 (executing program) 2021/03/04 10:23:43 fetching corpus: 12500, signal 616817/723473 (executing program) 2021/03/04 10:23:43 fetching corpus: 12550, signal 617612/724190 (executing program) 2021/03/04 10:23:43 fetching corpus: 12600, signal 619245/725178 (executing program) 2021/03/04 10:23:43 fetching corpus: 12650, signal 620039/725859 (executing program) 2021/03/04 10:23:43 fetching corpus: 12700, signal 620791/726496 (executing program) 2021/03/04 10:23:43 fetching corpus: 12750, signal 621271/727057 (executing program) 2021/03/04 10:23:43 fetching corpus: 12800, signal 622062/727756 (executing program) 2021/03/04 10:23:44 fetching corpus: 12850, signal 622962/728469 (executing program) 2021/03/04 10:23:44 fetching corpus: 12900, signal 624215/729320 (executing program) 2021/03/04 10:23:44 fetching corpus: 12950, signal 624784/729923 (executing program) 2021/03/04 10:23:44 fetching corpus: 13000, signal 625556/730596 (executing program) 2021/03/04 10:23:44 fetching corpus: 13050, signal 626212/731217 (executing program) 2021/03/04 10:23:44 fetching corpus: 13100, signal 626950/731808 (executing program) 2021/03/04 10:23:44 fetching corpus: 13150, signal 627482/732392 (executing program) 2021/03/04 10:23:44 fetching corpus: 13200, signal 628245/733013 (executing program) 2021/03/04 10:23:44 fetching corpus: 13250, signal 629263/733732 (executing program) 2021/03/04 10:23:44 fetching corpus: 13300, signal 630150/734393 (executing program) 2021/03/04 10:23:44 fetching corpus: 13350, signal 631025/735072 (executing program) 2021/03/04 10:23:45 fetching corpus: 13400, signal 631675/735688 (executing program) 2021/03/04 10:23:45 fetching corpus: 13450, signal 632217/736243 (executing program) 2021/03/04 10:23:45 fetching corpus: 13500, signal 632757/736794 (executing program) 2021/03/04 10:23:45 fetching corpus: 13550, signal 633261/737340 (executing program) 2021/03/04 10:23:45 fetching corpus: 13600, signal 634242/738004 (executing program) 2021/03/04 10:23:45 fetching corpus: 13650, signal 634893/738581 (executing program) 2021/03/04 10:23:45 fetching corpus: 13700, signal 635264/739064 (executing program) 2021/03/04 10:23:45 fetching corpus: 13750, signal 635864/739622 (executing program) 2021/03/04 10:23:45 fetching corpus: 13800, signal 636480/740183 (executing program) 2021/03/04 10:23:46 fetching corpus: 13850, signal 637517/740857 (executing program) 2021/03/04 10:23:46 fetching corpus: 13900, signal 638246/741448 (executing program) 2021/03/04 10:23:46 fetching corpus: 13950, signal 638958/742039 (executing program) 2021/03/04 10:23:46 fetching corpus: 14000, signal 639462/742565 (executing program) 2021/03/04 10:23:46 fetching corpus: 14050, signal 639867/743043 (executing program) 2021/03/04 10:23:46 fetching corpus: 14100, signal 640433/743562 (executing program) 2021/03/04 10:23:46 fetching corpus: 14150, signal 640996/744095 (executing program) 2021/03/04 10:23:46 fetching corpus: 14200, signal 641748/744683 (executing program) 2021/03/04 10:23:46 fetching corpus: 14250, signal 642272/745159 (executing program) 2021/03/04 10:23:46 fetching corpus: 14300, signal 642738/745635 (executing program) 2021/03/04 10:23:46 fetching corpus: 14350, signal 643270/746167 (executing program) 2021/03/04 10:23:47 fetching corpus: 14400, signal 643730/746629 (executing program) 2021/03/04 10:23:47 fetching corpus: 14450, signal 644651/747274 (executing program) 2021/03/04 10:23:47 fetching corpus: 14500, signal 645155/747764 (executing program) 2021/03/04 10:23:47 fetching corpus: 14550, signal 645613/748271 (executing program) 2021/03/04 10:23:47 fetching corpus: 14600, signal 645889/748690 (executing program) 2021/03/04 10:23:47 fetching corpus: 14650, signal 646481/749175 (executing program) 2021/03/04 10:23:47 fetching corpus: 14700, signal 646901/749642 (executing program) 2021/03/04 10:23:47 fetching corpus: 14750, signal 647317/750110 (executing program) 2021/03/04 10:23:47 fetching corpus: 14800, signal 648053/750618 (executing program) 2021/03/04 10:23:47 fetching corpus: 14850, signal 648878/751159 (executing program) 2021/03/04 10:23:48 fetching corpus: 14900, signal 649613/751663 (executing program) 2021/03/04 10:23:48 fetching corpus: 14950, signal 650072/752114 (executing program) 2021/03/04 10:23:48 fetching corpus: 15000, signal 650524/752552 (executing program) 2021/03/04 10:23:48 fetching corpus: 15050, signal 652425/753350 (executing program) 2021/03/04 10:23:48 fetching corpus: 15100, signal 653431/753920 (executing program) 2021/03/04 10:23:48 fetching corpus: 15150, signal 654085/754407 (executing program) 2021/03/04 10:23:48 fetching corpus: 15200, signal 655190/754964 (executing program) 2021/03/04 10:23:48 fetching corpus: 15250, signal 655605/755389 (executing program) 2021/03/04 10:23:48 fetching corpus: 15300, signal 656205/755885 (executing program) 2021/03/04 10:23:48 fetching corpus: 15350, signal 656672/756331 (executing program) 2021/03/04 10:23:49 fetching corpus: 15400, signal 657168/756772 (executing program) 2021/03/04 10:23:49 fetching corpus: 15450, signal 658151/757282 (executing program) 2021/03/04 10:23:49 fetching corpus: 15500, signal 658791/757732 (executing program) 2021/03/04 10:23:49 fetching corpus: 15550, signal 659319/758125 (executing program) 2021/03/04 10:23:49 fetching corpus: 15600, signal 659672/758506 (executing program) 2021/03/04 10:23:49 fetching corpus: 15650, signal 660106/758907 (executing program) 2021/03/04 10:23:49 fetching corpus: 15700, signal 660945/759379 (executing program) 2021/03/04 10:23:49 fetching corpus: 15750, signal 661945/759913 (executing program) 2021/03/04 10:23:49 fetching corpus: 15800, signal 662570/760343 (executing program) 2021/03/04 10:23:50 fetching corpus: 15850, signal 663195/760792 (executing program) 2021/03/04 10:23:50 fetching corpus: 15900, signal 664111/761298 (executing program) 2021/03/04 10:23:50 fetching corpus: 15950, signal 664669/761733 (executing program) 2021/03/04 10:23:50 fetching corpus: 16000, signal 665313/762156 (executing program) 2021/03/04 10:23:50 fetching corpus: 16050, signal 665638/762496 (executing program) 2021/03/04 10:23:50 fetching corpus: 16100, signal 666374/762944 (executing program) 2021/03/04 10:23:50 fetching corpus: 16150, signal 667268/763372 (executing program) 2021/03/04 10:23:50 fetching corpus: 16200, signal 667814/763778 (executing program) 2021/03/04 10:23:50 fetching corpus: 16250, signal 668359/764126 (executing program) 2021/03/04 10:23:51 fetching corpus: 16300, signal 668799/764489 (executing program) 2021/03/04 10:23:51 fetching corpus: 16350, signal 669502/764892 (executing program) 2021/03/04 10:23:51 fetching corpus: 16400, signal 670112/765268 (executing program) 2021/03/04 10:23:51 fetching corpus: 16450, signal 670920/765658 (executing program) 2021/03/04 10:23:51 fetching corpus: 16500, signal 671295/766007 (executing program) 2021/03/04 10:23:51 fetching corpus: 16550, signal 671783/766375 (executing program) 2021/03/04 10:23:51 fetching corpus: 16600, signal 672262/766701 (executing program) 2021/03/04 10:23:51 fetching corpus: 16650, signal 672946/767105 (executing program) 2021/03/04 10:23:51 fetching corpus: 16700, signal 673359/767463 (executing program) 2021/03/04 10:23:51 fetching corpus: 16750, signal 673781/767829 (executing program) 2021/03/04 10:23:51 fetching corpus: 16800, signal 674282/768181 (executing program) 2021/03/04 10:23:52 fetching corpus: 16850, signal 675037/768567 (executing program) 2021/03/04 10:23:52 fetching corpus: 16900, signal 675581/768926 (executing program) 2021/03/04 10:23:52 fetching corpus: 16950, signal 676246/769298 (executing program) 2021/03/04 10:23:52 fetching corpus: 17000, signal 676904/769663 (executing program) 2021/03/04 10:23:52 fetching corpus: 17050, signal 677380/770013 (executing program) 2021/03/04 10:23:52 fetching corpus: 17100, signal 677826/770343 (executing program) 2021/03/04 10:23:52 fetching corpus: 17150, signal 678624/770700 (executing program) 2021/03/04 10:23:52 fetching corpus: 17200, signal 679094/771037 (executing program) 2021/03/04 10:23:52 fetching corpus: 17250, signal 679426/771339 (executing program) 2021/03/04 10:23:53 fetching corpus: 17300, signal 679820/771664 (executing program) 2021/03/04 10:23:53 fetching corpus: 17350, signal 680292/771983 (executing program) 2021/03/04 10:23:53 fetching corpus: 17400, signal 680809/772315 (executing program) 2021/03/04 10:23:53 fetching corpus: 17450, signal 681480/772653 (executing program) 2021/03/04 10:23:53 fetching corpus: 17500, signal 682061/772973 (executing program) 2021/03/04 10:23:53 fetching corpus: 17550, signal 682513/773251 (executing program) 2021/03/04 10:23:53 fetching corpus: 17600, signal 683183/773586 (executing program) 2021/03/04 10:23:53 fetching corpus: 17650, signal 683472/773871 (executing program) 2021/03/04 10:23:53 fetching corpus: 17700, signal 683870/774186 (executing program) 2021/03/04 10:23:54 fetching corpus: 17750, signal 684526/774492 (executing program) 2021/03/04 10:23:54 fetching corpus: 17800, signal 685216/774801 (executing program) 2021/03/04 10:23:54 fetching corpus: 17850, signal 685667/775072 (executing program) 2021/03/04 10:23:54 fetching corpus: 17900, signal 686037/775356 (executing program) 2021/03/04 10:23:54 fetching corpus: 17950, signal 686390/775625 (executing program) 2021/03/04 10:23:54 fetching corpus: 18000, signal 686948/775899 (executing program) 2021/03/04 10:23:54 fetching corpus: 18050, signal 687853/776204 (executing program) 2021/03/04 10:23:54 fetching corpus: 18100, signal 688419/776491 (executing program) 2021/03/04 10:23:54 fetching corpus: 18150, signal 689064/776786 (executing program) 2021/03/04 10:23:55 fetching corpus: 18200, signal 689532/777062 (executing program) 2021/03/04 10:23:55 fetching corpus: 18250, signal 690077/777327 (executing program) 2021/03/04 10:23:55 fetching corpus: 18300, signal 690576/777611 (executing program) 2021/03/04 10:23:55 fetching corpus: 18350, signal 691015/777865 (executing program) 2021/03/04 10:23:55 fetching corpus: 18400, signal 691422/778110 (executing program) 2021/03/04 10:23:55 fetching corpus: 18450, signal 691754/778350 (executing program) 2021/03/04 10:23:55 fetching corpus: 18500, signal 692860/778645 (executing program) 2021/03/04 10:23:55 fetching corpus: 18550, signal 693418/778903 (executing program) 2021/03/04 10:23:55 fetching corpus: 18600, signal 693876/779140 (executing program) 2021/03/04 10:23:56 fetching corpus: 18650, signal 694429/779402 (executing program) 2021/03/04 10:23:56 fetching corpus: 18700, signal 694888/779638 (executing program) 2021/03/04 10:23:56 fetching corpus: 18750, signal 695557/779891 (executing program) 2021/03/04 10:23:56 fetching corpus: 18800, signal 695968/780136 (executing program) 2021/03/04 10:23:56 fetching corpus: 18850, signal 697208/780411 (executing program) 2021/03/04 10:23:56 fetching corpus: 18900, signal 697621/780662 (executing program) 2021/03/04 10:23:56 fetching corpus: 18950, signal 698113/780909 (executing program) 2021/03/04 10:23:56 fetching corpus: 19000, signal 698672/781141 (executing program) 2021/03/04 10:23:56 fetching corpus: 19050, signal 699401/781370 (executing program) 2021/03/04 10:23:56 fetching corpus: 19100, signal 699913/781617 (executing program) 2021/03/04 10:23:57 fetching corpus: 19150, signal 700675/781830 (executing program) 2021/03/04 10:23:57 fetching corpus: 19200, signal 701128/782037 (executing program) 2021/03/04 10:23:57 fetching corpus: 19250, signal 701549/782231 (executing program) 2021/03/04 10:23:57 fetching corpus: 19300, signal 702266/782451 (executing program) 2021/03/04 10:23:57 fetching corpus: 19350, signal 702863/782660 (executing program) 2021/03/04 10:23:57 fetching corpus: 19400, signal 703302/782871 (executing program) 2021/03/04 10:23:57 fetching corpus: 19450, signal 703588/783082 (executing program) 2021/03/04 10:23:57 fetching corpus: 19500, signal 703912/783296 (executing program) 2021/03/04 10:23:57 fetching corpus: 19550, signal 704207/783441 (executing program) 2021/03/04 10:23:58 fetching corpus: 19600, signal 704576/783443 (executing program) 2021/03/04 10:23:58 fetching corpus: 19650, signal 705168/783443 (executing program) 2021/03/04 10:23:58 fetching corpus: 19700, signal 705714/783443 (executing program) 2021/03/04 10:23:58 fetching corpus: 19750, signal 706238/783443 (executing program) 2021/03/04 10:23:58 fetching corpus: 19800, signal 706838/783443 (executing program) 2021/03/04 10:23:58 fetching corpus: 19850, signal 707184/783443 (executing program) 2021/03/04 10:23:58 fetching corpus: 19900, signal 707783/783443 (executing program) 2021/03/04 10:23:58 fetching corpus: 19950, signal 708080/783443 (executing program) 2021/03/04 10:23:58 fetching corpus: 20000, signal 708462/783443 (executing program) 2021/03/04 10:23:58 fetching corpus: 20050, signal 708905/783443 (executing program) 2021/03/04 10:23:58 fetching corpus: 20100, signal 709305/783443 (executing program) 2021/03/04 10:23:59 fetching corpus: 20150, signal 709601/783443 (executing program) 2021/03/04 10:23:59 fetching corpus: 20200, signal 709980/783443 (executing program) 2021/03/04 10:23:59 fetching corpus: 20250, signal 710856/783443 (executing program) 2021/03/04 10:23:59 fetching corpus: 20300, signal 711202/783443 (executing program) 2021/03/04 10:23:59 fetching corpus: 20350, signal 711604/783443 (executing program) 2021/03/04 10:23:59 fetching corpus: 20400, signal 712179/783443 (executing program) 2021/03/04 10:23:59 fetching corpus: 20450, signal 712642/783443 (executing program) 2021/03/04 10:23:59 fetching corpus: 20500, signal 713243/783443 (executing program) 2021/03/04 10:23:59 fetching corpus: 20550, signal 713603/783443 (executing program) 2021/03/04 10:24:00 fetching corpus: 20600, signal 714136/783443 (executing program) 2021/03/04 10:24:00 fetching corpus: 20650, signal 714661/783443 (executing program) 2021/03/04 10:24:00 fetching corpus: 20700, signal 715218/783443 (executing program) 2021/03/04 10:24:00 fetching corpus: 20750, signal 715703/783443 (executing program) 2021/03/04 10:24:00 fetching corpus: 20800, signal 715945/783443 (executing program) 2021/03/04 10:24:00 fetching corpus: 20850, signal 716381/783443 (executing program) 2021/03/04 10:24:00 fetching corpus: 20900, signal 716899/783443 (executing program) 2021/03/04 10:24:00 fetching corpus: 20950, signal 717217/783443 (executing program) 2021/03/04 10:24:00 fetching corpus: 21000, signal 717525/783443 (executing program) 2021/03/04 10:24:00 fetching corpus: 21050, signal 718210/783443 (executing program) 2021/03/04 10:24:00 fetching corpus: 21100, signal 718834/783443 (executing program) 2021/03/04 10:24:01 fetching corpus: 21150, signal 719319/783443 (executing program) 2021/03/04 10:24:01 fetching corpus: 21200, signal 719596/783443 (executing program) 2021/03/04 10:24:01 fetching corpus: 21250, signal 719917/783443 (executing program) 2021/03/04 10:24:01 fetching corpus: 21300, signal 720416/783443 (executing program) 2021/03/04 10:24:01 fetching corpus: 21350, signal 721047/783443 (executing program) 2021/03/04 10:24:01 fetching corpus: 21400, signal 721368/783443 (executing program) 2021/03/04 10:24:01 fetching corpus: 21450, signal 721843/783443 (executing program) 2021/03/04 10:24:01 fetching corpus: 21500, signal 722272/783443 (executing program) 2021/03/04 10:24:01 fetching corpus: 21550, signal 722810/783443 (executing program) 2021/03/04 10:24:01 fetching corpus: 21600, signal 723037/783443 (executing program) 2021/03/04 10:24:01 fetching corpus: 21650, signal 723251/783443 (executing program) 2021/03/04 10:24:02 fetching corpus: 21700, signal 723694/783443 (executing program) 2021/03/04 10:24:02 fetching corpus: 21750, signal 724636/783443 (executing program) 2021/03/04 10:24:02 fetching corpus: 21800, signal 725112/783443 (executing program) 2021/03/04 10:24:02 fetching corpus: 21850, signal 725641/783443 (executing program) 2021/03/04 10:24:02 fetching corpus: 21900, signal 725960/783443 (executing program) 2021/03/04 10:24:02 fetching corpus: 21950, signal 726403/783443 (executing program) 2021/03/04 10:24:02 fetching corpus: 22000, signal 726960/783443 (executing program) 2021/03/04 10:24:02 fetching corpus: 22050, signal 727485/783443 (executing program) 2021/03/04 10:24:02 fetching corpus: 22100, signal 727749/783443 (executing program) 2021/03/04 10:24:02 fetching corpus: 22150, signal 728497/783443 (executing program) 2021/03/04 10:24:02 fetching corpus: 22200, signal 728816/783443 (executing program) 2021/03/04 10:24:03 fetching corpus: 22250, signal 729222/783443 (executing program) 2021/03/04 10:24:03 fetching corpus: 22300, signal 729583/783443 (executing program) 2021/03/04 10:24:03 fetching corpus: 22350, signal 730024/783443 (executing program) 2021/03/04 10:24:03 fetching corpus: 22400, signal 730409/783443 (executing program) 2021/03/04 10:24:03 fetching corpus: 22450, signal 730863/783443 (executing program) 2021/03/04 10:24:03 fetching corpus: 22500, signal 731478/783443 (executing program) 2021/03/04 10:24:03 fetching corpus: 22550, signal 731822/783443 (executing program) 2021/03/04 10:24:03 fetching corpus: 22600, signal 732274/783443 (executing program) 2021/03/04 10:24:03 fetching corpus: 22650, signal 732582/783443 (executing program) 2021/03/04 10:24:03 fetching corpus: 22700, signal 733512/783443 (executing program) 2021/03/04 10:24:04 fetching corpus: 22750, signal 733790/783443 (executing program) 2021/03/04 10:24:04 fetching corpus: 22800, signal 734041/783443 (executing program) 2021/03/04 10:24:04 fetching corpus: 22850, signal 734380/783443 (executing program) 2021/03/04 10:24:04 fetching corpus: 22900, signal 734633/783443 (executing program) 2021/03/04 10:24:04 fetching corpus: 22950, signal 735137/783443 (executing program) 2021/03/04 10:24:04 fetching corpus: 23000, signal 735564/783443 (executing program) 2021/03/04 10:24:04 fetching corpus: 23050, signal 735819/783443 (executing program) 2021/03/04 10:24:04 fetching corpus: 23100, signal 736206/783443 (executing program) 2021/03/04 10:24:04 fetching corpus: 23150, signal 736703/783443 (executing program) 2021/03/04 10:24:05 fetching corpus: 23200, signal 737117/783443 (executing program) 2021/03/04 10:24:05 fetching corpus: 23250, signal 737464/783443 (executing program) 2021/03/04 10:24:05 fetching corpus: 23300, signal 737910/783443 (executing program) 2021/03/04 10:24:05 fetching corpus: 23350, signal 738310/783443 (executing program) 2021/03/04 10:24:05 fetching corpus: 23400, signal 738640/783443 (executing program) 2021/03/04 10:24:05 fetching corpus: 23450, signal 739093/783443 (executing program) 2021/03/04 10:24:05 fetching corpus: 23500, signal 739421/783443 (executing program) 2021/03/04 10:24:05 fetching corpus: 23550, signal 739772/783443 (executing program) 2021/03/04 10:24:05 fetching corpus: 23600, signal 740050/783443 (executing program) 2021/03/04 10:24:05 fetching corpus: 23650, signal 740430/783443 (executing program) 2021/03/04 10:24:06 fetching corpus: 23700, signal 740901/783443 (executing program) 2021/03/04 10:24:06 fetching corpus: 23750, signal 741232/783443 (executing program) 2021/03/04 10:24:06 fetching corpus: 23800, signal 742106/783443 (executing program) 2021/03/04 10:24:06 fetching corpus: 23850, signal 742592/783443 (executing program) 2021/03/04 10:24:06 fetching corpus: 23900, signal 742958/783443 (executing program) 2021/03/04 10:24:06 fetching corpus: 23950, signal 743212/783443 (executing program) 2021/03/04 10:24:06 fetching corpus: 24000, signal 743547/783443 (executing program) 2021/03/04 10:24:06 fetching corpus: 24050, signal 744183/783447 (executing program) 2021/03/04 10:24:06 fetching corpus: 24100, signal 744585/783447 (executing program) 2021/03/04 10:24:06 fetching corpus: 24150, signal 744905/783447 (executing program) 2021/03/04 10:24:06 fetching corpus: 24200, signal 745459/783447 (executing program) 2021/03/04 10:24:07 fetching corpus: 24250, signal 745827/783447 (executing program) 2021/03/04 10:24:07 fetching corpus: 24300, signal 746669/783447 (executing program) 2021/03/04 10:24:07 fetching corpus: 24350, signal 746982/783449 (executing program) 2021/03/04 10:24:07 fetching corpus: 24400, signal 747368/783449 (executing program) 2021/03/04 10:24:07 fetching corpus: 24450, signal 747613/783449 (executing program) 2021/03/04 10:24:07 fetching corpus: 24500, signal 747974/783449 (executing program) 2021/03/04 10:24:07 fetching corpus: 24550, signal 748405/783449 (executing program) 2021/03/04 10:24:07 fetching corpus: 24600, signal 748814/783449 (executing program) 2021/03/04 10:24:07 fetching corpus: 24650, signal 749096/783449 (executing program) 2021/03/04 10:24:08 fetching corpus: 24700, signal 749741/783449 (executing program) 2021/03/04 10:24:08 fetching corpus: 24750, signal 750200/783449 (executing program) 2021/03/04 10:24:08 fetching corpus: 24800, signal 750532/783449 (executing program) 2021/03/04 10:24:08 fetching corpus: 24850, signal 750863/783449 (executing program) 2021/03/04 10:24:08 fetching corpus: 24900, signal 751324/783449 (executing program) 2021/03/04 10:24:08 fetching corpus: 24950, signal 751722/783449 (executing program) 2021/03/04 10:24:08 fetching corpus: 25000, signal 751973/783449 (executing program) 2021/03/04 10:24:08 fetching corpus: 25050, signal 752443/783449 (executing program) 2021/03/04 10:24:08 fetching corpus: 25100, signal 752802/783449 (executing program) 2021/03/04 10:24:08 fetching corpus: 25150, signal 753207/783449 (executing program) 2021/03/04 10:24:08 fetching corpus: 25200, signal 753397/783449 (executing program) 2021/03/04 10:24:09 fetching corpus: 25250, signal 753683/783449 (executing program) 2021/03/04 10:24:09 fetching corpus: 25300, signal 754012/783449 (executing program) 2021/03/04 10:24:09 fetching corpus: 25350, signal 754257/783449 (executing program) 2021/03/04 10:24:09 fetching corpus: 25400, signal 754624/783449 (executing program) 2021/03/04 10:24:09 fetching corpus: 25450, signal 755091/783449 (executing program) 2021/03/04 10:24:09 fetching corpus: 25500, signal 755535/783449 (executing program) 2021/03/04 10:24:09 fetching corpus: 25550, signal 756018/783449 (executing program) 2021/03/04 10:24:09 fetching corpus: 25600, signal 756252/783449 (executing program) 2021/03/04 10:24:09 fetching corpus: 25650, signal 756485/783449 (executing program) 2021/03/04 10:24:10 fetching corpus: 25700, signal 757038/783449 (executing program) 2021/03/04 10:24:10 fetching corpus: 25750, signal 757401/783449 (executing program) 2021/03/04 10:24:10 fetching corpus: 25800, signal 757939/783449 (executing program) 2021/03/04 10:24:10 fetching corpus: 25850, signal 758334/783449 (executing program) 2021/03/04 10:24:10 fetching corpus: 25900, signal 758757/783449 (executing program) 2021/03/04 10:24:10 fetching corpus: 25950, signal 759147/783449 (executing program) 2021/03/04 10:24:10 fetching corpus: 26000, signal 759466/783449 (executing program) 2021/03/04 10:24:10 fetching corpus: 26050, signal 759702/783449 (executing program) 2021/03/04 10:24:10 fetching corpus: 26100, signal 760153/783449 (executing program) 2021/03/04 10:24:10 fetching corpus: 26150, signal 760560/783449 (executing program) 2021/03/04 10:24:10 fetching corpus: 26200, signal 760874/783449 (executing program) 2021/03/04 10:24:11 fetching corpus: 26250, signal 761265/783449 (executing program) 2021/03/04 10:24:11 fetching corpus: 26300, signal 761630/783449 (executing program) 2021/03/04 10:24:11 fetching corpus: 26350, signal 761996/783449 (executing program) 2021/03/04 10:24:11 fetching corpus: 26400, signal 762289/783449 (executing program) 2021/03/04 10:24:11 fetching corpus: 26450, signal 762801/783449 (executing program) 2021/03/04 10:24:11 fetching corpus: 26500, signal 763443/783449 (executing program) 2021/03/04 10:24:11 fetching corpus: 26550, signal 763787/783449 (executing program) 2021/03/04 10:24:11 fetching corpus: 26600, signal 764558/783449 (executing program) 2021/03/04 10:24:11 fetching corpus: 26650, signal 765225/783449 (executing program) 2021/03/04 10:24:11 fetching corpus: 26700, signal 765491/783449 (executing program) 2021/03/04 10:24:11 fetching corpus: 26750, signal 765840/783449 (executing program) 2021/03/04 10:24:12 fetching corpus: 26800, signal 766257/783449 (executing program) 2021/03/04 10:24:12 fetching corpus: 26850, signal 766430/783449 (executing program) 2021/03/04 10:24:12 fetching corpus: 26900, signal 766891/783449 (executing program) 2021/03/04 10:24:12 fetching corpus: 26950, signal 767332/783449 (executing program) 2021/03/04 10:24:12 fetching corpus: 27000, signal 767580/783449 (executing program) 2021/03/04 10:24:12 fetching corpus: 27050, signal 767803/783449 (executing program) 2021/03/04 10:24:12 fetching corpus: 27100, signal 768151/783449 (executing program) 2021/03/04 10:24:12 fetching corpus: 27150, signal 768642/783449 (executing program) 2021/03/04 10:24:12 fetching corpus: 27200, signal 768917/783449 (executing program) 2021/03/04 10:24:13 fetching corpus: 27250, signal 769254/783449 (executing program) 2021/03/04 10:24:13 fetching corpus: 27300, signal 769541/783449 (executing program) 2021/03/04 10:24:13 fetching corpus: 27350, signal 769852/783449 (executing program) 2021/03/04 10:24:13 fetching corpus: 27400, signal 770633/783449 (executing program) 2021/03/04 10:24:13 fetching corpus: 27450, signal 770965/783449 (executing program) 2021/03/04 10:24:13 fetching corpus: 27500, signal 771275/783449 (executing program) 2021/03/04 10:24:13 fetching corpus: 27550, signal 771534/783449 (executing program) 2021/03/04 10:24:13 fetching corpus: 27600, signal 771987/783449 (executing program) 2021/03/04 10:24:13 fetching corpus: 27650, signal 772276/783452 (executing program) 2021/03/04 10:24:13 fetching corpus: 27700, signal 772600/783452 (executing program) 2021/03/04 10:24:13 fetching corpus: 27750, signal 772879/783452 (executing program) 2021/03/04 10:24:13 fetching corpus: 27800, signal 773170/783452 (executing program) 2021/03/04 10:24:14 fetching corpus: 27850, signal 774083/783452 (executing program) 2021/03/04 10:24:14 fetching corpus: 27900, signal 774348/783452 (executing program) 2021/03/04 10:24:14 fetching corpus: 27950, signal 774686/783452 (executing program) 2021/03/04 10:24:14 fetching corpus: 28000, signal 774974/783452 (executing program) 2021/03/04 10:24:14 fetching corpus: 28025, signal 775130/783452 (executing program) 2021/03/04 10:24:14 fetching corpus: 28025, signal 775130/783452 (executing program) 2021/03/04 10:24:16 starting 6 fuzzer processes 10:24:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000280)) 10:24:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x3, 0x1, 0x201, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 10:24:16 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x79d0, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x19, 0x0, 0x8, 0x1, 0x0, r0, 0x0}]) 10:24:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0x2}]}) 10:24:17 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 10:24:17 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "5523fc", 0x8, 0x11, 0x0, @private0, @empty, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 131.079409][ T8444] IPVS: ftp: loaded support on port[0] = 21 [ 131.217649][ T8444] chnl_net:caif_netlink_parms(): no params data found [ 131.346416][ T8566] IPVS: ftp: loaded support on port[0] = 21 [ 131.367406][ T8444] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.375745][ T8444] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.394559][ T8444] device bridge_slave_0 entered promiscuous mode [ 131.398228][ T8589] IPVS: ftp: loaded support on port[0] = 21 [ 131.419440][ T8444] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.447613][ T8444] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.456097][ T8444] device bridge_slave_1 entered promiscuous mode [ 131.524653][ T8444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.546382][ T8444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.601529][ T8444] team0: Port device team_slave_0 added [ 131.632456][ T8444] team0: Port device team_slave_1 added [ 131.667226][ T8658] IPVS: ftp: loaded support on port[0] = 21 [ 131.778326][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.797098][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.835570][ T8444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.902598][ T8589] chnl_net:caif_netlink_parms(): no params data found [ 131.946105][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.954189][ T8782] IPVS: ftp: loaded support on port[0] = 21 [ 131.964219][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.994451][ T8444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.101841][ T8566] chnl_net:caif_netlink_parms(): no params data found [ 132.198834][ T8887] IPVS: ftp: loaded support on port[0] = 21 [ 132.224516][ T8444] device hsr_slave_0 entered promiscuous mode [ 132.236479][ T8444] device hsr_slave_1 entered promiscuous mode [ 132.347194][ T8589] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.355354][ T8589] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.364445][ T8589] device bridge_slave_0 entered promiscuous mode [ 132.416778][ T8589] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.425074][ T8589] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.438363][ T8589] device bridge_slave_1 entered promiscuous mode [ 132.450976][ T8566] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.464368][ T8566] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.474500][ T8566] device bridge_slave_0 entered promiscuous mode [ 132.501212][ T8566] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.508911][ T8566] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.518393][ T8566] device bridge_slave_1 entered promiscuous mode [ 132.604071][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.610814][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.667330][ T8589] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.700771][ T8658] chnl_net:caif_netlink_parms(): no params data found [ 132.719960][ T8589] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.737706][ T8566] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.750396][ T8566] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.795032][ T8782] chnl_net:caif_netlink_parms(): no params data found [ 132.834793][ T8566] team0: Port device team_slave_0 added [ 132.869655][ T8589] team0: Port device team_slave_0 added [ 132.903018][ T8566] team0: Port device team_slave_1 added [ 132.957783][ T8589] team0: Port device team_slave_1 added [ 133.002614][ T35] Bluetooth: hci0: command 0x0409 tx timeout [ 133.036299][ T8566] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.044431][ T8566] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.079468][ T8566] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.114473][ T8589] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.122309][ T8589] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.151618][ T8589] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.174012][ T8566] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.182038][ T8566] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.211164][ T8566] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.235358][ T8589] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.244789][ T8589] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.275086][ T8589] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.291867][ T8887] chnl_net:caif_netlink_parms(): no params data found [ 133.316057][ T8658] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.325046][ T35] Bluetooth: hci1: command 0x0409 tx timeout [ 133.333174][ T8658] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.343885][ T8658] device bridge_slave_0 entered promiscuous mode [ 133.359647][ T8658] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.368059][ T8658] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.378371][ T8658] device bridge_slave_1 entered promiscuous mode [ 133.403793][ T8566] device hsr_slave_0 entered promiscuous mode [ 133.407707][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 133.419586][ T8566] device hsr_slave_1 entered promiscuous mode [ 133.428459][ T8566] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.437889][ T8566] Cannot create hsr debugfs directory [ 133.510387][ T8782] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.519346][ T8782] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.528969][ T8782] device bridge_slave_0 entered promiscuous mode [ 133.539543][ T8658] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.558760][ T8589] device hsr_slave_0 entered promiscuous mode [ 133.567195][ T8589] device hsr_slave_1 entered promiscuous mode [ 133.576741][ T8589] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.585369][ T8589] Cannot create hsr debugfs directory [ 133.600484][ T8782] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.608054][ T8782] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.617167][ T8782] device bridge_slave_1 entered promiscuous mode [ 133.639192][ T8658] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.649121][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 133.723017][ T8782] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.735300][ T8444] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 133.756131][ T8444] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 133.770562][ T8658] team0: Port device team_slave_0 added [ 133.800128][ T8782] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.825787][ T8444] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 133.839272][ T8658] team0: Port device team_slave_1 added [ 133.848019][ T8887] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.855725][ T8887] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.865019][ T8887] device bridge_slave_0 entered promiscuous mode [ 133.875854][ T8887] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.883438][ T2966] Bluetooth: hci4: command 0x0409 tx timeout [ 133.884945][ T8887] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.898976][ T8887] device bridge_slave_1 entered promiscuous mode [ 133.947299][ T8782] team0: Port device team_slave_0 added [ 133.960275][ T8444] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 134.007998][ T8782] team0: Port device team_slave_1 added [ 134.030220][ T8887] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.045479][ T8658] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.053175][ T8658] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.082068][ T8658] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.118354][ T8887] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.121692][ T35] Bluetooth: hci5: command 0x0409 tx timeout [ 134.128802][ T8658] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.142809][ T8658] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.170631][ T8658] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.185529][ T8782] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.193622][ T8782] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.222088][ T8782] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.245162][ T8782] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.252794][ T8782] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.282658][ T8782] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.364314][ T8566] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 134.391039][ T8566] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 134.403953][ T8887] team0: Port device team_slave_0 added [ 134.415016][ T8658] device hsr_slave_0 entered promiscuous mode [ 134.423545][ T8658] device hsr_slave_1 entered promiscuous mode [ 134.430176][ T8658] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.439411][ T8658] Cannot create hsr debugfs directory [ 134.454082][ T8782] device hsr_slave_0 entered promiscuous mode [ 134.478305][ T8782] device hsr_slave_1 entered promiscuous mode [ 134.486064][ T8782] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.496091][ T8782] Cannot create hsr debugfs directory [ 134.510141][ T8566] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 134.521046][ T8887] team0: Port device team_slave_1 added [ 134.549615][ T8566] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 134.645172][ T8887] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.655794][ T8887] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.686678][ T8887] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.748079][ T8887] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.756528][ T8887] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.788376][ T8887] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.867807][ T8589] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 134.880497][ T8589] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 134.910914][ T8887] device hsr_slave_0 entered promiscuous mode [ 134.919093][ T8887] device hsr_slave_1 entered promiscuous mode [ 134.929049][ T8887] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.937441][ T8887] Cannot create hsr debugfs directory [ 134.962029][ T8589] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 134.973702][ T8589] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 135.001017][ T8444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.081794][ T9652] Bluetooth: hci0: command 0x041b tx timeout [ 135.114816][ T8444] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.128341][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.140234][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.206381][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.223577][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.240607][ T9652] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.248069][ T9652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.257743][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.267091][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.276066][ T9652] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.283313][ T9652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.303901][ T8782] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 135.344426][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.381634][ T8782] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 135.396260][ T8566] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.405048][ T2966] Bluetooth: hci1: command 0x041b tx timeout [ 135.422710][ T8589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.431771][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.443907][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.455796][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.467008][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.478239][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.481993][ T2966] Bluetooth: hci2: command 0x041b tx timeout [ 135.490758][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.504712][ T8782] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 135.559437][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.568469][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.581001][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.589127][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.601628][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.610553][ T8782] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 135.622464][ T8566] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.666993][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.677236][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.689575][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.708373][ T8589] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.715993][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.722658][ T9698] Bluetooth: hci3: command 0x041b tx timeout [ 135.732349][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.752900][ T8658] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 135.765851][ T8658] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 135.779428][ T8658] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 135.807496][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.817410][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.829394][ T9572] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.837370][ T9572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.847733][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.861927][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.871417][ T9572] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.878599][ T9572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.887562][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.896920][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.906929][ T9572] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.914222][ T9572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.923142][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.932891][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.942370][ T9572] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.949779][ T9572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.958687][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.961566][ T9652] Bluetooth: hci4: command 0x041b tx timeout [ 135.968177][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.993348][ T8658] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 136.022973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.032028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.040813][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.054641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.065634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.109460][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.118400][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.128823][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.137687][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.147915][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.158448][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.168554][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.178795][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.190351][ T8444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.201896][ T2966] Bluetooth: hci5: command 0x041b tx timeout [ 136.228152][ T8887] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 136.239797][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.256181][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.268206][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.277842][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.288217][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.298221][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.307537][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.320302][ T8566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.337158][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.346815][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.363553][ T8887] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 136.390252][ T8887] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 136.427905][ T8887] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 136.462551][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.472835][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.486624][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.496161][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.513707][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.557753][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.567122][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.593402][ T8782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.621634][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.629562][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.650795][ T8566] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.678935][ T8658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.697738][ T8589] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.705822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.718753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.733128][ T8444] device veth0_vlan entered promiscuous mode [ 136.767871][ T8658] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.779759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.789492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.799278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.807960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.816627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.825815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.843064][ T8444] device veth1_vlan entered promiscuous mode [ 136.857350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.867218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.877597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.889741][ T8782] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.934750][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.949795][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.962023][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.971201][ T2966] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.978664][ T2966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.988347][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.998245][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.009210][ T2966] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.017886][ T2966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.026305][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.036580][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.079218][ T8887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.092660][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.103309][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.113872][ T9714] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.121397][ T9714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.129085][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.138672][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.147967][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.156880][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.161594][ T35] Bluetooth: hci0: command 0x040f tx timeout [ 137.166407][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.198460][ T8566] device veth0_vlan entered promiscuous mode [ 137.207643][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.217291][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.243752][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.261975][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.270445][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.292525][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.301180][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.310431][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.320081][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.330490][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.340940][ T9714] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.348520][ T9714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.376704][ T8658] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.390290][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.423116][ T8887] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.448359][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.462239][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.479624][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.481819][ T35] Bluetooth: hci1: command 0x040f tx timeout [ 137.494654][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.510684][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.524238][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.534838][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.546192][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.558632][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.562118][ T35] Bluetooth: hci2: command 0x040f tx timeout [ 137.569708][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.584079][ T8444] device veth0_macvtap entered promiscuous mode [ 137.599045][ T8566] device veth1_vlan entered promiscuous mode [ 137.635260][ T8444] device veth1_macvtap entered promiscuous mode [ 137.662047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.673524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.685636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.696611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.707133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.718186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.730685][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.744570][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.753970][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.767447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.777534][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.785011][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.794746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.801640][ T9652] Bluetooth: hci3: command 0x040f tx timeout [ 137.805023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.818831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.827346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.846234][ T8589] device veth0_vlan entered promiscuous mode [ 137.872913][ T8589] device veth1_vlan entered promiscuous mode [ 137.894824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.903828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.914055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.923795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.935148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.946362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.957703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.969132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.979328][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.987052][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.997290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.007815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.017775][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.029010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.042110][ T8658] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.049203][ T35] Bluetooth: hci4: command 0x040f tx timeout [ 138.059117][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.073215][ T8782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.087330][ T8566] device veth0_macvtap entered promiscuous mode [ 138.105878][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.116006][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.136106][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.146108][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.159201][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.174254][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.196127][ T8566] device veth1_macvtap entered promiscuous mode [ 138.213294][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.222741][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.233032][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.243276][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.253591][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.274352][ T8782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.281471][ T9701] Bluetooth: hci5: command 0x040f tx timeout [ 138.322995][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.331012][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.340404][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.350142][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.359688][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.369797][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.379299][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.390137][ T8444] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.402704][ T8444] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.412554][ T8444] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.422477][ T8444] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.447436][ T8589] device veth0_macvtap entered promiscuous mode [ 138.456578][ T8566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.468764][ T8566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.487131][ T8566] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.524352][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.534902][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.545335][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.556618][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.567222][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.576888][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.586882][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.596504][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.606345][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.632202][ T8887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.646228][ T8589] device veth1_macvtap entered promiscuous mode [ 138.664784][ T8566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.676184][ T8566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.697111][ T8566] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.711768][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.724763][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.733709][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.743371][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.752696][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.765231][ T8658] device veth0_vlan entered promiscuous mode [ 138.801061][ T8566] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.810715][ T8566] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.828964][ T8566] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.839006][ T8566] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.864095][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.873216][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.882354][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.892842][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.910477][ T8658] device veth1_vlan entered promiscuous mode [ 138.931407][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.939154][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.018861][ T8887] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.052401][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.065956][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.079954][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.096639][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.109487][ T8589] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.121971][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.130458][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.139654][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.149714][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.197064][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.220675][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.233106][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.245884][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.246385][ T2966] Bluetooth: hci0: command 0x0419 tx timeout [ 139.266402][ T8589] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.275056][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.284696][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.294794][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.304253][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.328106][ T8782] device veth0_vlan entered promiscuous mode [ 139.346016][ T8589] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.369877][ T8589] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.389598][ T8589] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.400351][ T8589] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.421945][ T1095] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.435517][ T1095] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.471901][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.480525][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.491084][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.503417][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.513903][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.525702][ T8658] device veth0_macvtap entered promiscuous mode [ 139.544763][ T1095] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.558290][ T8782] device veth1_vlan entered promiscuous mode [ 139.567083][ T9652] Bluetooth: hci1: command 0x0419 tx timeout [ 139.583784][ T1095] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.608080][ T8887] device veth0_vlan entered promiscuous mode [ 139.631038][ T8658] device veth1_macvtap entered promiscuous mode [ 139.642427][ T9683] Bluetooth: hci2: command 0x0419 tx timeout [ 139.654482][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.667857][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.677018][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.686469][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.696087][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.706445][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.762565][ T8887] device veth1_vlan entered promiscuous mode [ 139.781922][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.790336][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.802381][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.829659][ T1095] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.851814][ T1095] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.861313][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.873837][ T8658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.887751][ T9366] Bluetooth: hci3: command 0x0419 tx timeout [ 139.892186][ T8658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.904606][ T8658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.915461][ T8658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.926358][ T8658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.938288][ T8658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.952754][ T8658] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.973529][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.984344][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.002946][ T8782] device veth0_macvtap entered promiscuous mode [ 140.019919][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.030005][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.057846][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.068617][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 10:24:26 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000240)=[{0x0}], 0x1) [ 140.101986][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.115695][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 10:24:26 executing program 0: preadv(0xffffffffffffff9c, &(0x7f0000001280)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) [ 140.143687][ T8658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.156392][ T9683] Bluetooth: hci4: command 0x0419 tx timeout [ 140.179367][ T8658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.221928][ T8658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.251378][ T8658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.264601][ T8658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.275407][ T8658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.298930][ T8658] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.339022][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.362014][ T9683] Bluetooth: hci5: command 0x0419 tx timeout [ 140.364700][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:24:26 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) [ 140.403476][ T8658] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.427275][ T8658] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.448618][ T8658] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.457999][ T8658] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.474404][ T8782] device veth1_macvtap entered promiscuous mode [ 140.531696][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.540045][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.562403][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.593191][ T8887] device veth0_macvtap entered promiscuous mode 10:24:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setregid(0x0, r1) [ 140.687215][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.712291][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.723589][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.734819][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.745931][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.833521][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.845806][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.858966][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:24:27 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000000)) [ 140.883339][ T8782] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.903026][ T8887] device veth1_macvtap entered promiscuous mode 10:24:27 executing program 0: clock_gettime(0x2049cf6edf0896ae, 0x0) [ 140.995308][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.005782][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.022714][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 10:24:27 executing program 1: socketpair(0x2, 0x0, 0x48, 0x0) [ 141.044838][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.048903][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.080715][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 10:24:27 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000180)) [ 141.119757][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.154079][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.190471][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.210669][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.222989][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.233281][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.281166][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.291385][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.302324][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.329740][ T8782] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.386616][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.418737][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.460991][ T8782] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.511367][ T8782] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.520302][ T8782] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.551847][ T8782] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.592266][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.607196][ T8887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.622010][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.624768][ T8887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.644636][ T8887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.656494][ T8887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.691138][ T8887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.703099][ T8887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.714326][ T8887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.725411][ T8887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.737369][ T8887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.748883][ T8887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.764455][ T8887] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.787550][ T8887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.798436][ T8887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.809167][ T8887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.831880][ T8887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.842757][ T8887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.853927][ T8887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.864759][ T8887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.876454][ T8887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.890157][ T8887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.903278][ T8887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.917944][ T8887] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.928435][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.941897][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.952269][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.963052][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.973289][ T8144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.010895][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.019808][ T8887] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.036788][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.041108][ T8887] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.057137][ T8887] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.069959][ T8887] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.105544][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.167353][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.215786][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.289049][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.340520][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.358749][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.417003][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.440150][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.470867][ T136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.481765][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:24:29 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) [ 142.512864][ T136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.547654][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.582377][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.613625][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.652197][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.697725][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.768202][ T36] audit: type=1326 audit(1614853469.242:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9895 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f9e549 code=0x0 10:24:29 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r1, 0x6, r0) 10:24:29 executing program 4: shmget(0x2, 0x4000, 0x202, &(0x7f0000ffa000/0x4000)=nil) 10:24:29 executing program 0: semctl$SETVAL(0x0, 0x0, 0x8, &(0x7f0000000040)) 10:24:29 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ftruncate(r0, 0x0) 10:24:29 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:24:29 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 10:24:29 executing program 3: writev(0xffffffffffffffff, &(0x7f0000004940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 10:24:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 10:24:29 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000001140)=[{r0, 0x4}], 0x1, 0x0) 10:24:29 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000b00)={&(0x7f0000000840)=@file={0x0, './file1\x00'}, 0xa, 0x0}, 0x403) 10:24:29 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) 10:24:29 executing program 4: syz_extract_tcp_res(0x0, 0x0, 0xffff7fe1) 10:24:29 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffb}) 10:24:29 executing program 0: preadv(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 10:24:29 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) chown(&(0x7f00000008c0)='./file/file0\x00', 0x0, 0x0) utimes(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) 10:24:29 executing program 5: socket(0x2, 0x3, 0x1f) 10:24:29 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1201010200000020cb06a7810000000003010902240001010000000904"], &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) 10:24:29 executing program 2: syz_emit_ethernet(0x19, &(0x7f00000001c0)={@dev, @dev, @val, {@llc={0x4, {@llc={0x0, 0x0, '\t'}}}}}, 0x0) syz_emit_ethernet(0x15, &(0x7f0000000140)={@dev, @link_local, @val={@void}, {@x25}}, 0x0) 10:24:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x60}]}) 10:24:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x300, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:30 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xfa, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000080)={0x0, 0x0, 0x15, &(0x7f0000000100)={0x5, 0xf, 0x15, 0x3, [@ptm_cap={0x3}, @ss_cap={0xa}, @ptm_cap={0x3}]}}) 10:24:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x1, &(0x7f0000000080)="ff"}) 10:24:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x7) 10:24:30 executing program 2: syz_emit_ethernet(0x19, &(0x7f00000001c0)={@dev, @dev, @val, {@llc={0x4, {@llc={0x0, 0x0, '\t'}}}}}, 0x0) syz_emit_ethernet(0x15, &(0x7f0000000140)={@dev, @link_local, @val={@void}, {@x25}}, 0x0) 10:24:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x12, 0x105}, 0x20}}, 0x0) 10:24:30 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffe) 10:24:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:30 executing program 2: syz_emit_ethernet(0x19, &(0x7f00000001c0)={@dev, @dev, @val, {@llc={0x4, {@llc={0x0, 0x0, '\t'}}}}}, 0x0) syz_emit_ethernet(0x15, &(0x7f0000000140)={@dev, @link_local, @val={@void}, {@x25}}, 0x0) [ 143.931212][ T2969] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 144.071316][ T8144] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 144.221487][ T2969] usb 2-1: Using ep0 maxpacket: 32 [ 144.321111][ T8144] usb 1-1: Using ep0 maxpacket: 32 [ 144.409564][ T2969] usb 2-1: unable to get BOS descriptor or descriptor too short [ 144.491600][ T2969] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 144.541845][ T8144] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 144.591383][ T2969] usb 2-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 144.609230][ T2969] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 144.620552][ T2969] usb 2-1: SerialNumber: syz [ 144.741174][ T8144] usb 1-1: New USB device found, idVendor=056a, idProduct=00fa, bcdDevice= 0.40 [ 144.796973][ T8144] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.830962][ T8144] usb 1-1: Product: syz [ 144.846200][ T8144] usb 1-1: Manufacturer: syz [ 144.890990][ T8144] usb 1-1: SerialNumber: syz [ 144.907781][ T9366] usb 2-1: USB disconnect, device number 2 [ 144.970580][ T8144] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 145.170549][ T2969] usb 1-1: USB disconnect, device number 2 [ 145.710963][ T2966] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 145.951037][ T2966] usb 2-1: Using ep0 maxpacket: 32 [ 145.971252][ T2969] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 146.111303][ T2966] usb 2-1: unable to get BOS descriptor or descriptor too short [ 146.191946][ T2966] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 146.211934][ T2969] usb 1-1: Using ep0 maxpacket: 32 [ 146.282759][ T2966] usb 2-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 146.292942][ T2966] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 146.302359][ T2966] usb 2-1: SerialNumber: syz [ 146.431192][ T2969] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:24:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x20}]}) 10:24:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x14, 0x25, 0x1}, 0x14}}, 0x0) 10:24:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:33 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x4c, 0x13, 0xdfb}, 0x4c}}, 0x0) [ 146.564106][ T2966] usb 2-1: USB disconnect, device number 3 [ 146.601450][ T2969] usb 1-1: New USB device found, idVendor=056a, idProduct=00fa, bcdDevice= 0.40 [ 146.634496][ T2969] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.665701][ T2969] usb 1-1: Product: syz [ 146.684569][ T2969] usb 1-1: Manufacturer: syz [ 146.703912][ T2969] usb 1-1: SerialNumber: syz 10:24:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x24, 0x1c, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 10:24:33 executing program 3: perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:24:33 executing program 2: syz_emit_ethernet(0x19, &(0x7f00000001c0)={@dev, @dev, @val, {@llc={0x4, {@llc={0x0, 0x0, '\t'}}}}}, 0x0) syz_emit_ethernet(0x15, &(0x7f0000000140)={@dev, @link_local, @val={@void}, {@x25}}, 0x0) 10:24:33 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xfa, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000080)={0x0, 0x0, 0x1c, &(0x7f0000000100)={0x5, 0xf, 0x1c, 0x2, [@ptm_cap={0x3}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) 10:24:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:33 executing program 1: r0 = socket(0x1e, 0x1, 0x0) write$cgroup_int(r0, 0x0, 0x0) [ 146.801059][ T2969] usb 1-1: can't set config #1, error -71 [ 146.833248][ T2969] usb 1-1: USB disconnect, device number 3 10:24:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001e000501000000000000000007000000"], 0x30}}, 0x0) 10:24:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x18, 0x30, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 10:24:33 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x85, 0x85, 0x4, [@array, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @array, @array, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "9f"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xa4}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x1a, &(0x7f0000000040)) 10:24:33 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000001180), 0x0, &(0x7f0000001200)={0x9}, 0x0, 0x0) 10:24:33 executing program 0: bpf$OBJ_GET_PROG(0x8, &(0x7f0000000280)={0x0, 0x0, 0x18}, 0x10) [ 147.072856][T10050] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 10:24:33 executing program 3: r0 = eventfd(0x7) read$eventfd(r0, &(0x7f0000000040), 0x8) read$eventfd(r0, &(0x7f0000000080), 0x8) [ 147.145515][T10056] ptrace attach of "/root/syz-executor.4"[10055] was attempted by "/root/syz-executor.4"[10056] 10:24:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:33 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x8}) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) r2 = epoll_create1(0x80000) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x800) 10:24:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x5}, {}]}) [ 147.201637][ T9805] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 147.482215][ T9805] usb 6-1: Using ep0 maxpacket: 32 [ 147.721144][ T9805] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 147.959465][ T9805] usb 6-1: New USB device found, idVendor=056a, idProduct=00fa, bcdDevice= 0.40 [ 148.002946][ T9805] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.040554][ T9805] usb 6-1: Product: syz [ 148.059948][ T9805] usb 6-1: Manufacturer: syz [ 148.065908][ T9805] usb 6-1: SerialNumber: syz [ 148.132604][ T9805] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 148.338760][ T9805] usb 6-1: USB disconnect, device number 2 [ 149.120916][ T9805] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 149.360785][ T9805] usb 6-1: Using ep0 maxpacket: 32 [ 149.561095][ T9805] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 149.731023][ T9805] usb 6-1: New USB device found, idVendor=056a, idProduct=00fa, bcdDevice= 0.40 [ 149.741233][ T9805] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.749703][ T9805] usb 6-1: Product: syz [ 149.754589][ T9805] usb 6-1: Manufacturer: syz [ 149.759405][ T9805] usb 6-1: SerialNumber: syz [ 149.812945][ T9805] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 10:24:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000001e000501000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000c0001a"], 0xe8}}, 0x0) 10:24:36 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffff8bc}, 0x8) 10:24:36 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe1, 0x1, "a8bed45007763e53a02165f86d7aaea0b0b1a86adc1aa16bff89ed90387141a33c2e67f7dbf01e9b84a3eabc7ea46aef2c0c7719ab33e8f10016ed94d98e3639965695f9735e05ce57bf27ef87ca559d4598c42b39488a88c26c8ff299f7840f16d96aea5669563f4144dcd181413bcb3332f6b64eddbcfa5a84b39e1757269687fc53c7e452976e601c821f4184cde7e0cd813e6ea4b3cf2f39cf9ed4e5119f2d63fdb609ec6d0e6a0ae9a2d5ef018fc5c37a71962292d9b2151174b23d20d1723ab25a1320ece517e4d218f29d7ec8dcc5b65cfca2a177130753ca6a"}, @INET_DIAG_REQ_BYTECODE={0xd91, 0x1, "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"}]}, 0x33fe0}}, 0x0) 10:24:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x11, 0x105}, 0x20}}, 0x0) 10:24:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x200000b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:36 executing program 3: r0 = socket(0x1e, 0x1, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000100)) [ 149.895937][ T9805] usb 6-1: USB disconnect, device number 3 10:24:36 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x274, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 10:24:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 150.041036][T10123] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:24:36 executing program 2: bpf$OBJ_GET_PROG(0x10, 0x0, 0x0) 10:24:36 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x9c, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000202000010258e0ca440000102030109028a000101e6b0"], 0x0) 10:24:36 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5c62be", 0x8, 0x3a, 0x0, @local, @private0, {[], @echo_reply}}}}}, 0x0) 10:24:36 executing program 4: eventfd2(0x0, 0x180000) 10:24:36 executing program 0: bpf$OBJ_GET_PROG(0x12, &(0x7f0000000280)={0x0, 0x0, 0x18}, 0x10) 10:24:36 executing program 5: bpf$OBJ_GET_PROG(0xe, 0x0, 0x0) 10:24:36 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 10:24:36 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x173, 0x173, 0x4, [@array, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @array, @array, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "f6"}, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "df"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "9f"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x190}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x1a, &(0x7f0000000040)) 10:24:36 executing program 0: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000280)={0x0, 0x0, 0x18}, 0x10) 10:24:36 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, r0) [ 150.410769][ T2966] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 150.442722][T10146] ptrace attach of "/root/syz-executor.4"[10145] was attempted by "/root/syz-executor.4"[10146] [ 150.590799][ T9366] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 150.681831][ T2966] usb 2-1: Using ep0 maxpacket: 16 [ 150.810836][ T2966] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 150.851695][ T9366] usb 4-1: Using ep0 maxpacket: 16 [ 150.999073][ T9366] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 151.040854][ T9366] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 151.055547][ T2966] usb 2-1: New USB device found, idVendor=05ac, idProduct=0274, bcdDevice= 0.40 [ 151.099271][ T2966] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.108840][ T2966] usb 2-1: Product: syz [ 151.114407][ T2966] usb 2-1: Manufacturer: syz [ 151.119125][ T2966] usb 2-1: SerialNumber: syz [ 151.178931][ T2966] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 151.221087][ T9366] usb 4-1: New USB device found, idVendor=8e25, idProduct=a40c, bcdDevice= 0.40 [ 151.230543][ T9366] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.240907][ T9366] usb 4-1: Product: syz [ 151.245397][ T9366] usb 4-1: Manufacturer: syz [ 151.250203][ T9366] usb 4-1: SerialNumber: syz [ 151.379625][ T9683] usb 2-1: USB disconnect, device number 4 [ 151.525128][ T9366] usb 4-1: USB disconnect, device number 2 [ 152.150781][ T9652] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 152.270755][ T9366] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 152.400713][ T9652] usb 2-1: Using ep0 maxpacket: 16 [ 152.521589][ T9652] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 152.535788][ T9366] usb 4-1: Using ep0 maxpacket: 16 [ 152.660729][ T9366] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 152.676714][ T9366] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 152.710846][ T9652] usb 2-1: New USB device found, idVendor=05ac, idProduct=0274, bcdDevice= 0.40 [ 152.722312][ T9652] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.733072][ T9652] usb 2-1: Product: syz [ 152.738437][ T9652] usb 2-1: Manufacturer: syz [ 152.746013][ T9652] usb 2-1: SerialNumber: syz [ 152.793156][ T9652] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 152.840807][ T9366] usb 4-1: New USB device found, idVendor=8e25, idProduct=a40c, bcdDevice= 0.40 [ 152.850338][ T9366] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.859505][ T9366] usb 4-1: Product: syz [ 152.864466][ T9366] usb 4-1: Manufacturer: syz [ 152.869099][ T9366] usb 4-1: SerialNumber: syz 10:24:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 153.001138][ T9805] usb 2-1: USB disconnect, device number 5 10:24:39 executing program 5: syz_usb_connect$cdc_ecm(0x6, 0x4d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 10:24:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x24, 0x26, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 10:24:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:39 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x599583, 0x0) 10:24:39 executing program 0: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) [ 153.152202][ T9366] usb 4-1: USB disconnect, device number 3 10:24:39 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:24:39 executing program 1: syz_usb_connect$cdc_ecm(0x3, 0x4d, &(0x7f0000000e00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 10:24:39 executing program 4: r0 = socket(0x1e, 0x1, 0x0) connect$netlink(r0, &(0x7f0000000040)=@kern={0x1e}, 0x10) 10:24:39 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 10:24:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x9}, 0x0) 10:24:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:40 executing program 5: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x22ebeca09d5e2ef7) 10:24:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001000)=@buf={0x50, &(0x7f0000000000)="d9686f7b54ae08fd5fa9ab2d849cc74015f6124cfe407dcf4439ed9ce1aa16213b476cc8d9ff9b36e1887c1c1da2cbf7c0bd346659829456e4fdd28efcec1329df19574c7369b605110e1cfa886dfe1d"}) 10:24:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:24:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x30}]}) 10:24:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x30, 0x1e, 0x105, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x4}, @IFLA_LINK_NETNSID={0x8}]}, 0x30}}, 0x0) [ 153.700632][ T9805] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 153.718132][T10245] netlink: 'syz-executor.2': attribute type 39 has an invalid length. 10:24:40 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfe, 0xfe, 0x4, [@array, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @array, @array, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "f6"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "9f"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x11c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x1a, &(0x7f0000000040)) 10:24:40 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46a, 0x23, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000100)=@string={0x2}}, {0x34, &(0x7f0000000080)=ANY=[@ANYBLOB="3403ee"]}]}) [ 153.918750][T10256] ptrace attach of "/root/syz-executor.3"[10254] was attempted by "/root/syz-executor.3"[10256] [ 154.080677][ T9805] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 154.224606][ T9652] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 154.261125][ T9805] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 154.284085][ T9805] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.303741][ T9805] usb 2-1: Product: syz [ 154.309162][ T9805] usb 2-1: Manufacturer: syz [ 154.318709][ T9805] usb 2-1: SerialNumber: syz [ 154.393263][ T9805] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 154.591063][ T9652] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 154.611801][ T9805] usb 2-1: USB disconnect, device number 6 [ 154.670983][ T9652] usb 5-1: language id specifier not provided by device, defaulting to English [ 154.800661][ T9652] usb 5-1: New USB device found, idVendor=046a, idProduct=0023, bcdDevice= 0.40 [ 154.810847][ T9652] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.819064][ T9652] usb 5-1: Product: syz [ 154.824850][ T9652] usb 5-1: Manufacturer: î [ 154.829871][ T9652] usb 5-1: SerialNumber: syz [ 154.893267][ T9652] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 155.110380][ T9366] usb 5-1: USB disconnect, device number 2 [ 155.410677][ T9652] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 155.820732][ T9652] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 155.910552][ T9683] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 156.000665][ T9652] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 156.010491][ T9652] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.018851][ T9652] usb 2-1: Product: syz [ 156.024812][ T9652] usb 2-1: Manufacturer: syz [ 156.030053][ T9652] usb 2-1: SerialNumber: syz [ 156.092582][ T9652] cdc_ether: probe of 2-1:1.0 failed with error -22 10:24:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x14, 0x16, 0x1}, 0x14}}, 0x0) 10:24:42 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:24:42 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000400)={0x0, "9236e84413e8c8c9e5ffc6f5421bf78b01b5a837042843d64f42c8a814271ad88cf07719c90626c0427fb6b69d041e365eac2b87990d5bffa14341c4f241dbb6"}, 0x48, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$link(0x8, r0, r1) 10:24:42 executing program 2: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f00000001c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000001180)) 10:24:42 executing program 3: unlinkat(0xffffffffffffff9c, 0x0, 0x200) [ 156.295861][ T9805] usb 2-1: USB disconnect, device number 7 [ 156.316230][ T9683] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 156.400789][ T9683] usb 5-1: language id specifier not provided by device, defaulting to English 10:24:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000001e00010028bd7000fc00002500000000", @ANYRES32, @ANYBLOB="000003"], 0x38}}, 0x0) 10:24:42 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:24:42 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7, 0xab, &(0x7f0000000080)=""/171, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) 10:24:42 executing program 5: bpf$OBJ_GET_PROG(0xa, 0x0, 0x0) 10:24:43 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[], 0xec4}}, 0x0) [ 156.550831][ T9683] usb 5-1: New USB device found, idVendor=046a, idProduct=0023, bcdDevice= 0.40 [ 156.576274][ T9683] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:24:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1c, 0x105}, 0x20}}, 0x0) [ 156.606073][ T9683] usb 5-1: Product: syz [ 156.618451][ T9683] usb 5-1: Manufacturer: î [ 156.638472][ T9683] usb 5-1: SerialNumber: syz [ 156.703039][ T9683] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 156.802478][T10335] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:24:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001cc0)=@newtaction={0x17dc, 0x31, 0x1, 0x0, 0x0, {}, [{0x17c8, 0x1, [@m_vlan={0xb4, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x88, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}]}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x198, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x100, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0xfdce}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x6d, 0x6, "72f1c109a1add521422aaf5b7a5c3ba165b0bc67a993aa2fec29daa28d5edd7e7e0872de99f13fc3ae73b1a6e2e267f084a2c2e59683e01a528fbbca09b07f054210c7e1e19d3cb9b3b06e9ed2fb90b0476a6e07e2b117ce293da8885b1d7cbb33c211d6716e5b93de"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_simple={0x7c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4e, 0x6, "0357d17f4a910c2c3e186ed29a99e437c920706b713a897f249ac623df1a45bb9721f41000a86508bbba2223c513759bf2546728e5aba61e0da241509ab6a30e3113468f268e69bdf31b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}, {0x14fc, 0x1, [@m_xt={0x348, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x268, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x58, 0x6, {0x0, 'security\x00', 0x0, 0x0, "fe92884bb10af8f1bbe15d9a5f004c6d162b54b3e5755f0cfdd459a361686e5bce4f0c9ff2f6f5d2ee6190ee3bee"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x73, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "ace4da72719163a53a1e668fcf2e69e572d1efc92875be6f0d1eac36753037c7774a295ce2b8cd8e7e3d491ebe81cb13ae18013dab110c75598499ba33b868a0b565560da19f53e897"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0x60, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "731f1082e292c72ecfdc940c7b019daa1067aefc793927fb7e4c3983214d13fd02b5d9f36aab996000"/54}}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TARG={0xde, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "4d3a8fe3d6722b676305652ba655c9733e2f20cd018906b88abb594eb5de02cd1e1836f8a04921e21ead91eeeecbb96d298f9637eca0d85944c0c6c8a2033a92e7688ba12a16d770d565719cf5f743f999a511f54c402866b3f4131ba7748bb9dc006a88eb3634b90cd6f1408f4eaafcea8694e07c794014760d8ce746277edd6c06c346e2864840124169c95582c4ebeb6f6ddd252b148c53353ecbd492bc7c0a7b9980343f08800b195989ff33fd2ccc720292"}}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0xbb, 0x6, "e0b598bad7a6c2ad0cea67fd891c7c80babf17e7f59f9d4e33783f59e32a8255b785bb9ebb89c2b150505dfca8435b087581b1188a08687eff59623317df34fe9384f53fb7358f6d553dd981abf5b8f1bccc5996e390be2fefe344c30002448b0dc64859982f0ac426977f14f27f8eee4eed3a90394c4f9a221bc626f627e2545d5062c938c4636cbb1e32a3ecdc68917af0d753340fc92bb6c30bfcf544b10fc4f9c4dac1a03564874eb67c10e2e6882c0c0a7ae12b07"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_mirred={0x1050, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x6}}}}, @m_vlan={0x0, 0x0, 0x0, 0x0, {{0x0, 0x1, 'vlan\x00'}, {0x0, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID, @TCA_VLAN_PUSH_VLAN_ID, @TCA_VLAN_PARMS, @TCA_VLAN_PUSH_VLAN_PROTOCOL, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PUSH_VLAN_ID, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PARMS]}, {0x0, 0x6, "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"}, {0x0, 0x7, {0x0, 0x1}}, {0x0, 0x8, {0x2, 0x2}}}}]}]}, 0x17dc}}, 0x0) 10:24:43 executing program 5: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:24:43 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:24:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001e0005"], 0x30}}, 0x0) 10:24:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000026000125"], 0x38}}, 0x0) 10:24:43 executing program 3: socket(0x18, 0x0, 0xfffffeff) [ 156.918206][ T9652] usb 5-1: USB disconnect, device number 3 [ 156.984244][T10344] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 156.997587][T10345] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 10:24:43 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xfa, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000080)={0x0, 0x0, 0x1e, &(0x7f0000000100)={0x5, 0xf, 0x1e, 0x3, [@ptm_cap={0x3}, @ss_cap={0xa}, @ssp_cap={0xc}]}}) 10:24:43 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000e00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x8b, 0x2}}}}}]}}]}}, &(0x7f0000001080)={0xa, &(0x7f0000000e80)={0xa, 0x6, 0x200, 0x1f, 0x40, 0x1, 0xff}, 0x0, 0x0, 0x1, [{0xd1, &(0x7f0000000f80)=@string={0xd1, 0x3, "cfbaa0ef7ae1b8d58f7de3f7da244b2514945f7e2341b0a8cb83645b7da4513ec0c6515941b831b74bd606a139cb7675efc30a0ccb0ccc7d9b97437d3102ba981786f39ee11a487a52c474b102f2e7a611ca265328c8836ecf1b9139447d2c7ccb77877df9fa6a6fd05077ab88b4e1ce1791176b52262ab6492efff9d0138f7fd275e2b8ace8b2bdf644152d540ed3ee87a8126f1f2ae6f953ddd470c7117ebf013ad9bc800a5ab5331608cb98f3c84d21a8319f6df239a13aba4dc1761ca4b082f69e8affe6fb8a9ececa6f76e8fe"}}]}) 10:24:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000026000125"], 0x38}}, 0x0) 10:24:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:43 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:24:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1d, 0x105}, 0x20}}, 0x0) 10:24:43 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) getsockname(r0, 0x0, 0x0) syz_io_uring_setup(0x5fde, &(0x7f00000001c0), &(0x7f0000800000/0x800000)=nil, &(0x7f0000d74000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname(r1, &(0x7f0000000700)=@alg, &(0x7f0000000100)=0x80) getsockname(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x2]}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0x64, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x64}}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000006c0)={'erspan0\x00', 0x0}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x9}]}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) bpf$OBJ_GET_PROG(0x6, 0x0, 0xde3bea5dd2fc0f51) [ 157.230834][T10366] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 10:24:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x14, 0x2c, 0x1}, 0x14}}, 0x0) 10:24:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, 0x0) 10:24:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000026000125"], 0x38}}, 0x0) 10:24:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x10, 0x1e, 0x105, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x5}, @IFLA_LINK_NETNSID={0x8}]}, 0x30}}, 0x0) [ 157.439320][ T36] audit: type=1326 audit(1614853483.912:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10375 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7fd8549 code=0x0 [ 157.492565][ T2966] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 157.501721][ T9652] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 157.523070][T10381] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 157.552272][ T36] audit: type=1326 audit(1614853484.022:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10368 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f1e549 code=0x0 10:24:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000026000125"], 0x38}}, 0x0) [ 157.650536][ T36] audit: type=1326 audit(1614853484.092:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10368 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f1e549 code=0x0 [ 157.743102][T10389] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 157.810607][ T2966] usb 2-1: Using ep0 maxpacket: 32 [ 157.940882][ T9652] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 157.951310][ T9652] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 158.030782][ T2966] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 158.140873][ T9652] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 158.160753][ T9652] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.169061][ T9652] usb 4-1: Product: syz [ 158.188011][ T9652] usb 4-1: Manufacturer: syz [ 158.196387][ T9652] usb 4-1: SerialNumber: syz [ 158.202567][ T2966] usb 2-1: New USB device found, idVendor=056a, idProduct=00fa, bcdDevice= 0.40 [ 158.212692][ T2966] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.225648][ T2966] usb 2-1: Product: syz [ 158.231656][ T2966] usb 2-1: Manufacturer: syz [ 158.236519][ T2966] usb 2-1: SerialNumber: syz [ 158.265380][ T36] audit: type=1326 audit(1614853484.742:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10375 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7fd8549 code=0x0 [ 158.271990][ T9652] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 158.297147][ T2966] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 158.484325][ T9652] usb 4-1: USB disconnect, device number 4 [ 158.534719][ T2966] usb 2-1: USB disconnect, device number 8 [ 159.280383][ T2966] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 159.288906][ T9683] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 159.550626][ T9683] usb 2-1: Using ep0 maxpacket: 32 [ 159.680813][ T2966] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 159.690787][ T2966] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 159.770412][ T9683] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 159.860498][ T2966] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 159.870438][ T2966] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.879021][ T2966] usb 4-1: Product: syz [ 159.885483][ T2966] usb 4-1: Manufacturer: syz [ 159.891290][ T2966] usb 4-1: SerialNumber: syz [ 159.941752][ T2966] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 159.951103][ T9683] usb 2-1: New USB device found, idVendor=056a, idProduct=00fa, bcdDevice= 0.40 [ 159.962978][ T9683] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.975046][ T9683] usb 2-1: Product: syz [ 159.979516][ T9683] usb 2-1: Manufacturer: syz [ 159.985782][ T9683] usb 2-1: SerialNumber: syz [ 160.032858][ T9683] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 160.143030][ T9683] usb 4-1: USB disconnect, device number 5 10:24:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x24, 0x10, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 10:24:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'syz', 0x2}, 0xfffffffffffffffb) 10:24:46 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x54, 0x13, 0xdfb, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "a8bed450"}]}, 0x54}}, 0x0) 10:24:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:46 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000e00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x8b, 0x2}}}}}]}}]}}, &(0x7f0000001080)={0xa, &(0x7f0000000e80)={0xa, 0x6, 0x200, 0x1f, 0x40, 0x1, 0xff}, 0x0, 0x0, 0x1, [{0xd1, &(0x7f0000000f80)=@string={0xd1, 0x3, "cfbaa0ef7ae1b8d58f7de3f7da244b2514945f7e2341b0a8cb83645b7da4513ec0c6515941b831b74bd606a139cb7675efc30a0ccb0ccc7d9b97437d3102ba981786f39ee11a487a52c474b102f2e7a611ca265328c8836ecf1b9139447d2c7ccb77877df9fa6a6fd05077ab88b4e1ce1791176b52262ab6492efff9d0138f7fd275e2b8ace8b2bdf644152d540ed3ee87a8126f1f2ae6f953ddd470c7117ebf013ad9bc800a5ab5331608cb98f3c84d21a8319f6df239a13aba4dc1761ca4b082f69e8affe6fb8a9ececa6f76e8fe"}}]}) [ 160.238034][ T9805] usb 2-1: USB disconnect, device number 9 [ 160.274527][T10439] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:24:46 executing program 5: bpf$OBJ_GET_PROG(0x17, &(0x7f0000000280)={0x0, 0x0, 0x18}, 0x10) 10:24:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x105, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 10:24:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001e000501"], 0x30}}, 0x0) 10:24:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}) 10:24:46 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001240), &(0x7f00000012c0)={&(0x7f0000001280), 0x8}) 10:24:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x24, 0x1d, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) [ 160.499815][T10459] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 160.535170][T10457] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:47 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x4, [@array, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @array, @array, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "f6"}, @restrict]}, {0x0, [0x0, 0x0]}}, 0x0, 0x158}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102398, 0x18ffe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x1a, &(0x7f0000000040)) 10:24:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x24, 0x13, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 10:24:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8401000012000156"], 0x184}}, 0x0) 10:24:47 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 160.670491][ T9683] usb 4-1: new high-speed USB device number 6 using dummy_hcd 10:24:47 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfa, 0xfa, 0x4, [@array, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @array, @array, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "df"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "9f"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x118}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x1a, &(0x7f0000000040)) [ 160.737029][T10469] ptrace attach of "/root/syz-executor.4"[10468] was attempted by "/root/syz-executor.4"[10469] [ 160.754923][T10472] netlink: 372 bytes leftover after parsing attributes in process `syz-executor.0'. [ 161.064586][ T9683] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 161.089124][ T9683] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 161.260541][ T9683] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 161.269635][ T9683] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.279001][ T9683] usb 4-1: Product: syz [ 161.284457][ T9683] usb 4-1: Manufacturer: syz [ 161.289088][ T9683] usb 4-1: SerialNumber: syz [ 161.341448][ T9683] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 161.609150][ T9683] usb 4-1: USB disconnect, device number 6 10:24:48 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000e00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x8b, 0x2}}}}}]}}]}}, &(0x7f0000001080)={0xa, &(0x7f0000000e80)={0xa, 0x6, 0x200, 0x1f, 0x40, 0x1, 0xff}, 0x0, 0x0, 0x1, [{0xd1, &(0x7f0000000f80)=@string={0xd1, 0x3, "cfbaa0ef7ae1b8d58f7de3f7da244b2514945f7e2341b0a8cb83645b7da4513ec0c6515941b831b74bd606a139cb7675efc30a0ccb0ccc7d9b97437d3102ba981786f39ee11a487a52c474b102f2e7a611ca265328c8836ecf1b9139447d2c7ccb77877df9fa6a6fd05077ab88b4e1ce1791176b52262ab6492efff9d0138f7fd275e2b8ace8b2bdf644152d540ed3ee87a8126f1f2ae6f953ddd470c7117ebf013ad9bc800a5ab5331608cb98f3c84d21a8319f6df239a13aba4dc1761ca4b082f69e8affe6fb8a9ececa6f76e8fe"}}]}) 10:24:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:24:48 executing program 5: bpf$OBJ_GET_PROG(0x4, 0x0, 0x0) 10:24:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x3, 0x0, 0x0, 0x80000000}]}) 10:24:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001cc0)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_vlan={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 10:24:48 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfa, 0xfa, 0x3, [@array, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @array, @array, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "df"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "9f"}]}, {0x0, [0x0]}}, 0x0, 0x117}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x1a, &(0x7f0000000040)) 10:24:48 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x19a, 0x19a, 0x4, [@array, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @array, @array, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "f6"}, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "df"}, @restrict]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1b8}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102398, 0x18ffe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x1a, &(0x7f0000000040)) [ 162.225098][T10514] ptrace attach of "/root/syz-executor.4"[10513] was attempted by "/root/syz-executor.4"[10514] 10:24:48 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000e00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}]}}]}}, 0x0) 10:24:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:48 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x9c, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000202000010258e0ca440000102030109028a000101e6b00909040080020206002f0b54380000a2f8bfe29f7a05240004000d240f0107000000000281007905240102020a24070000000000000232241305c7e7d907c7a36a3b55e24f1bfcae75fe35d3d3773a46cfce4405c6b8b8008902a88296d3a136e0cae358f46962fd08241c09000001010905820220"], 0x0) 10:24:48 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x208200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 10:24:48 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 162.322769][T10520] ptrace attach of "/root/syz-executor.1"[10518] was attempted by "/root/syz-executor.1"[10520] [ 162.600338][ T9805] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 162.690426][ T2969] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 162.698480][ T8144] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 162.940716][ T2969] usb 6-1: Using ep0 maxpacket: 16 [ 162.998809][ T9805] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 163.030705][ T9805] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 163.080983][ T2969] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 163.104959][ T8144] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 163.128654][ T8144] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 163.141162][ T2969] usb 6-1: config 1 interface 0 altsetting 128 bulk endpoint 0x82 has invalid maxpacket 32 [ 163.152532][ T2969] usb 6-1: config 1 interface 0 altsetting 128 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 163.168037][ T8144] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 163.181084][ T2969] usb 6-1: config 1 interface 0 has no altsetting 0 [ 163.220510][ T9805] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 163.230686][ T9805] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.239694][ T9805] usb 4-1: Product: syz [ 163.244137][ T9805] usb 4-1: Manufacturer: syz [ 163.249064][ T9805] usb 4-1: SerialNumber: syz [ 163.292159][ T9805] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 163.350965][ T8144] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 163.360582][ T2969] usb 6-1: New USB device found, idVendor=8e25, idProduct=a40c, bcdDevice= 0.40 [ 163.371391][ T8144] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.381858][ T2969] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.389945][ T2969] usb 6-1: Product: syz [ 163.395579][ T2969] usb 6-1: Manufacturer: syz [ 163.401067][ T8144] usb 3-1: Product: syz [ 163.405259][ T8144] usb 3-1: Manufacturer: syz [ 163.410876][ T2969] usb 6-1: SerialNumber: syz [ 163.420045][ T8144] usb 3-1: SerialNumber: syz [ 163.430633][T10527] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 163.462265][T10526] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 163.491382][ T8144] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 163.553657][ T9366] usb 4-1: USB disconnect, device number 7 [ 163.695944][ T8144] usb 3-1: USB disconnect, device number 2 [ 163.721350][ T2969] cdc_ether 6-1:1.0: skipping garbage [ 163.733967][ T2969] usb 6-1: bad CDC descriptors [ 163.764090][ T2969] usb 6-1: USB disconnect, device number 4 10:24:50 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000e00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x8b, 0x2}}}}}]}}]}}, &(0x7f0000001080)={0xa, &(0x7f0000000e80)={0xa, 0x6, 0x200, 0x1f, 0x40, 0x1, 0xff}, 0x0, 0x0, 0x1, [{0xd1, &(0x7f0000000f80)=@string={0xd1, 0x3, "cfbaa0ef7ae1b8d58f7de3f7da244b2514945f7e2341b0a8cb83645b7da4513ec0c6515941b831b74bd606a139cb7675efc30a0ccb0ccc7d9b97437d3102ba981786f39ee11a487a52c474b102f2e7a611ca265328c8836ecf1b9139447d2c7ccb77877df9fa6a6fd05077ab88b4e1ce1791176b52262ab6492efff9d0138f7fd275e2b8ace8b2bdf644152d540ed3ee87a8126f1f2ae6f953ddd470c7117ebf013ad9bc800a5ab5331608cb98f3c84d21a8319f6df239a13aba4dc1761ca4b082f69e8affe6fb8a9ececa6f76e8fe"}}]}) 10:24:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x28, 0x12, 0x105, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x5}]}, 0x28}}, 0x0) 10:24:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) 10:24:50 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1201010200000020cb06a78100000000030109022400010100000009040000000301000009"], &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) [ 164.156942][ T36] audit: type=1326 audit(1614853490.633:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10585 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fd8549 code=0x0 10:24:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x4, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}) [ 164.308382][ T36] audit: type=1326 audit(1614853490.783:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10601 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f1e549 code=0x0 [ 164.400276][ T2966] usb 2-1: new high-speed USB device number 10 using dummy_hcd 10:24:50 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x6cb, 0x81a7, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="010f"]}) [ 164.450254][ T9366] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 164.460229][ T9805] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 164.482723][ T2969] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 164.650474][ T2966] usb 2-1: Using ep0 maxpacket: 32 [ 164.712226][ T9805] usb 6-1: Using ep0 maxpacket: 16 [ 164.780597][ T8144] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 164.810262][ T2966] usb 2-1: unable to get BOS descriptor or descriptor too short [ 164.850927][ T9805] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 164.860479][ T9366] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 164.862006][ T9805] usb 6-1: config 1 interface 0 altsetting 128 bulk endpoint 0x82 has invalid maxpacket 32 [ 164.880139][ T9366] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 164.886944][ T2969] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 164.893757][ T2966] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 164.903466][ T9805] usb 6-1: config 1 interface 0 altsetting 128 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 164.929783][ T2969] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 164.940875][ T2969] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 164.952449][ T9805] usb 6-1: config 1 interface 0 has no altsetting 0 [ 164.972842][ T36] audit: type=1326 audit(1614853491.453:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10585 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fd8549 code=0x0 10:24:51 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000e00)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001080)={0x0, 0x0, 0x37, &(0x7f0000000ec0)={0x5, 0xf, 0x37, 0x4, [@wireless={0xb}, @ext_cap={0x7, 0x10, 0x2, 0x12}, @generic={0x14, 0x10, 0x4, "ce6fb7e8e8728f7e3e37ba36425887e2ad"}, @ssp_cap={0xc}]}}) [ 165.010860][ T2966] usb 2-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 165.039585][ T2966] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 165.050246][ T8144] usb 5-1: Using ep0 maxpacket: 32 [ 165.077495][ T2966] usb 2-1: SerialNumber: syz [ 165.100336][ T9366] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.110808][ T9366] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.119136][ T9366] usb 4-1: Product: syz [ 165.120753][ T2969] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.126195][ T9366] usb 4-1: Manufacturer: syz [ 165.133410][ T9805] usb 6-1: New USB device found, idVendor=8e25, idProduct=a40c, bcdDevice= 0.40 [ 165.139100][ T9366] usb 4-1: SerialNumber: syz [ 165.148243][ T8144] usb 5-1: unable to get BOS descriptor or descriptor too short [ 165.164744][ T2969] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.172590][ T2966] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 165.180476][ T9805] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.191439][ T2969] usb 3-1: Product: syz [ 165.195872][ T9805] usb 6-1: Product: syz [ 165.201979][ T2969] usb 3-1: Manufacturer: syz [ 165.206945][ T9805] usb 6-1: Manufacturer: syz [ 165.213457][ T2969] usb 3-1: SerialNumber: syz [ 165.218925][ T9805] usb 6-1: SerialNumber: syz [ 165.243078][ T9366] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 165.260599][T10527] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 165.268830][T10526] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 165.277185][ T8144] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 165.312546][ T2969] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 165.388469][ T9366] usb 2-1: USB disconnect, device number 10 [ 165.405052][ T7] usb 1-1: new high-speed USB device number 4 using dummy_hcd 10:24:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20}, {0xb37}]}) 10:24:52 executing program 5: r0 = socket(0x1e, 0x1, 0x0) connect$netlink(r0, &(0x7f0000000040)=@kern={0x1e, 0x3}, 0x10) [ 165.470976][ T8144] usb 5-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 165.531000][ T8144] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.539546][ T8144] usb 5-1: Product: syz [ 165.554777][ T8144] usb 5-1: Manufacturer: syz [ 165.559624][ T8144] usb 5-1: SerialNumber: syz [ 165.572319][ T2969] usb 3-1: USB disconnect, device number 3 [ 165.581835][ T9805] cdc_ether 6-1:1.0: skipping garbage [ 165.587294][ T9805] usb 6-1: bad CDC descriptors [ 165.603984][ T8144] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 165.606346][ T2966] usb 4-1: USB disconnect, device number 8 [ 165.632763][ T9805] usb 6-1: USB disconnect, device number 5 10:24:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:24:52 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x16}]}) [ 165.808255][ T8144] usb 5-1: USB disconnect, device number 4 10:24:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{}]}) [ 165.895800][ T36] audit: type=1326 audit(1614853492.373:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10666 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f88549 code=0x0 [ 165.929400][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 165.957509][ T7] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 166.130602][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 166.151402][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.169531][ T7] usb 1-1: Product: syz 10:24:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x38, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x24, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x32, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x38}}, 0x0) 10:24:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001cc0)=@newtaction={0x17dc, 0x31, 0x1, 0x0, 0x0, {}, [{0x2cc, 0x1, [@m_vlan={0xb4, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x88, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}]}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x198, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x100, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0xfdce}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x6d, 0x6, "72f1c109a1add521422aaf5b7a5c3ba165b0bc67a993aa2fec29daa28d5edd7e7e0872de99f13fc3ae73b1a6e2e267f084a2c2e59683e01a528fbbca09b07f054210c7e1e19d3cb9b3b06e9ed2fb90b0476a6e07e2b117ce293da8885b1d7cbb33c211d6716e5b93de"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_simple={0x7c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4e, 0x6, "0357d17f4a910c2c3e186ed29a99e437c920706b713a897f249ac623df1a45bb9721f41000a86508bbba2223c513759bf2546728e5aba61e0da241509ab6a30e3113468f268e69bdf31b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}, {0x14fc, 0x1, [@m_xt={0x348, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x268, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x58, 0x6, {0x0, 'security\x00', 0x0, 0x0, "fe92884bb10af8f1bbe15d9a5f004c6d162b54b3e5755f0cfdd459a361686e5bce4f0c9ff2f6f5d2ee6190ee3bee"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x73, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "ace4da72719163a53a1e668fcf2e69e572d1efc92875be6f0d1eac36753037c7774a295ce2b8cd8e7e3d491ebe81cb13ae18013dab110c75598499ba33b868a0b565560da19f53e897"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0x60, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "731f1082e292c72ecfdc940c7b019daa1067aefc793927fb7e4c3983214d13fd02b5d9f36aab996000"/54}}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TARG={0xde, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "4d3a8fe3d6722b676305652ba655c9733e2f20cd018906b88abb594eb5de02cd1e1836f8a04921e21ead91eeeecbb96d298f9637eca0d85944c0c6c8a2033a92e7688ba12a16d770d565719cf5f743f999a511f54c402866b3f4131ba7748bb9dc006a88eb3634b90cd6f1408f4eaafcea8694e07c794014760d8ce746277edd6c06c346e2864840124169c95582c4ebeb6f6ddd252b148c53353ecbd492bc7c0a7b9980343f08800b195989ff33fd2ccc720292"}}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0xbb, 0x6, "e0b598bad7a6c2ad0cea67fd891c7c80babf17e7f59f9d4e33783f59e32a8255b785bb9ebb89c2b150505dfca8435b087581b1188a08687eff59623317df34fe9384f53fb7358f6d553dd981abf5b8f1bccc5996e390be2fefe344c30002448b0dc64859982f0ac426977f14f27f8eee4eed3a90394c4f9a221bc626f627e2545d5062c938c4636cbb1e32a3ecdc68917af0d753340fc92bb6c30bfcf544b10fc4f9c4dac1a03564874eb67c10e2e6882c0c0a7ae12b07"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_mirred={0x1050, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x1004, 0x6, "6d73f90fa29d82918a3703f711e417daa76f258c8737732b923794798bf3b5981767243d5010c021edd5eeac6820e4949fa2cfef3f0c1e255668dc267fe685ab4c7f56cbd3282dfc10104fb7b3729af6131b920171af7dc116a3ffb47175f1d1164baa74766e3810c79fb120be5448d134f980ffeebb71770998cdc65753714ca2983e77e0272ca67fbf9b00b4a2bb95bb2c0a9b8834ab01e785b28ab5452fe19d420851ac89749fedc9667306efefb20eaebefca00c27d91d7c2b0f88816609e149e5a30de58be3f1365726069aec414efe7d79c514d643ddf1577aab7878480130aa4139bf2515435afcd9ab1209aa97e86031708a30cdd2ba982ef3d5a038fd07a356a01d34f14c42947964df779510603a3678175f57bba3e4bf9ccb7026d5568117adca1924a819f492a8a21978581e955770ba23d58a4b7b3074bf78b0f87203cb7da43b937beef51a69353c924e41e167da7a066a2dd6c1392d4646185d96cffbea3a514cd4515c9ea049172d19104021bb45bd2c6d8a953149be7d0f2bd84a6843af251da6be1e052b2104a801487ea61f3a86eab8724c7bf0736bb46fa3cce5a019ec389d0b769a67a4061f6e491323315ca987eaabc7cf11b27f8e8407e9cfb2f7a18db2d450ab18f699840ec060731cdeef7179e4bb6ea2e858484c43b14039d09ad94135a5e15e55f7d44bb31536e86ff5a080a08cd897b30f582f7d65aff2339bb10d2371a3964f792b6f3c4c9508104c3024ad4c8785c4870be1e400db2baca8c39a45cbe0bdd146cc16a3ddc7a6296ddf2894e4aa77a4c945cd94ce4ef0ec84630723880aae8db53725158a611bc8f784c5a8fd913be8e4a906485083045d0c91a231cdd31e4520ed88822357325d66e48468cbe89155e22f943d4e91327c67ab015b36fd512d531db1fbc88a7462d57c8582e49debb0cd5128581352cf4c3796fb072affee8a697fd002a53e941eda02dc9cc0e71058751c6a19be89926a6d71279ccc85245983b3880406d88b246eab267f9aa7fe89433c1d4c37419b48856e3115e470105e7d147557df3a74e5d2815ef4c05a278d3695165304c1bf5d0fe369e61493c886661e06ee7906bc190db92d3933f924fd595b7555e0597a94f43d677cd352227106d50a5e5ec6ef01f086b4f2bf7659351948fcc0e41687cc3eb03a246e90bd804f612d2ec63ed920ba561d9f517ce04ec6b33ec96b2a7e4fb943c759226270b27ef50a417fc89a64b5c83487f16a9f8e6cf644099ad0214b810ffd79fb748baacd3a4e2a95be4b5551f1f67d8caabccadd4b8fb5c6452fb0f5506a7b9d4dd227431c9309bfeecdd5b7646cbd40574634a3c6169ffd8f79e66aaf54393a603127858f2caa3b79cf4f96dafbbdcd1644a268af8cd36c4a88b14215694485c6c9033244849cf3577b21333de07e91d5e37c13edb8423c7f54611e6f8cd48e27ff2dada5df2976361e69e5fa8f31b625454715ea25efbe2cfe5ea6bf8e7ee44befbe81671bd5c8fc3869066d2222eb763b7bb95318bb9f989689da31bc59d31dcb500a64fb11f6cd867d6cbf51c7fd0543ccd87fde93ddb97275d1c77a8e43e8cc5a7a35ef8b5e743bcb80def014e1a727f8be5fda0a1caa7543274f0dff67ae3be55a829921d041fa8e2ba9a3e124721855f09bcf1d7886abcfb959157f883a38720103601916e20e2634bbf9680dd936b7d14a64e38cc44bd96659953a905f9d67222b4939f72fecdfcaef182022cbb513571acd7a3b6df537fb983632bb1f4397bf1aab545de1ac5d2dc8984ee1707796555a9c97eec2a3b3b82e450a7e7f604dfbe3ef5d80d19e2e64fb0b4cbc9e80744a17be9db208a08bda0c965bb7da7ec9fb9def2cc849506d0acc3e2826e3d532fa9fb453176345bdd838820792fbd4b8902eaaf8f6147d690a39257cb4faab02e520b800d2b52a9560d6a5655ac58ca9ebdf6d579a99d27f2eff00ad8868e525b5ef8ad0e5d9082f08e85bc46603182dcdc8be38d10cab66cadb41cd76c0e4552e56427e38570d393e66cd1271e1f368b61ec9965b51a66625d6f966fb6889fe2540cccc449432c869fc141cca7d8cb4acdc8be3ac272801a19ae086a430ee095d6634e309187b6deec7681494ad76834ea644623987c34629f215c2dd77ea21e34ecf729a8d92a2ae9844369bb498bbb2e8645c86bb975a1725eb8662c4b303141183edecf9b709deb83546adeec6060476c2fa1682583766d6c96471fb7ce67987715c7650fa93827411c3efefe608777f3ba7aa938578fbb8b613dc7677e7a64870e7774a759cd8970db4a4b32758a7c4492f36f01f1090ef075c8ba00da29411cf2b8398f8793ebc7ee5f87826668dd0c552cd1d430f9c2a0b473aa27ed280e5845ed168958698863515eb4211eeba2968394bbfd57af8902eca18b5adcce794b1a64fcdc7782da0653c4ec7c2043415cb2b408060b3a75910f5c4f1754a1486e6a88d226a5050af9a4834e016488bf688052404a6a71792a98c87ad03661e1ec3bde8e5567ca03e719efd16eaec254468e554a9b3c65da700510fd16b6a0517ccf021d195fdb4ad5f7ce5002cd52e5d4a7a1dd9d882f8f6d9571163021e20d1f1fe670cb953cf9d088484b5933b0024dcce3d23ad285b1bc2f23467863b6214172a694d463ea740c335923cc373cb96a5f0b81678d997e4e3ca53252872706661fc38d77cf91c264bbe37096a083f833e9775d40502467de5a4c8ceaa21064123dcb612db1b471f329e420e5a0f002bdd7a724fd1a0bfbd03ea0f9644f60e722a3aef765535509ef58990a45f99ac54eb4c40224df5782e4deea434ed78f4bee6b00549af689b031d77f9dd1f4313d3bfb7b43988352c927c11091936449fce74c15c323ee50ee5a41b6d7a15ba84e7b41e0f8f4b7c5399a46d068714102cf211ac7986721cc371c4cbcf9b86184690fa79174ad23698953304acd309893c634154929847c74a600a6e0588e650c465332b852a53e245e560e6fc6ed7778acf96775bcfc55bc1a0515da7cd223924c6719de600a85e6393c626f94640d8844e8392e9701f5792cc2a91b8192b2ce93360787e900fe3d0e68bbdbab4f0e38fb1dfb4e76f6788765741d594afd622a041e8cd6f3c8bd6d4fe330f14baf60157701255c4e8ebaa37cd72a89d37efecba57a1602b0e86e52558fb81299d46f3aa7b806fe5389c8cb2f6134566cb9b7a48b911b3ce49594c93a64a571978af9f28973190204abf20bb61a767531a07f06e0708c08031ac37753cafbcd11b47fd4e368e03ecd608791cb9d6f335c98b4826f81e522cda391a76d36788bc45e69a9e2d39889b829a23e533de68e5c21c9580c568665939405e59f3ed911b08ee046f88221c10dca7f320b7835dfce75afcbbf2b5ea200f962203c2f1602f13382750f0b7926f7bfe5d0bc30fab26261b6e35cfc9a06bc2f2174d6c243cf4bb384cfdda32c78438e4de81d96b0f724deff1086c801dd89598c3a3384a763c1aea3937b76b521bb57a32169833c64cd82dc197fc61cb6c3dc1838f1b97c5cdc5a95f531c54d938a808a30b7116328a94a58676e813f543eb3ae209989bdc1411eca1bc6c95c7c6a965a06bc5448d667487afcb0611a3dff1ea7fdebf4bb7fe981115629842f736d567fdd66bc53f6030b4f3513a83ce253acc81a769a77b28234280070ca9239bdc42d51e934a6065dc88f96e5ee5eec124b7c7b66244e7811b07bb63f486c598971e4e43fd0f5a0c31c373ec23a732ac5c58fb8cc5258ae511f887eecd9e2f71932b5a94c78dc0fcb52b7fb84a6acedd42b296f23fc8bc7e30af58d277245b39b2893c7858da29c4da0cfdb13106b8f2d71a2ac4e1bf687d4ac57ac19ee3dced9df05963f495f2435f530f00a8545253c414ddc5dcbe2d0c8cb0b2101a8f4a3c8b945450b9ac50dff8f29293b394d26a478cd889962ed0e67b783537559dfa65ab73b03a4a6d2f8bea338de2a53a0504517f3a9f9fd559475c75de20dd5cd68ccb9b224c5167e9eeed85cc6d04f96e06bdba8d55d1ecefdda7235f6fd1aa6807c2c67e78bbaf0d46c39d8a3918c0776df428d67b69eb64d9147bb1909fee0538814473285ec99802890b75c36bb507f745ce948af3b9e076532e11aa7a279308b5d575b463b95a54705a1e800c1fcb09aaaea12dfc4f4a05e250caacf2d30551786598c9d0a8ad7f9ac5301d3add7d957a11e23065e9f532b3df7b85d44d17949aca3be2483fbb4fd846816c768904eb83c0f41c5555c4067b87a3ffb73bc3cd51221fa1d588e55328fbe582d9bbfa0c2fa2e2c074f6a00b1845ef6dc57b180a4f260db1f5a5a11ed66d80a1b7737590fd6f16e985c0aa4976236a444ef756bb7e8496d2d2652131751e0cdb82a9c8134d4e2a3de41634af974dd8e8c1dd31160f60c6fe6c037783832e9a4882c7ed5342a4d0171398c31e33645af6cfe08621d295949cc0f652d860c447b7a243cef7230122327415c731139e6e0d0663ebdc5e42a40050331a102b47804c2d494dced4367dde5bdee17d96f0612b2930bba84b7fcc35785db4268ddcbe2992e09429083f1cfa0eb829c987562824a4ff7615b4c855df40c0f627f527cb9f2c06fa73ed95570007d324cd4760354e0ba5fb9717dd55bba915517a32fa40ee698618057fe8155e699207150380cd5da635f5ad966c1a3a9a9ebb7b1815f620747d6eef2579eaee715d23ebe3502f1f859460138057d20b7f77040a9d85231399a04a1bcf5c4a73910072ade1272e276acce653a8a29fe4e935f62da12ae08c7d944878a2e7e95d2c3ceaf3fcb965f0e67d2c99c6f3df1b844223ad52c047ff31d5e4d8a10c343471193eaf4e3fe5251478cf9a93454d749a5e03b4b6df0b72067469a897ec9876ec3f10c2348ab651f695510f9453ae398e6924a41b212a79eba19db0d022fb3521dd36c9a23e6d5e189718166e7b687ac3a6bab2d5fc1a94daabf6bbe44853489920364a5507d146c6c00eaf496249baba6227952766e0416dd7aea645b90b510af41b34cbfca732c16fd7906b17b1e5061612a2da339e073a24ca70bf789d802490d06f5a939acb6e8b1208ba605c332d2dacfc3164bca5a9897fe3d374732860447d80924085da4e5d6e9c3deefd20fb76549aa8c7a907e365d915f68a6313da8a410f729198a507959e979eb099df03cd5bc0607c5b1d635b0d2908dddc64db2f8c99d0bd0595f78790625d37de0799924ab3cd5a1b67cedd8c1de8bd82328acf0d9b028fc7cd50388b78095eea047964c394f0cfd33918e4e893b4656ac2d1528758087518fa5a72c2704565bebb2b73b5978de9f60fa1e68f3c1791aedc8f8bd8cd51430a21f7c58755fe8948a47bb4316191d653ff8f148ee3e6c641a5989be0be8688910972287ffa2511ee84aebf1aa910892639135699e0cf8712c09e30e099f802584207b0397e381458dd401ab8c6962632c6d169ffff9e1161630651faf45c67b3c74ba42096c128301d3db2beaf7bd22fef616663ee84524d66b2038b571b7624503cd913708111c4feb19606592469b20c237585c411899e0a3c27b83f108f9be0b2c36f8e81dae95bdce03a291ff4d09f3642a25fbea7ab6f080b3f2cdbfc828534b43134bf87a26c6781fcafc6e21b446199b02e60f2bb16416357bf4d56c0b9b7457daf869380ef05f4ffd919507549cf3e4b647d7a9930d46a2203d6720e0b88708022816505483b93408fad5db61196616e1f4197ff35e48c7666ec48274a94"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x6}}}}, @m_vlan={0x0, 0x0, 0x0, 0x0, {{0x0, 0x1, 'vlan\x00'}, {0x0, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID, @TCA_VLAN_PUSH_VLAN_ID, @TCA_VLAN_PARMS, @TCA_VLAN_PUSH_VLAN_PROTOCOL, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PUSH_VLAN_ID, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PARMS]}, {0x0, 0x6, "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"}, {0x0, 0x7, {0x0, 0x1}}, {0x0, 0x8, {0x2, 0x2}}}}]}]}, 0x17dc}}, 0x0) [ 166.189388][ T7] usb 1-1: Manufacturer: syz [ 166.196679][ T7] usb 1-1: SerialNumber: syz 10:24:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x38, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x24, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x14, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x38}}, 0x0) [ 166.251539][ T7] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 166.260223][ T2969] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 166.333104][T10683] __nla_validate_parse: 1 callbacks suppressed [ 166.333124][T10683] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 166.457402][ T9738] usb 1-1: USB disconnect, device number 4 [ 166.500139][ T2969] usb 2-1: Using ep0 maxpacket: 32 [ 166.610215][ T7] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 166.672036][ T2969] usb 2-1: unable to get BOS descriptor or descriptor too short [ 166.776158][ T2969] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 166.850074][ T7] usb 5-1: Using ep0 maxpacket: 32 [ 166.880383][ T2969] usb 2-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 166.889669][ T2969] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 166.910621][ T2969] usb 2-1: SerialNumber: syz [ 166.940179][ T7] usb 5-1: unable to get BOS descriptor or descriptor too short [ 166.992818][ T2969] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 167.040335][ T7] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:24:53 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1201010200000020cb06a78100000000030109022400010100000009040000000301000009"], &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) 10:24:53 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) [ 167.136326][ T9366] usb 2-1: USB disconnect, device number 11 [ 167.211357][ T7] usb 5-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 167.221851][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.230756][ T7] usb 5-1: Product: syz [ 167.235631][ T7] usb 5-1: Manufacturer: syz [ 167.242260][ T7] usb 5-1: SerialNumber: syz [ 167.260121][ T9738] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 167.293278][ T7] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 10:24:54 executing program 4: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000400)) [ 167.498218][ T2966] usb 5-1: USB disconnect, device number 5 [ 167.580484][ T9366] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 167.730291][ T9738] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 167.747696][ T9738] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 167.830255][ T9366] usb 2-1: Using ep0 maxpacket: 32 [ 167.910284][ T9738] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.919465][ T9738] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.928975][ T9738] usb 1-1: Product: syz [ 167.934465][ T9738] usb 1-1: Manufacturer: syz [ 167.939806][ T9738] usb 1-1: SerialNumber: syz [ 167.981351][ T9738] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 167.990427][ T9366] usb 2-1: unable to get BOS descriptor or descriptor too short 10:24:54 executing program 3: add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='\x00', 0x0) 10:24:54 executing program 2: bpf$OBJ_GET_PROG(0xf, 0x0, 0x0) 10:24:54 executing program 5: socket(0x1e, 0x0, 0x8) 10:24:54 executing program 4: r0 = socket(0x1e, 0x4, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/163, 0xa3}], 0x1}, 0x0) 10:24:54 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000e00)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001080)={0x0, 0x0, 0x37, &(0x7f0000000ec0)={0x5, 0xf, 0x37, 0x4, [@wireless={0xb}, @ext_cap={0x7, 0x10, 0x2, 0x12}, @generic={0x14, 0x10, 0x4, "ce6fb7e8e8728f7e3e37ba36425887e2ad"}, @ssp_cap={0xc}]}}) [ 168.070340][ T9366] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 168.096119][ T9738] usb 1-1: USB disconnect, device number 5 [ 168.160386][ T9366] usb 2-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 168.180518][ T9366] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 168.219585][ T9366] usb 2-1: SerialNumber: syz 10:24:54 executing program 2: syz_io_uring_setup(0x0, &(0x7f00000001c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000001180)) 10:24:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001cc0)=@newtaction={0x48, 0x2c, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_vlan={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 10:24:54 executing program 3: bpf$OBJ_GET_PROG(0x15, 0x0, 0x0) [ 168.292560][ T9366] usbhid 2-1:1.0: couldn't find an input interrupt endpoint 10:24:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 168.386015][T10762] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 168.585583][ T2969] usb 2-1: USB disconnect, device number 12 [ 168.670030][ T9738] usb 1-1: new high-speed USB device number 6 using dummy_hcd 10:24:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x14, 0x1e, 0x1}, 0x14}}, 0x0) 10:24:55 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xfa, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000080)={0x0, 0x0, 0x11, &(0x7f0000000100)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) 10:24:55 executing program 2: syz_open_dev$hidraw(&(0x7f0000000140)='/dev/hidraw#\x00', 0x0, 0x840) 10:24:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000006c0)={'tunl0\x00', 0x0}) 10:24:55 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1201010200000020cb06a78100000000030109022400010100000009040000000301000009"], &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) [ 169.148568][ T9738] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 169.191990][ T9738] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 10:24:55 executing program 4: syz_io_uring_setup(0x0, &(0x7f00000001c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000001180)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x0, &(0x7f00000011c0), 0x0, 0x4) 10:24:55 executing program 5: bpf$OBJ_GET_PROG(0x8, 0x0, 0x0) [ 169.410697][ T9738] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 169.444453][ T9738] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.470037][ T9366] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 169.475016][ T9738] usb 1-1: Product: syz [ 169.489023][ T9738] usb 1-1: Manufacturer: syz [ 169.503545][ T9738] usb 1-1: SerialNumber: syz [ 169.579419][ T9738] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 169.580043][ T35] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 169.709976][ T9366] usb 4-1: Using ep0 maxpacket: 32 [ 169.849500][ T2966] usb 1-1: USB disconnect, device number 6 [ 169.870491][ T35] usb 2-1: Using ep0 maxpacket: 32 [ 169.910278][ T9366] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 170.041897][ T35] usb 2-1: unable to get BOS descriptor or descriptor too short [ 170.090112][ T9366] usb 4-1: New USB device found, idVendor=056a, idProduct=00fa, bcdDevice= 0.40 [ 170.099578][ T9366] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.108801][ T9366] usb 4-1: Product: syz [ 170.113775][ T9366] usb 4-1: Manufacturer: syz [ 170.118491][ T9366] usb 4-1: SerialNumber: syz [ 170.140314][ T35] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 170.163506][ T9366] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 170.230246][ T35] usb 2-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 170.239431][ T35] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 170.249570][ T35] usb 2-1: SerialNumber: syz [ 170.292986][ T35] usbhid 2-1:1.0: couldn't find an input interrupt endpoint 10:24:56 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000e00)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001080)={0x0, 0x0, 0x37, &(0x7f0000000ec0)={0x5, 0xf, 0x37, 0x4, [@wireless={0xb}, @ext_cap={0x7, 0x10, 0x2, 0x12}, @generic={0x14, 0x10, 0x4, "ce6fb7e8e8728f7e3e37ba36425887e2ad"}, @ssp_cap={0xc}]}}) 10:24:56 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x42201, 0x0) [ 170.368618][ T2966] usb 4-1: USB disconnect, device number 9 10:24:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_getneigh={0x34, 0x1e, 0x105, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_MASTER={0x8}]}, 0x34}}, 0x0) 10:24:57 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x6cb, 0x81a7, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x9c, &(0x7f00000001c0)=ANY=[], 0x0) 10:24:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 170.620121][ T2966] usb 2-1: USB disconnect, device number 13 [ 170.832697][ T9738] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 170.908079][ T2969] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 171.160431][ T7] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 171.170165][ T2969] usb 6-1: Using ep0 maxpacket: 32 [ 171.300368][ T2969] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 171.350111][ T9738] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 171.361659][ T9738] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 171.440061][ T7] usb 4-1: Using ep0 maxpacket: 32 [ 171.490485][ T2969] usb 6-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 171.504191][ T2969] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.515315][ T2969] usb 6-1: Product: syz [ 171.519525][ T2969] usb 6-1: Manufacturer: syz [ 171.526091][ T2969] usb 6-1: SerialNumber: syz [ 171.550249][ T9738] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 171.559601][ T9738] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.573191][ T2969] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 171.584126][ T9738] usb 1-1: Product: syz [ 171.588546][ T9738] usb 1-1: Manufacturer: syz [ 171.600792][ T9738] usb 1-1: SerialNumber: syz [ 171.651471][ T9738] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 171.690365][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 171.784182][T10845] udc-core: couldn't find an available UDC or it's busy [ 171.791489][T10845] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 171.808133][ T9738] usb 6-1: USB disconnect, device number 6 [ 171.860455][ T7] usb 4-1: New USB device found, idVendor=056a, idProduct=00fa, bcdDevice= 0.40 [ 171.870613][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.879092][ T7] usb 4-1: Product: syz [ 171.886464][ T7] usb 4-1: Manufacturer: syz [ 171.893492][ T7] usb 4-1: SerialNumber: syz [ 171.923490][ T2969] usb 1-1: USB disconnect, device number 7 [ 171.952595][ T7] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 10:24:58 executing program 3: syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 10:24:58 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:24:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x3}]}) 10:24:58 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1201010200000020cb06a78100000000030109022400010100000009040000000301000009"], &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) [ 172.160546][ T2969] usb 4-1: USB disconnect, device number 10 10:24:58 executing program 2: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 10:24:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x1d}]}) 10:24:58 executing program 2: add_key$fscrypt_v1(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000400)={0x0, "9236e84413e8c8c9e5ffc6f5421bf78b01b5a837042843d64f42c8a814271ad88cf07719c90626c0427fb6b69d041e365eac2b87990d5bffa14341c4f241dbb6"}, 0x48, 0xfffffffffffffffb) 10:24:58 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000e00)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001080)={0x0, 0x0, 0x37, &(0x7f0000000ec0)={0x5, 0xf, 0x37, 0x4, [@wireless={0xb}, @ext_cap={0x7, 0x10, 0x2, 0x12}, @generic={0x14, 0x10, 0x4, "ce6fb7e8e8728f7e3e37ba36425887e2ad"}, @ssp_cap={0xc}]}}) 10:24:59 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000e00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 172.520157][ T7] usb 2-1: new high-speed USB device number 14 using dummy_hcd 10:24:59 executing program 2: add_key$fscrypt_v1(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000400)={0x0, "9236e84413e8c8c9e5ffc6f5421bf78b01b5a837042843d64f42c8a814271ad88cf07719c90626c0427fb6b69d041e365eac2b87990d5bffa14341c4f241dbb6"}, 0x48, 0xfffffffffffffffb) [ 172.580438][ T9738] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 172.779841][ T7] usb 2-1: Using ep0 maxpacket: 32 [ 172.830224][ T9738] usb 6-1: Using ep0 maxpacket: 32 [ 172.870750][ T2969] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 172.910230][ T8144] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 172.970145][ T7] usb 2-1: unable to get BOS descriptor or descriptor too short [ 172.978395][ T9738] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 173.080254][ T7] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 173.170206][ T9738] usb 6-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 173.180260][ T7] usb 2-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 173.191029][ T9738] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.199278][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 173.210192][ T9738] usb 6-1: Product: syz [ 173.215162][ T7] usb 2-1: SerialNumber: syz [ 173.221046][ T9738] usb 6-1: Manufacturer: syz [ 173.225809][ T9738] usb 6-1: SerialNumber: syz [ 173.272554][ T7] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 173.282913][ T9738] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 173.319991][ T8144] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 173.360260][ T2969] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 173.370370][ T2969] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 173.480721][ T2966] usb 6-1: USB disconnect, device number 7 [ 173.504627][ T8144] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 10:25:00 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201010200000020cb06a781400001020301090224"], &(0x7f0000000440)={0x0, 0x0, 0x5, 0x0}) 10:25:00 executing program 2: add_key$fscrypt_v1(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000400)={0x0, "9236e84413e8c8c9e5ffc6f5421bf78b01b5a837042843d64f42c8a814271ad88cf07719c90626c0427fb6b69d041e365eac2b87990d5bffa14341c4f241dbb6"}, 0x48, 0xfffffffffffffffb) 10:25:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x10, 0x105}, 0x20}}, 0x0) [ 173.534685][ T8144] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.551326][ T2969] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 173.590833][ T2969] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.604840][ T8144] usb 5-1: Product: syz [ 173.613149][ T8144] usb 5-1: Manufacturer: syz [ 173.621442][ T2969] usb 1-1: Product: syz [ 173.633895][ T8144] usb 5-1: SerialNumber: syz 10:25:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1a, 0x105}, 0x20}}, 0x0) 10:25:00 executing program 2: add_key$fscrypt_v1(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000400)={0x0, "9236e84413e8c8c9e5ffc6f5421bf78b01b5a837042843d64f42c8a814271ad88cf07719c90626c0427fb6b69d041e365eac2b87990d5bffa14341c4f241dbb6"}, 0x48, 0xfffffffffffffffb) [ 173.640098][ T2969] usb 1-1: Manufacturer: syz [ 173.654439][ T2969] usb 1-1: SerialNumber: syz [ 173.673375][ T9738] usb 2-1: USB disconnect, device number 14 [ 173.701047][ T8144] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 173.713853][ T2969] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 173.909239][ T8144] usb 5-1: USB disconnect, device number 6 [ 173.969655][ T9738] usb 1-1: USB disconnect, device number 8 [ 174.100108][ T2969] usb 6-1: new high-speed USB device number 8 using dummy_hcd 10:25:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000180)=""/226, &(0x7f0000000040)=0xffffffffffffffaf) 10:25:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) 10:25:00 executing program 3: perf_event_open(&(0x7f0000000240)={0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) [ 174.349852][ T2969] usb 6-1: Using ep0 maxpacket: 32 10:25:01 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={0x0}, 0x20000290) [ 174.520248][ T2969] usb 6-1: unable to get BOS descriptor or descriptor too short [ 174.600458][ T2969] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 174.625496][ T2969] usb 6-1: config 0 has no interfaces? [ 174.699953][ T8144] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 174.800170][ T2969] usb 6-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 174.809550][ T2969] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.828082][ T2969] usb 6-1: Product: syz [ 174.833768][ T2969] usb 6-1: Manufacturer: syz [ 174.838425][ T2969] usb 6-1: SerialNumber: syz [ 174.857896][ T2969] usb 6-1: config 0 descriptor?? [ 175.078327][ T8144] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 175.112064][ T2966] usb 6-1: USB disconnect, device number 8 [ 175.270271][ T8144] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 175.280269][ T8144] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.289059][ T8144] usb 5-1: Product: syz [ 175.294883][ T8144] usb 5-1: Manufacturer: syz [ 175.301266][ T8144] usb 5-1: SerialNumber: syz [ 175.351256][ T8144] cdc_ether: probe of 5-1:1.0 failed with error -22 10:25:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001cc0)=@newtaction={0x17dc, 0x30, 0x1, 0x0, 0x0, {}, [{0x17c8, 0x1, [@m_vlan={0xb4, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x88, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}]}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x198, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x100, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0xfdce}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x6d, 0x6, "72f1c109a1add521422aaf5b7a5c3ba165b0bc67a993aa2fec29daa28d5edd7e7e0872de99f13fc3ae73b1a6e2e267f084a2c2e59683e01a528fbbca09b07f054210c7e1e19d3cb9b3b06e9ed2fb90b0476a6e07e2b117ce293da8885b1d7cbb33c211d6716e5b93de"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_simple={0x7c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4e, 0x6, "0357d17f4a910c2c3e186ed29a99e437c920706b713a897f249ac623df1a45bb9721f41000a86508bbba2223c513759bf2546728e5aba61e0da241509ab6a30e3113468f268e69bdf31b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}, {0x14fc, 0x1, [@m_xt={0x348, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x268, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x58, 0x6, {0x0, 'security\x00', 0x0, 0x0, "fe92884bb10af8f1bbe15d9a5f004c6d162b54b3e5755f0cfdd459a361686e5bce4f0c9ff2f6f5d2ee6190ee3bee"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x73, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "ace4da72719163a53a1e668fcf2e69e572d1efc92875be6f0d1eac36753037c7774a295ce2b8cd8e7e3d491ebe81cb13ae18013dab110c75598499ba33b868a0b565560da19f53e897"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0x60, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "731f1082e292c72ecfdc940c7b019daa1067aefc793927fb7e4c3983214d13fd02b5d9f36aab996000"/54}}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TARG={0xde, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "4d3a8fe3d6722b676305652ba655c9733e2f20cd018906b88abb594eb5de02cd1e1836f8a04921e21ead91eeeecbb96d298f9637eca0d85944c0c6c8a2033a92e7688ba12a16d770d565719cf5f743f999a511f54c402866b3f4131ba7748bb9dc006a88eb3634b90cd6f1408f4eaafcea8694e07c794014760d8ce746277edd6c06c346e2864840124169c95582c4ebeb6f6ddd252b148c53353ecbd492bc7c0a7b9980343f08800b195989ff33fd2ccc720292"}}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0xbb, 0x6, "e0b598bad7a6c2ad0cea67fd891c7c80babf17e7f59f9d4e33783f59e32a8255b785bb9ebb89c2b150505dfca8435b087581b1188a08687eff59623317df34fe9384f53fb7358f6d553dd981abf5b8f1bccc5996e390be2fefe344c30002448b0dc64859982f0ac426977f14f27f8eee4eed3a90394c4f9a221bc626f627e2545d5062c938c4636cbb1e32a3ecdc68917af0d753340fc92bb6c30bfcf544b10fc4f9c4dac1a03564874eb67c10e2e6882c0c0a7ae12b07"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_mirred={0x1050, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x6}}}}, @m_vlan={0x0, 0x0, 0x0, 0x0, {{0x0, 0x1, 'vlan\x00'}, {0x0, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID, @TCA_VLAN_PUSH_VLAN_ID, @TCA_VLAN_PARMS, @TCA_VLAN_PUSH_VLAN_PROTOCOL, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PUSH_VLAN_ID, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PARMS]}, {0x0, 0x6, "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"}, {0x0, 0x7, {0x0, 0x1}}, {0x0, 0x8, {0x2, 0x2}}}}]}]}, 0x17dc}}, 0x0) 10:25:02 executing program 2: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') setns(r0, 0x10000000) [ 175.561658][ T8144] usb 5-1: USB disconnect, device number 7 [ 175.879919][ T2966] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 176.159956][ T2966] usb 6-1: Using ep0 maxpacket: 32 [ 176.329993][ T2966] usb 6-1: unable to get BOS descriptor or descriptor too short [ 176.409945][ T2966] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 176.420750][ T2966] usb 6-1: config 0 has no interfaces? [ 176.580013][ T2966] usb 6-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 176.595757][ T2966] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.605621][ T2966] usb 6-1: Product: syz [ 176.611314][ T2966] usb 6-1: Manufacturer: syz [ 176.615948][ T2966] usb 6-1: SerialNumber: syz [ 176.628271][ T2966] usb 6-1: config 0 descriptor?? 10:25:03 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201010200000020cb06a781400001020301090224"], &(0x7f0000000440)={0x0, 0x0, 0x5, 0x0}) 10:25:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f00000001c0)) 10:25:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001cc0)=@newtaction={0x48, 0x2e, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_vlan={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 10:25:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x24, 0x24, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 10:25:03 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1201010200000020cb06a781000000000301090224"], &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) [ 176.799969][ T2966] usb 6-1: USB disconnect, device number 9 [ 176.836211][T11042] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:03 executing program 1: bpf$OBJ_GET_PROG(0x4, 0x0, 0xa3) 10:25:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x16, 0x105}, 0x20}}, 0x0) 10:25:03 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r0, 0xfffffffffffffffb) 10:25:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 10:25:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000002600010028bd7000fc00002500000000", @ANYRES32=r0, @ANYBLOB="000003"], 0x38}}, 0x0) [ 177.139750][ T9366] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 177.248804][T11068] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 177.369836][ T2966] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 177.410050][ T9366] usb 5-1: Using ep0 maxpacket: 32 [ 177.569817][ T9366] usb 5-1: unable to get BOS descriptor or descriptor too short [ 177.609766][ T2966] usb 6-1: Using ep0 maxpacket: 32 [ 177.650569][ T9366] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 177.664683][ T9366] usb 5-1: config 0 has no interfaces? [ 177.749985][ T9366] usb 5-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 177.761096][ T9366] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 177.769243][ T9366] usb 5-1: SerialNumber: syz [ 177.776037][ T2966] usb 6-1: unable to get BOS descriptor or descriptor too short [ 177.788214][ T9366] usb 5-1: config 0 descriptor?? [ 177.859886][ T2966] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 177.870551][ T2966] usb 6-1: config 0 has no interfaces? [ 178.040296][ T2966] usb 6-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 178.054458][ T2966] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.064062][ T2966] usb 6-1: Product: syz [ 178.068440][ T2966] usb 6-1: Manufacturer: syz [ 178.075046][ T2966] usb 6-1: SerialNumber: syz [ 178.084199][ T9366] usb 5-1: USB disconnect, device number 8 [ 178.098291][ T2966] usb 6-1: config 0 descriptor?? [ 178.384057][ T2966] usb 6-1: USB disconnect, device number 10 [ 178.819703][ T9366] usb 5-1: new high-speed USB device number 9 using dummy_hcd 10:25:05 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201010200000020cb06a781400001020301090224"], &(0x7f0000000440)={0x0, 0x0, 0x5, 0x0}) 10:25:05 executing program 0: r0 = socket(0x1e, 0x4, 0x0) connect$netlink(r0, &(0x7f0000000040)=@kern={0x1e, 0x3}, 0x10) 10:25:05 executing program 2: r0 = socket(0x1, 0x1, 0x0) connect$netlink(r0, &(0x7f0000000040), 0xc) 10:25:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001cc0)=@newtaction={0x48, 0x25, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_vlan={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) [ 178.949067][T11098] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 179.079833][ T9366] usb 5-1: Using ep0 maxpacket: 32 [ 179.242309][ T9366] usb 5-1: unable to get BOS descriptor or descriptor too short [ 179.320581][ T2966] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 179.340342][ T9366] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 179.360021][ T9366] usb 5-1: config 0 has no interfaces? [ 179.456511][ T9366] usb 5-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 179.477723][ T9366] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 179.487558][ T9366] usb 5-1: SerialNumber: syz [ 179.501732][ T9366] usb 5-1: config 0 descriptor?? [ 179.599994][ T2966] usb 6-1: Using ep0 maxpacket: 32 [ 179.746606][ T9366] usb 5-1: USB disconnect, device number 9 10:25:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r2, 0x0, 0x0, 0x0) 10:25:06 executing program 2: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) 10:25:06 executing program 1: syz_emit_ethernet(0x14d, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd605a534b01172b00fe8000000000000000000000000000bbfe800000004a", @ANYRESDEC], 0x0) 10:25:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@kern={0x1e}, 0xc) 10:25:06 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) [ 179.789909][ T2966] usb 6-1: unable to get BOS descriptor or descriptor too short 10:25:06 executing program 0: add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000001180)={0x0, "a57d64027659a15ec20c7a3665eeb9548edbd3b1d1507ad5d27fda254451dabbfb9c65240174936500e02f55c8bb53cb00af42a9772556e87ccb462d3333b519"}, 0x48, 0xfffffffffffffffb) 10:25:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x14, 0x32, 0x1, 0x0, 0x0, {0x60}}, 0x14}}, 0x0) [ 179.909929][ T2966] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 179.946756][ T2966] usb 6-1: config 0 has no interfaces? [ 180.179941][ T2966] usb 6-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 180.199962][ T2966] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.219615][ T2966] usb 6-1: Product: syz [ 180.223892][ T2966] usb 6-1: Manufacturer: syz [ 180.229305][ T2966] usb 6-1: SerialNumber: syz [ 180.254685][ T2966] usb 6-1: config 0 descriptor?? [ 180.530976][ T9366] usb 6-1: USB disconnect, device number 11 10:25:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001cc0)=@newtaction={0xec0, 0x31, 0x1, 0x0, 0x0, {}, [{0x2cc, 0x1, [@m_vlan={0xb4, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x88, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}]}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x198, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x100, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0xfdce}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x6d, 0x6, "72f1c109a1add521422aaf5b7a5c3ba165b0bc67a993aa2fec29daa28d5edd7e7e0872de99f13fc3ae73b1a6e2e267f084a2c2e59683e01a528fbbca09b07f054210c7e1e19d3cb9b3b06e9ed2fb90b0476a6e07e2b117ce293da8885b1d7cbb33c211d6716e5b93de"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_simple={0x7c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4e, 0x6, "0357d17f4a910c2c3e186ed29a99e437c920706b713a897f249ac623df1a45bb9721f41000a86508bbba2223c513759bf2546728e5aba61e0da241509ab6a30e3113468f268e69bdf31b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}, {0x14fc, 0x1, [@m_xt={0x348, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x268, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x58, 0x6, {0x0, 'security\x00', 0x0, 0x0, "fe92884bb10af8f1bbe15d9a5f004c6d162b54b3e5755f0cfdd459a361686e5bce4f0c9ff2f6f5d2ee6190ee3bee"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x73, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "ace4da72719163a53a1e668fcf2e69e572d1efc92875be6f0d1eac36753037c7774a295ce2b8cd8e7e3d491ebe81cb13ae18013dab110c75598499ba33b868a0b565560da19f53e897"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0x60, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "731f1082e292c72ecfdc940c7b019daa1067aefc793927fb7e4c3983214d13fd02b5d9f36aab996000"/54}}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TARG={0xde, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "4d3a8fe3d6722b676305652ba655c9733e2f20cd018906b88abb594eb5de02cd1e1836f8a04921e21ead91eeeecbb96d298f9637eca0d85944c0c6c8a2033a92e7688ba12a16d770d565719cf5f743f999a511f54c402866b3f4131ba7748bb9dc006a88eb3634b90cd6f1408f4eaafcea8694e07c794014760d8ce746277edd6c06c346e2864840124169c95582c4ebeb6f6ddd252b148c53353ecbd492bc7c0a7b9980343f08800b195989ff33fd2ccc720292"}}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0xbb, 0x6, "e0b598bad7a6c2ad0cea67fd891c7c80babf17e7f59f9d4e33783f59e32a8255b785bb9ebb89c2b150505dfca8435b087581b1188a08687eff59623317df34fe9384f53fb7358f6d553dd981abf5b8f1bccc5996e390be2fefe344c30002448b0dc64859982f0ac426977f14f27f8eee4eed3a90394c4f9a221bc626f627e2545d5062c938c4636cbb1e32a3ecdc68917af0d753340fc92bb6c30bfcf544b10fc4f9c4dac1a03564874eb67c10e2e6882c0c0a7ae12b07"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_mirred={0x1050, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x6}}}}, @m_vlan={0x0, 0x0, 0x0, 0x0, {{0x0, 0x1, 'vlan\x00'}, {0x0, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID, @TCA_VLAN_PUSH_VLAN_ID, @TCA_VLAN_PARMS, @TCA_VLAN_PUSH_VLAN_PROTOCOL, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PUSH_VLAN_ID, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PARMS]}, {0x0, 0x6, "bcfa78347b32f01837e56e249ae3e8b6ffa48af2687b2e999a6af19f3f4fd83e7adc774a4888d1666bcb6cb0d0185eef750e1402e118a0eaaf954a3cf7098880027d1cf2578fc756e563c15e2e9d2526529485bbc28d520e1c18eeb2e7e5eb3f7ff147631c5c4208718d0067a7a3843953ad5e948cd14a2f353cf7277901a9a31730198ffef430bb5d6464afee55f3064e7f5311d93de46e591c82cfd1fb967a456393d42a880f63ed812f6b9854e4ec48bdb6fbedcadd12c09e1fdebd8681cb84c14c9a7a510ac19cece09732384113c4c80a5a5fab4124ee6e32d2ca8a9991ca0285368fac38998113eb4f9c569e0b94e68e0d5ed5e8725b401cd729215e39396cf12823aba3ee3d93825b3dde72fd240315c15271a36857890e68519ddbfc895cbdd1ea824284b2914176fc9eed4121766187f8cd0ab7a7679d70f819b4e60ffb149f981735f2718159686ed589d9d797fe057b20f93389f8a3bdbc387ac5bfe6c30a1b55f184aa3f9298249ba64957553286629aa97b8c92da1465a9595d2cbe59f7f4511323ad3a4addc55536f17ba056011451e590321b39a108a903b86d0d9c0284989d34b525a8c1d11df5835bbd7125ee74d600e55d80417f91490927034957f63d05484b037bfcd025f53ec1fefad245a84c77ca2c49a6baa268dafa0542a69532a9dc73fb200f78e6dd2247b5187fdb12962238d46310f16a2a31bb47b17e74f36aeb19a05581f3bfe59d45a568ce5a5ca638feb22fa553dfaa90ab8ef440e4c1833427a63c1ceb3b8850f79a8a0285eaf840dda0ef70e00f929e41375fe303c41919fbd861e6d84d30b9da2809fb4278af3b1015184a6ec20d46d44fcb7a386b383019f81d3ea1a5ef79694ad82c8649ef8bef9bded2e7fcd92125cea07a0e33011447f943aa2cc398ce6b40c03b0f953bc3b9f77742e64dd6386e9892ad90dca7cbf3f379673e2ed0564cf2c85e90d7a7b94ca3d78fa7bc5c7574a2208e82307d478ee6c527e403ca9db68597d628406d3a84432bf5fe79c80c6edb8ef8c77663a9db2edb38fbaea8b6594e171ce37aa002f9f6caf20b0f602385da894307eb7583a3673ffc64d55773ef71439e4952062b89387f1308748a6a5e923fe320651d4224de4a62de94f36f58b5e854ec26e572a3597807a685cd52537cd11aafbd847953c8f08bc67f1a2785d045beb9eb37755917b08b0736866925cb502ca7e666edce93705629e0c03249ea111eebdbd48fb927616edb7ca178d5271cc3aec8cea11c3012db71d53dfb978755994818eba87ce4693bc4e1a9a7c980e059524587ad441260e6177027add06c9d0ecd890f31c397b036a0b9f38f3c10fde3b3815c51f9df3cfc2a4d06b3caa72982292bac0ada68fa2ad13d61f65b107c8c273b641a74cf20f04b346a44adc4dca249ad0795c514cfe4e2ff6716c4f5509cb580ae5528a1b89b0f0193bbe0f70077b8ddec5be123a9bf8daede7e7638c839dc4e9a522f05355038fdb34c695865858b6cdce76f6e850404466eed749b5b7e869502596dc469f1ed84a714076cfcac2c45dfbc4db6d9e1f6f1b0d66f364fb9b224d75116af98a34aedd3cc0f8d9aab884e1e659ffe38c435d4706bc03e2bf5df6e10fb36f6434daa63cd99136029a1aea609ac420ba0f3eb04737f33f76a595e6231e681ddcb4189f49a84d0d27b22d1028097c35d5dcea825b6fbfd9be7d57a06ba292ae0d652dc8f325dda153d832da30d4bedd8b224f8046e2c826b2137b52a40f3031d1327ee6a0ccc371c4b8c2163ff1d12eb11073d216cd9dc3f726d7ff178fb883f7c0e12b255b3098d53e0735c3afbf9ff305f586c76075e008583a835247a41a74b8dc3574c95030d0ef17a49891f955bfa33c9010a2127f7512cfcef16b8164aa681b2adfdc73b8bb73ef82798fb4f37b675014da72cef91af0398a2c983248db23eb64d649f47b2d5980bb94f618a96c2a018d557315e4f71bb11a6914343e96016582943c920a992171cc5e1b355aefdead277b52116e47ad85f331f5d7532976772062cf94f78b6244596d78bfd3168d277105ebf5021ff230938ef4e2a33b386af6857ffe50ebad2b14e9673508b4fb1cf7d070884f6d9ec4cfc44297b00b423f9360006b3d7046a50a0d3bcd86c59d7089811d54c17759dd1a911432f73d2297765ce3c467a4d40f78f233c9339761dc7064292c406700762cfae33db35fb5bac5e1f40ae8882aeaf5440fee33bd21ccb244ea8a5809a362cde64feeeb64b45683445b7e6039a9bda0484dbcde62f88811ac3c1bd8c276cbfa77cc09c08d3c67694098723f00868e084fdaba6cd4d40ec95ccdad810ebb1e7a50b7f66c0e6fa9ecb21c08ac3d4fd27ed8e00b1c9ee655dc617b8657c2819ad1e1e4e77bfa0ea6e798cbd8d1291a71e3fef6d144e138e5822dc9b2f9e3268481ce7ed3a96d5b3c04bdc6e4deacd8771279d8e4c63f8e95a20d3183d10049941c14acc6994d8fa149d171b69ad98879255a886351cf39f276db533fe1e3162cc8287559aa3ade3cca31ce2a8c83a479f5140d4a08c427a4e2d60ccd82d50c847b1b84d1d698c52acfa631ca702899eaa6f1a9b0b8d59f45f1b8ba2acd0bf38d9f048431cf662c086d7f186c4f00cbc992bfb77ea00bd8967d50d22f65971198c52ff0d1a4af5423ad6cdcc4e106c9bc8faa376c0cd672b32ec9c6888a974b19e05fe3e52f15b1098382acfe7e60166fb70c4a0da61f3b0fba8ed48b8dbf0d1ec3ea6a44b574ba1125a8e52431cbb2040451a6e862e35a13815a67c4e3d152949e7c214fac78dcadcbcc2244d05373d21987d7184fc37ed88177d3abdbea5de2d036ae178ad7a50129eeaf4c1d028205f22749f7b677eaa71cabe2dffe486f7bbb2b21eb9cd8365a5536604acb44276f9a30d8486037625f32b636d04a7ec447f8fa06b085413f1e3a62d46da93ff0116dd2509d86d1b5bd0b403e81381eed59aef99969cbfb1532a60223e7ab03a10d9adac21af76ce6b5998ad3e9e3a8ede65aa6f2bebbc2935ee3512539c449a68a9af8f92479067bd487d6892d3bf18cf6a762e7eabbc28148a522d4bf00a572306de04e17a240e2735e6e1d04f821d2e455f6eb35626a75ce4415fd34c5276cad57119738b7ae0ccbbd61c4bdf6b897ac8bd05b77659f5ab35429dca6d57a5f6ad479368e24807795fa8979a3538b61ee32d17e4316af7d6b8a9d807fe92bbcdcbbc031cab6612d71729564f70e9ead53f7d71ec5f1b52ec24fe884b40908ba537ab1fc66dcc5cdc8882ee96a3de1d8a92e091471b5bb63671cf99b158d12f5e6b1c1eedcf003e6e12b7be6b57df2d40c260a98f9db1672ff8e7cf6c96ac09802b4376cfb28f5fd8c0e093205cab130792600247c45d599a0f767b5607d9812e30a67f10b82d3678634f02ea80ec0de11961fdacfcd3e313b7ac9910945d5ec33e8512390c05b0883016f4d91bb04331134e2120d8dce595ff276da5c05c3eb65a41d758b314af0e31f264562dbd6c031dd47f34be80bc1ba389a36b5c4c0752746b33c685dd852898d1aa2573e10844fbac85e55a3d589fb28a787e81379fb18ea8cdf146251af37ea5f291e3ef63a80c72614e74f6082532a67c9a6c2b0a2b1b59ebf71b94bc8a02cb7bd78956bad58df9bf1a8dfa9638994ba63b9bda1c3f221052154353493f4eee0a5670feaf5d61d6fe969b4950500cfcab803b80ff8c62370024f61b5bd8fab614ce501da4c433de612f9c36f5052c26e540d49f210caa9fe5884a3b834cc672e37ffdf31d01bdd0118765cb1f1a1e9096dc7d80ee23be3f6bd519172fb3c7ba94ad928233f9b3d71baef9bd58dbe952546f8a56c01cdec070d197a6483e2dac650bdf4f3aa461ca6cc214dd499e444345009bc72615b3ad67c6c5253d05980c1c762b751b72c9a3eadf82aef2107bc51c9a30cb050f22008d000a68658e86935ac8019e65e411fd5b2417ed81ff34de793fe35aba381926e5ecc954c3c3fc4ff25b06f6a6d3e821116151113ff2cc9f95e82e2e4c671c2061a1639574f6e030e6db7451f9ff6c39f484803a2901e927f609e82ccb7b1964f2a9fdad21687a624c1c6a26553e09d4245f3f480880d78202545fdcc2db6f53a5cefcf8127e871bbc881ef129b4ed3ce600e40171f41c5f243b502c51891ddbbee087a33931d1ddfbeebbaac0b08468ce08868047279a97262b599b035e3c29a6cd3e589619bb7c72b11a9e5d527de007352ff14157b4a9026ce5617d6a4ae0da25ef4b56acee462ec6eda8a84077b0596499a838f5b2321db0d4893859f7dcdcf6e532362226709f384a73fc195e442066ddeffe64b5f3391b243f55c025e8550f38c7fbb3f19935a7fd505dd80d985aa36d8570674d9fba4ea70d481b3f1ce7963fd73ad8c477c509c937724814a206bcdfbc34268159af6712140388a7392b3aa99b2ea7a7dcb8daf84cd4d8ed7ab3669f05d3530ef7fcb94874517198f4cc40f4fcd30b4b525a8baa1ab14fd42e6e32c99331acc92d5757633b304cc43f522a532d40bfe327b694390089b35f1b72592ad8f3462e7d5d376ebb3623e8858cc524e25942deae667748fd60373c9e594304335ec23fa0bd47503cab08f262695270b23d07ca9728005f02623b3b5c6740f00e65743d8523ab46dbcc677fe286737cc85b00af47dfaf330782eb31138ad6b33e0e1f757bdf2a8f0b90dbd9ce15b80c252d2c111bff196b5ee3b68a92aa6aec826640f6379ad16e23661085755f20c9aa8b08736916e6c4c37f12be29fc694431e7b59ee111f5d4cf469548a2a21025444ababadb21b00678f81485035e43282b9a6286211b9c34b284eefed3677dba63c9cfa3005202afef483a92a9561d5134efa0abe13b88baf782ce7036d0d1c83d8911dcaf09cca95c3a9d85b9c3d2657d2f29e6da309fc0057ba31851c46f074b416ea87a9ac75ec4fa40f70ce5cc0d2d6331c5e003c5530ad8cf8ae16d563c17b2e5defc29dc397af09944d9624e53e1a75a67eed2792db18b8017f93defe32a4036523973df56078c51cf4eeb0df4c3f0f597d672394b3765bf15d7e1c92f4a57c99ce82dfac9ec5e0dbbe10344a94e7ce1d51487e47ae8c92e9765b79ab5422e558624fd87791763dec1dfd9f8c8029f3d3b911aea6ffc1c77ee9b20e19c7b540e253d1a5c69d1e8a4d969087fff23a800aef4f745f05c391efddb12970b24de8cfcbbc819ec928a91865977d4022bcb176f5e4ffa10f80b8756794095f58b0cb41770ea05c02d40967076f2af8dfc640a6a8c171ce0ace4e2d6b1f46d6e9324d7059fb429eb95dd681dcbb76475da9f4f65a534e33caf359234c34cd9c9e138af841f6caee0055aadfef81436e96dc37b1335548c176ac6b5d89603b67c94a18b811e820c79b764ea9c895267c8d6706fb4af71e29a8d2a74d65b130ff04e05cea4fd4eba37ab6ea25d6f1be5fd8d0c976a5a2f7e3674f4506f253373f7e7554778fe14e7e7dd24048afea5a8a91bb76cdaaad04463467ee3c0475255c124024f841b414ef1f2e84d8b7972d420aa9bc9890568a968f9acc273ef2115a52c4fb91bad0d62a4d412c3b0a745fe197164d4c3968c373c53a31006e579407e8e343f80854413be900ac9b152e285c7dd41aa952965bfd407c28938138618f4d7b71fe68c3d1d94d9c16ae535f41c9909f6abf8213be9dc7083db3c844872c83faa4250b8a8e3d285e9c73c8be19e0db881e490bfa826a662d3cae3cfcadc73737fa02b1d01fd"}, {0x0, 0x7, {0x0, 0x1}}, {0x0, 0x8, {0x2, 0x2}}}}]}]}, 0x17dc}}, 0x0) 10:25:07 executing program 2: setregid(0x0, 0xee01) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setfsgid(r0) 10:25:07 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:25:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:07 executing program 0: r0 = socket(0x1e, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 10:25:07 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201010200000020cb06a781400001020301090224"], &(0x7f0000000440)={0x0, 0x0, 0x5, 0x0}) 10:25:07 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xfa, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000080)={0x0, 0x0, 0x26, &(0x7f0000000100)={0x5, 0xf, 0x26, 0x3, [@ptm_cap={0x3}, @ss_cap={0xa}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) 10:25:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000010c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4}]}, @TIPC_NLA_BEARER={0x4}]}, 0x20}}, 0x0) 10:25:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x30, 0x1e, 0x105, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x5}, @IFLA_LINK_NETNSID={0xc}]}, 0x30}}, 0x0) 10:25:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 10:25:07 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0x10, r0, 0x0) [ 181.331674][T11181] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 181.356438][T11183] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:25:07 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000001140)='/dev/input/mouse#\x00', 0x0, 0x402) write$cgroup_int(r0, 0x0, 0x0) 10:25:07 executing program 0: delete_module(&(0x7f0000000040)='\x00', 0x0) 10:25:07 executing program 4: perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 181.469776][ T2969] usb 6-1: new high-speed USB device number 12 using dummy_hcd 10:25:08 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:08 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000e00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}]}}]}}, 0x0) 10:25:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) [ 181.593493][ T2966] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 181.739568][ T2969] usb 6-1: Using ep0 maxpacket: 32 [ 181.859688][ T2966] usb 4-1: Using ep0 maxpacket: 32 [ 181.899796][ T2969] usb 6-1: unable to get BOS descriptor or descriptor too short [ 181.979640][ T2969] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 181.990413][ T2969] usb 6-1: config 0 has no interfaces? [ 182.009679][ T35] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 182.068115][ T2966] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 182.149953][ T2969] usb 6-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 182.160027][ T2969] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.168219][ T2969] usb 6-1: Product: syz [ 182.178940][ T2969] usb 6-1: Manufacturer: syz [ 182.194325][ T2969] usb 6-1: SerialNumber: syz [ 182.216922][ T2969] usb 6-1: config 0 descriptor?? [ 182.279933][ T2966] usb 4-1: New USB device found, idVendor=056a, idProduct=00fa, bcdDevice= 0.40 [ 182.302354][ T2966] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.319433][ T2966] usb 4-1: Product: syz [ 182.326881][ T2966] usb 4-1: Manufacturer: syz [ 182.340778][ T2966] usb 4-1: SerialNumber: syz [ 182.382312][ T2966] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 182.410015][ T35] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 182.541697][ T2969] usb 6-1: USB disconnect, device number 12 [ 182.586585][ T2966] usb 4-1: USB disconnect, device number 11 [ 182.593113][ T35] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 182.644666][ T35] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.673124][ T35] usb 3-1: Product: syz [ 182.684913][ T35] usb 3-1: Manufacturer: syz [ 182.697335][ T35] usb 3-1: SerialNumber: syz [ 182.734954][T11209] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 182.981097][ T35] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 183.003004][ T35] usb 3-1: USB disconnect, device number 4 10:25:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}}}}) [ 183.381303][ T2966] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 183.649543][ T2966] usb 4-1: Using ep0 maxpacket: 32 [ 183.779687][ T9366] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 183.870185][ T2966] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 184.090158][ T2966] usb 4-1: New USB device found, idVendor=056a, idProduct=00fa, bcdDevice= 0.40 [ 184.099367][ T2966] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.109155][ T2966] usb 4-1: Product: syz [ 184.114938][ T2966] usb 4-1: Manufacturer: syz [ 184.120337][ T2966] usb 4-1: SerialNumber: syz [ 184.149941][ T9366] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 184.163318][ T2966] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 10:25:10 executing program 3: pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x3000000, 0xffffffffffffffff) 10:25:10 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x9c, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000202000010258e0ca440000102030109028a000101e6b00909040080020206002f0b54380000a2f8bfe29f7a05"], 0x0) 10:25:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x94}]}) 10:25:10 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r0 = eventfd(0x7f) read$eventfd(r0, &(0x7f0000000000), 0x8) 10:25:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000002600010028bd7000fc00002500000000", @ANYRES32=r0, @ANYBLOB="00000300f3"], 0x38}}, 0x0) [ 184.275606][ T2966] usb 4-1: USB disconnect, device number 12 [ 184.349878][ T9366] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 184.361764][T11274] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 184.367549][ T9366] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:25:10 executing program 5: r0 = syz_open_procfs$userns(0x0, &(0x7f0000001580)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) [ 184.399792][ T9366] usb 3-1: Product: syz [ 184.405015][ T9366] usb 3-1: Manufacturer: syz [ 184.430358][ T9366] usb 3-1: SerialNumber: syz 10:25:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @phonet, @vsock={0x28, 0x0, 0x0, @local}, 0x4}) 10:25:10 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @tipc={{0x8, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010100, @rand_addr=0x64010101, {[@noop, @ssrr={0x89, 0x3, 0xd3}, @noop, @ra={0x94, 0x4, 0x1}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 10:25:11 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xfa, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000080)={0x0, 0x0, 0xf, &(0x7f0000000100)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) [ 184.480362][T11209] raw-gadget gadget: fail, usb_ep_enable returned -22 10:25:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x24, 0x11, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 10:25:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x3d}]}) 10:25:11 executing program 4: add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 10:25:11 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000e00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}]}}]}}, 0x0) [ 184.710632][ T35] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 184.749777][ T9366] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 184.788504][ T9366] usb 3-1: USB disconnect, device number 5 [ 184.799910][T11301] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 184.889708][ T7] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 184.959660][ T35] usb 2-1: Using ep0 maxpacket: 16 [ 185.097929][ T35] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 185.109043][ T35] usb 2-1: config 1 interface 0 altsetting 128 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 185.133688][ T35] usb 2-1: config 1 interface 0 has no altsetting 0 [ 185.139613][ T7] usb 4-1: Using ep0 maxpacket: 32 [ 185.289675][ T9366] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 185.299849][ T35] usb 2-1: New USB device found, idVendor=8e25, idProduct=a40c, bcdDevice= 0.40 [ 185.315044][ T35] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.333362][ T35] usb 2-1: Product: syz [ 185.337666][ T35] usb 2-1: Manufacturer: syz [ 185.339887][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 185.348410][ T35] usb 2-1: SerialNumber: syz [ 185.520023][ T7] usb 4-1: New USB device found, idVendor=056a, idProduct=00fa, bcdDevice= 0.40 [ 185.559925][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.599419][ T7] usb 4-1: Product: syz [ 185.608514][ T7] usb 4-1: Manufacturer: syz [ 185.624143][ T7] usb 4-1: SerialNumber: syz [ 185.697290][ T7] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 185.711508][ T35] cdc_ether 2-1:1.0: skipping garbage [ 185.717070][ T35] cdc_ether 2-1:1.0: skipping garbage [ 185.729810][ T9366] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 185.756352][ T35] usb 2-1: bad CDC descriptors [ 185.779691][ T35] usb 2-1: USB disconnect, device number 15 [ 185.897713][ T9683] usb 4-1: USB disconnect, device number 13 [ 185.929769][ T9366] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 185.946055][ T9366] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.957470][ T9366] usb 3-1: Product: syz [ 185.962984][ T9366] usb 3-1: Manufacturer: syz [ 185.968446][ T9366] usb 3-1: SerialNumber: syz [ 185.990050][T11309] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 186.239995][ T9366] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 186.251843][ T9366] usb 3-1: USB disconnect, device number 6 [ 186.419532][ T2969] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 186.669477][ T2969] usb 2-1: Using ep0 maxpacket: 16 [ 186.699555][ T35] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 186.789549][ T2969] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 186.800345][ T2969] usb 2-1: config 1 interface 0 altsetting 128 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 186.816576][ T2969] usb 2-1: config 1 interface 0 has no altsetting 0 [ 186.949591][ T35] usb 4-1: Using ep0 maxpacket: 32 [ 186.979635][ T2969] usb 2-1: New USB device found, idVendor=8e25, idProduct=a40c, bcdDevice= 0.40 [ 186.990374][ T2969] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.999091][ T2969] usb 2-1: Product: syz [ 187.006571][ T2969] usb 2-1: Manufacturer: syz [ 187.012126][ T2969] usb 2-1: SerialNumber: syz [ 187.179682][ T35] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:25:13 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000e00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 10:25:13 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 10:25:13 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/time_for_children\x00') 10:25:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}) 10:25:13 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000e00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}]}}]}}, 0x0) [ 187.340153][ T2969] cdc_ether 2-1:1.0: skipping garbage [ 187.347857][ T2969] cdc_ether 2-1:1.0: skipping garbage [ 187.381856][ T35] usb 4-1: New USB device found, idVendor=056a, idProduct=00fa, bcdDevice= 0.40 [ 187.392394][ T2969] usb 2-1: bad CDC descriptors [ 187.403274][ T35] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:25:13 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001240), 0x0) 10:25:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x2c, 0x1d, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) [ 187.446598][ T35] usb 4-1: Product: syz [ 187.450873][ T2969] usb 2-1: USB disconnect, device number 16 [ 187.466026][ T35] usb 4-1: Manufacturer: syz [ 187.518346][ T35] usb 4-1: SerialNumber: syz 10:25:14 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe1, 0x1, "a8bed45007763e53a02165f86d7aaea0b0b1a86adc1aa16bff89ed90387141a33c2e67f7dbf01e9b84a3eabc7ea46aef2c0c7719ab33e8f10016ed94d98e3639965695f9735e05ce57bf27ef87ca559d4598c42b39488a88c26c8ff299f7840f16d96aea5669563f4144dcd181413bcb3332f6b64eddbcfa5a84b39e1757269687fc53c7e452976e601c821f4184cde7e0cd813e6ea4b3cf2f39cf9ed4e5119f2d63fdb609ec6d0e6a0ae9a2d5ef018fc5c37a71962292d9b2151174b23d20d1723ab25a1320ece517e4d218f29d7ec8dcc5b65cfca2a177130753ca6a"}, @INET_DIAG_REQ_BYTECODE={0xd91, 0x1, "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"}]}, 0xec4}}, 0x0) 10:25:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x64}]}) 10:25:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000300)={0x0, 0x0}) 10:25:14 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x1000002, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0xee72) sendfile(r2, r3, 0x0, 0x8000fffffffe) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) tkill(r0, 0x40) [ 187.639662][ T8144] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 187.642357][ T35] usb 4-1: can't set config #1, error -71 [ 187.667525][ T35] usb 4-1: USB disconnect, device number 14 10:25:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x30, 0x1e, 0x105, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x5}, @IFLA_LINK_NETNSID={0x6d0}]}, 0x30}}, 0x0) [ 187.839553][ T2969] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 187.914817][T11406] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 188.009879][ T8144] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 188.180082][ T8144] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 188.190949][ T8144] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.208459][ T8144] usb 3-1: Product: syz [ 188.213246][ T8144] usb 3-1: Manufacturer: syz [ 188.217972][ T8144] usb 3-1: SerialNumber: syz [ 188.229590][ T2969] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 188.247829][ T2969] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 188.260742][T11367] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 188.276894][ T2969] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 188.288448][ T2969] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 188.459489][ T2969] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 188.469260][ T2969] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.479060][ T2969] usb 2-1: Product: syz [ 188.509447][ T2969] usb 2-1: Manufacturer: syz [ 188.514319][ T2969] usb 2-1: SerialNumber: syz [ 188.539716][ T8144] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 188.552303][ T8144] usb 3-1: USB disconnect, device number 7 [ 188.570633][ T2969] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 188.781337][ T35] usb 2-1: USB disconnect, device number 17 [ 189.569494][ T35] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 189.979445][ T35] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 189.989807][ T35] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 190.000412][ T35] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 190.012485][ T35] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 190.199808][ T35] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 190.199843][ T35] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.199868][ T35] usb 2-1: Product: syz [ 190.199886][ T35] usb 2-1: Manufacturer: syz [ 190.199905][ T35] usb 2-1: SerialNumber: syz [ 190.254247][ T35] cdc_ether: probe of 2-1:1.0 failed with error -22 10:25:16 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001180)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe1, 0x1, "a8bed45007763e53a02165f86d7aaea0b0b1a86adc1aa16bff89ed90387141a33c2e67f7dbf01e9b84a3eabc7ea46aef2c0c7719ab33e8f10016ed94d98e3639965695f9735e05ce57bf27ef87ca559d4598c42b39488a88c26c8ff299f7840f16d96aea5669563f4144dcd181413bcb3332f6b64eddbcfa5a84b39e1757269687fc53c7e452976e601c821f4184cde7e0cd813e6ea4b3cf2f39cf9ed4e5119f2d63fdb609ec6d0e6a0ae9a2d5ef018fc5c37a71962292d9b2151174b23d20d1723ab25a1320ece517e4d218f29d7ec8dcc5b65cfca2a177130753ca6a"}, @INET_DIAG_REQ_BYTECODE={0xd91, 0x1, "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"}]}, 0xec4}}, 0x40) 10:25:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 10:25:16 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe5) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 10:25:16 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x1000002, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0xee72) sendfile(r2, r3, 0x0, 0x8000fffffffe) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) tkill(r0, 0x40) 10:25:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)) 10:25:16 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000e00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}]}}]}}, 0x0) [ 190.414368][ T9683] usb 2-1: USB disconnect, device number 18 10:25:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 10:25:17 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 10:25:17 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x1000002, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0xee72) sendfile(r2, r3, 0x0, 0x8000fffffffe) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) tkill(r0, 0x40) 10:25:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 10:25:17 executing program 1: add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 10:25:17 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 190.759655][ T8144] usb 3-1: new high-speed USB device number 8 using dummy_hcd 10:25:17 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 10:25:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000001e000501000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000c0"], 0xe8}}, 0x0) [ 191.086273][T11484] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 191.139755][ T8144] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 10:25:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:17 executing program 1: r0 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 10:25:17 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001240), &(0x7f00000012c0)={&(0x7f0000001280)={[0x2]}, 0x8}) [ 191.330218][ T8144] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 191.355296][ T8144] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.379374][ T8144] usb 3-1: Product: syz [ 191.391544][ T8144] usb 3-1: Manufacturer: syz [ 191.405938][ T8144] usb 3-1: SerialNumber: syz [ 191.449930][T11454] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 191.709625][ T8144] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 191.722369][ T8144] usb 3-1: USB disconnect, device number 8 10:25:18 executing program 3: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000001c0)=""/138, 0x8a) 10:25:18 executing program 4: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0) 10:25:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x12}, 0x0) 10:25:18 executing program 0: syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 10:25:18 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x1000002, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0xee72) sendfile(r2, r3, 0x0, 0x8000fffffffe) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) tkill(r0, 0x40) 10:25:18 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c40e0000ff00ff"], 0xec4}}, 0x0) 10:25:18 executing program 2: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6) 10:25:18 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 10:25:18 executing program 3: bpf$OBJ_GET_PROG(0x13, &(0x7f0000000280)={0x0, 0x0, 0x18}, 0x10) 10:25:18 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x16) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 10:25:18 executing program 4: unlinkat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x200) 10:25:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001200)=@mpls_getnetconf={0x14}, 0x14}}, 0x0) 10:25:19 executing program 5: bpf$OBJ_GET_PROG(0x3, 0x0, 0x0) 10:25:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001cc0)=@newtaction={0x6c, 0x1c, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_vlan={0x54, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 10:25:19 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8b2b5db632e577b, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:25:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x24, 0x1e, 0x105, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x5}, @IFLA_LINK_NETNSID={0x8}]}, 0x30}}, 0x0) 10:25:19 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @rand_addr=0x64010100, {[@rr={0x7, 0x3, 0xb2}]}}, @redirect={0x5, 0x0, 0x0, @local, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 10:25:19 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x10) 10:25:19 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x2}, {}]}) 10:25:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x9}, 0x0) 10:25:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000000)='trusted\x00', &(0x7f0000000300)={'syz', 0x1}, 0xfffffffffffffffc) 10:25:19 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:19 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201010200000020cb06a78140000102030109022400010100000009dccea02b70714be809210000000120000009"], &(0x7f0000000440)={0x0, 0x0, 0x5, 0x0}) 10:25:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2000000000000374, &(0x7f0000000000)=[{0x2}, {0x5}, {}]}) 10:25:19 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x6cb, 0x81a7, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x5, 0x0}) 10:25:19 executing program 5: r0 = socket(0x1e, 0x1, 0x0) connect$netlink(r0, &(0x7f0000000040)=@kern={0x1e, 0x2}, 0x10) 10:25:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51927, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:19 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201010200000020cb06a7814000010203010902"], &(0x7f0000000440)={0x0, 0x0, 0x5, 0x0}) 10:25:19 executing program 5: bpf$OBJ_GET_PROG(0xd, &(0x7f0000000280)={0x0, 0x0, 0x18}, 0x10) 10:25:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:19 executing program 3: fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) 10:25:19 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 10:25:19 executing program 0: r0 = socket(0x1e, 0x1, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)=""/66, 0x42}], 0x300, 0x0, 0xf0ffffff7f0000}, 0x0) [ 193.409274][ T35] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 193.410864][ T9738] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 193.589307][ T9366] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 193.669537][ T35] usb 5-1: Using ep0 maxpacket: 32 [ 193.680250][ T9738] usb 2-1: Using ep0 maxpacket: 32 [ 193.839541][ T9738] usb 2-1: unable to get BOS descriptor or descriptor too short [ 193.855984][ T9366] usb 3-1: Using ep0 maxpacket: 32 [ 193.861638][ T35] usb 5-1: unable to get BOS descriptor or descriptor too short [ 193.919604][ T9738] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 193.960712][ T35] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 194.041331][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.048158][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.059686][ T9366] usb 3-1: unable to get BOS descriptor or descriptor too short [ 194.089480][ T9738] usb 2-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 194.099023][ T9738] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.109699][ T9738] usb 2-1: Product: syz [ 194.114303][ T9738] usb 2-1: Manufacturer: syz [ 194.118934][ T9738] usb 2-1: SerialNumber: syz [ 194.179787][ T35] usb 5-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 194.189799][ T9366] usb 3-1: config 0 has no interfaces? [ 194.208164][ T35] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.244900][ T35] usb 5-1: Product: syz [ 194.255179][ T35] usb 5-1: Manufacturer: syz [ 194.263122][ T35] usb 5-1: SerialNumber: syz [ 194.331739][ T35] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 194.389723][ T9366] usb 3-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 194.402465][ T2969] usb 2-1: USB disconnect, device number 19 [ 194.402579][ T9366] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.425678][ T9366] usb 3-1: Product: syz [ 194.432797][ T9366] usb 3-1: Manufacturer: syz [ 194.446069][ T9366] usb 3-1: SerialNumber: syz [ 194.455357][ T9366] usb 3-1: config 0 descriptor?? [ 194.534064][ T9366] usb 5-1: USB disconnect, device number 10 [ 194.706524][ T35] usb 3-1: USB disconnect, device number 9 [ 195.189318][ T9366] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 195.309264][ T8144] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 195.439218][ T9366] usb 2-1: Using ep0 maxpacket: 32 [ 195.479441][ T35] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 195.549591][ T8144] usb 5-1: Using ep0 maxpacket: 32 [ 195.609566][ T9366] usb 2-1: unable to get BOS descriptor or descriptor too short [ 195.699684][ T9366] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 195.709588][ T8144] usb 5-1: unable to get BOS descriptor or descriptor too short [ 195.744854][ T35] usb 3-1: Using ep0 maxpacket: 32 [ 195.789895][ T8144] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 195.909773][ T9366] usb 2-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 195.924465][ T9366] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.933786][ T35] usb 3-1: unable to get BOS descriptor or descriptor too short [ 195.944582][ T9366] usb 2-1: Product: syz [ 195.949528][ T9366] usb 2-1: Manufacturer: syz [ 195.954436][ T9366] usb 2-1: SerialNumber: syz [ 195.961022][ T8144] usb 5-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 195.961057][ T8144] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.961083][ T8144] usb 5-1: Product: syz [ 195.961101][ T8144] usb 5-1: Manufacturer: syz [ 195.961120][ T8144] usb 5-1: SerialNumber: syz [ 196.021646][ T8144] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 196.059598][ T35] usb 3-1: config 0 has no interfaces? 10:25:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x14, 0x32, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 10:25:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa}, 0x40) [ 196.133618][ T8144] usb 2-1: USB disconnect, device number 20 10:25:22 executing program 5: syz_open_dev$hidraw(&(0x7f0000000140)='/dev/hidraw#\x00', 0x0, 0x0) 10:25:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x24, 0x1e, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 10:25:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 196.215904][ T2969] usb 5-1: USB disconnect, device number 11 [ 196.242166][ T35] usb 3-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 10:25:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x30, 0x1e, 0x105, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x5}, @IFLA_LINK_NETNSID={0x8}]}, 0x30}}, 0x0) [ 196.276078][ T35] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.305219][ T35] usb 3-1: Product: syz 10:25:22 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x300}, 0x0) [ 196.324719][ T35] usb 3-1: Manufacturer: syz 10:25:22 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x1094c3, 0x0) 10:25:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 196.355023][ T35] usb 3-1: SerialNumber: syz 10:25:22 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46a, 0x23, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x34, 0x0}]}) [ 196.391366][ T35] usb 3-1: config 0 descriptor?? 10:25:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x24, 0x1e, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) [ 196.441617][ T35] usb 3-1: can't set config #0, error -71 [ 196.467853][ T35] usb 3-1: USB disconnect, device number 10 10:25:23 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}) 10:25:23 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x24, 0x1e, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 10:25:23 executing program 0: r0 = socket(0x1e, 0x4, 0x0) connect$netlink(r0, &(0x7f0000000040)=@kern={0x1e, 0x2}, 0x10) 10:25:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 196.732396][ T36] audit: type=1326 audit(1614853523.214:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11680 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f56549 code=0x0 10:25:23 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:25:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x24, 0x1e, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 10:25:23 executing program 5: bpf$OBJ_GET_PROG(0x9, 0x0, 0x0) 10:25:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x2, 0x0) 10:25:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 196.866423][ T36] audit: type=1326 audit(1614853523.244:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11680 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=6 compat=1 ip=0xf7f56549 code=0x0 [ 196.889416][ T8144] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 197.249502][ T8144] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 197.509241][ T8144] usb 2-1: language id specifier not provided by device, defaulting to English [ 197.639545][ T8144] usb 2-1: New USB device found, idVendor=046a, idProduct=0023, bcdDevice= 0.40 [ 197.653402][ T8144] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.663644][ T8144] usb 2-1: Product: syz [ 197.667954][ T8144] usb 2-1: Manufacturer: syz [ 197.683392][ T8144] usb 2-1: SerialNumber: syz [ 197.741636][ T8144] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 197.946141][ T9683] usb 2-1: USB disconnect, device number 21 [ 198.729240][ T9366] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 199.109353][ T9366] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 199.379195][ T9366] usb 2-1: language id specifier not provided by device, defaulting to English [ 199.509273][ T9366] usb 2-1: New USB device found, idVendor=046a, idProduct=0023, bcdDevice= 0.40 [ 199.520917][ T9366] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.532170][ T9366] usb 2-1: Product: syz [ 199.537112][ T9366] usb 2-1: Manufacturer: syz [ 199.543482][ T9366] usb 2-1: SerialNumber: syz 10:25:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:26 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe1, 0x1, "a8bed45007763e53a02165f86d7aaea0b0b1a86adc1aa16bff89ed90387141a33c2e67f7dbf01e9b84a3eabc7ea46aef2c0c7719ab33e8f10016ed94d98e3639965695f9735e05ce57bf27ef87ca559d4598c42b39488a88c26c8ff299f7840f16d96aea5669563f4144dcd181413bcb3332f6b64eddbcfa5a84b39e1757269687fc53c7e452976e601c821f4184cde7e0cd813e6ea4b3cf2f39cf9ed4e5119f2d63fdb609ec6d0e6a0ae9a2d5ef018fc5c37a71962292d9b2151174b23d20d1723ab25a1320ece517e4d218f29d7ec8dcc5b65cfca2a177130753ca6a"}, @INET_DIAG_REQ_BYTECODE={0xd91, 0x1, "243bb1ac404ea29bc02dd734a94de207e16272b0283f7f984594737e311497fafdb3a9f6e0de1c3c0c13c6505d3e821ee2b02c0a8f4702b3979671313b201b2a870e37ba4afd4681735178c8d55493c9cd0ee9fa059098c2107997e43f8c0220a3267fb1fa8ed7e17880f078950ce395b2f03ee189a3e35b18ab7b9c2df8572546501f538d553f0653811ca38ae881d761811a7b5c72f1ba2c724831cff1d469ba19cd9efe54eaa4f00c8a8508a67a4596a469b7173b78f6ec785ab09665d1205a1cacadb8cd049b609308f267e07fc9a720939e8cddd2a0847589899ec18de17f437f82a0f33710e4e2c46e2c480331aac6315d33264dd404f191d5b2559bb27321cabc06302d6aed53c806d70ce72c6c31dacf5aa90eeba872a939509add09bc030fa501d66871ff2ebfe0b778750dbd0fc114acfcbfdc09265583b0878dc7843f46ba739c4e13b768d6fcf02a9177ce3fa1e211048daee65483d58b5f6c4840d20eb42fd81904cbb4f9fa53a79149d52eb193f0cc71d3ee5828af4ce51459d40691604682115d0ab95b2d4597d471c6b150a8411d8eb048f6bd4b0a82c372f6fc05bd6519f095251c9e55a8e89d0752ab19e48b932e78da2aa3e01b0119d94b65fc28de07c2434b89bef375c29f1aabe2de193daa66fb1f6fa9e25c5236e820e762d87a5d5e14dc4fa9bc8055106b9d7a9e03363f0b8e367b69c1c2f32d55c919274ee05367d1a1ebd25e57f0c43f664250048ca404137b8d802c048d15d49a7a9ce4b9fd7ffeec38376db4c231009c96b624b77588a691d1a1fa93118b96f9a226a6e7c4ee5c5ad1021a390d842f68fc524e0e3d063a24267373236e91b5b280ebe230b3a04ddcbe892d236e664eaab38237f4af705e983f332a0feaa18efc7f2592710c087ee6b4a886eecf04f70a011021a74935a9f37cea974e60c25b80fe6b9ba6879f0102c0bf93a09d4c9180dff70b4efedc010ebc00dee1ab09402dd25d13736274a7f8cba239edfe97ccc98a4786ccc262dbeec626ebebcce7e56acb356c6e7cb0ba7d3c1334cade2a98693a62bf4a6b188a86248078ad54bfca846b189c5821e3fc9bc00171673d39c3fa32d03e895849544afc9b68c329111e5b12f008d1903f64a6837fe80c8356bdf42d1928c18c9d037376c1d62f41a3b1431b195618ee856d885640ce439643365d2bff5acd3498f24eeca7b470d5bff75033b9587e3ca7f48ded2c4a7f0b9afde78d50468b3f9f48bf85f7d9c801772351ba58840d5d20708d581feaa285f75e9ebe93d28e31e811a43c37590e7b96883650bb84bdf55ced11ca79dbc1dfd8919a22e17d9f3335855586964af30ce68c648f9426e46702a7b607b6538572f4de6fdf654ddfe43662ff217bef1f01586bd25bea8e08de1f6d9449f46b83bf3eae97bb747689fd2df9b13b871db68e5020946ff7c8d83b013ea7257929614b5c11769d4fa42f8699be263ea11c7380168429f65baf454b9c94de08ef102a6243bd003a2b2db3378c5fd45065dc3b436b76a45606938620a07a521c32422b3fad412ce11f5095237cbce9f11802c170eb0d4f8479e0ad34053ade204affa53414253aa13745fd834f22810e1a31d794df347883720a430a3d8c80f6f2ab9cfa0114b907de0ff99603b2422f52b2fc2e1bf101c5657b967d8e43e3a756716692abff85889ec9c1c3308113853d9c4952948b128604113140801144dfb4b9b9595a913fe7c689d654c69be6e931c63e2701f15d9571d759e8631d16a8a869be23f8626ce37c91d73e8813e97fe142cb451abfad03561afd28fe30ba70ce28bb0220d1008b7a46c7b43c10faa7035bd46a8c8ae3d3b0c207a42e928ac8788f1b0a4ce00e707d2772a8278a5b04f4dadd1248ae8836a69aaa64f2099be78430ba65dbd5b1071650fe9eab269ed295df97eb0931ac457e77717920177dea637f3ffa34e64020c30239f7894f377a890e28b75270372aaa09d63de8f6a601f726b42e51d36291ab3496e10eb10242cd21ed40ac4530d25ef7fe7f038b0982fd96494064781c001f32af2f70dd2f8b5cc6462589fc323fe11c0569b8be6e40cfbca8e3507b1862cd9051d08940963bb87dbb307cac4b986bd3e6f6c553f306d4d44b3685a0b0f167000842fa07594e01b6e454ac2fb328673987342c9add625aa221a4d7b5e18e80f64e33ae54b750bbc135a18f846094b25fadca5cf218b1fb89cec849fb69482190a73e062db405b8979173761f3bf8fe86069116bbd44f6f789a1cc1df69fcad3098d85da34423053bbf0b867044a8cfee8c00dd524b18fcf72af3fc80cefce9aefe0b3846561f07d600567f5ddc9bd0094ed58b6758278bb4706b7553ab63585d41629cbc460cdd326a20a4f62a68243154365b60ce3485f9609a81d8274f23f41b7a3cec7d2185be06354db3fc96e1cd67b46a4efd7a8a02fb5b4bc39d6a84dfa0548c39cc8872a6518718c8fe8b6d119b8e5c093789e75577bd4536b42aa86469eaa9078246b9d00266278665156cfe7e9685deafb0bf6748905431b751f129fdb7b5401f1bffa4f5b62fe93be6a0b136cf45f2336b0a741b8f33ce6b261e88b4746543dc497739b0cfbaa791db207a790b5b1dd55c6e76ba89d6e202b78ad6c58fa4ff3bb5923bbeb4dc6ee2c017ab5996081713134bc13ddfdc86fcbfef97a3c910d7fa4f73d062b67de0537fbef1522c9dc30fceae22e04d368dce5ac342b2765fe76b4d0268c6b91afd8a51fe03c2336b37a4cb3c979746f556fd40b923d0ff5dfa3364141ce46acb2d1da6c6946e3b92b9d7e0a1c5b93a1b8dd4c0991ac4f004a2c88788b2b94ecc83ee48745a1c884a333bc3af26d5a25b7a5aaabf03f2a9405e4c04aad495230275091321a6e46d76b38a7fdc021066df448785481b2eee73b5690b77068dd28c8771996ef793b5752480eed7a7884531484c0876f181bf0fdb2eece8c5a4973c7e67d7fa047f79c75849b01ec36f356f6a98f8db28bd7312b56bd71353cb67b9890b69f1110af12982629658b3e0956abdfd63b665de07ebc068ced58063cc633c1aae1e9c6100bc2889f5d84299acb2e7297510662f595a51c8c7663f96566c7186cde0c9d3c8323436dbc59c85879884fa378296db1fd6b05baa06fba31db73afecd2f4524ae51a8132f5b3f10e0ea9a290654c49fa681e8d9dfb7a11b3898f829a4c9e7ef50585dca533bf91e2ea277e646a5b5bdb845913f18f61a477a9885e37fdc13394e090e93d1fd0b6f16fb2ac42c073c21205af3d40f3ee2385e1adcda6853afd0983c712ff30d7262d8962af2f5780e4c1fef42adf295282fa00e30d3b9191180dec9466515416082eacdf0a9103c64ef29814a9f0381202997bcd58005f65abf4351c2652b3f5ce41f9971dbfc92efc9c031489d623a4e6a0f7ea6a39d14ed3423fa1e2b7342f010969bcf633937d210c6439872012f8812535343c249ef89718a7730ae373e20c96d396f2910a3a55878c86de9c817835161f67b4411e3db2de437eac3a66c44da7fa3b3f9ed64d30f34864cf88700bef68dc13e1ae8f8a7f13d6990b7880297ee51c66652ece67b5d4f37c4abccbc02b2392c2cc9e54967e929f0ea5c7cb08d613cd096c69ca3ad1396493d72a8eee1753b4418d08ac07578b3da31d475d4f81d53ecee9c738318a0d53b05f9b8a6c6c02e5b84726650959697532a065d196bcb8a1b69da92bc0cbac03d164a0fead783855fd604cbb620d165dc0bca7b06918708db445ac821244832f8bacddc32cd2e70a70a0a49f425a53ee5b237750ac2949c58caae198f96ad44ff290b1438e7884d1503a65e3db74cd81f8d4991c49fbe82beec3c9e72adfd8440e307c28b098782f744d81b21ae9682fa2a03427cf719bc1ff4defb77c1e318a4a0b99827cf113ebcbe62188ac5d3cb5d0f42d0c9996aa975eab32a4e27014b8f32581dc798ee5bc34c3433b6ba438f836e9f7169418a4bbd26644b7b2587bfd94c94637753ab1877cf63f5e2c75b653f5d6ccee7fec260d56e1f254f601cf99bb3118b17ef31b54b1592655b7268f833055934b1c5f563a542cb181b0e4edb289243fc7760e56410fee8b7a6f65bc4cfd0e7481b5aed7fb023030b07d7412b59b11b095e3ef0a1e4b6adad78f2bd85a428aeda4e94a5c59b99ff83584045948192a4cd9d3963a3cc2c83c82b0f75768b653f4c74bbd1563dbe13e3c22de0cd22be90cab1ee367b573ef132f831f04e46a50e471e6f2920f3d2416b0aea6fc8cb978d3e90e7079862c291f3e8ace5dd37d013fb893866ac0d20f79aeb9b8c1664d0117159dbedbded3733a3b4c0b2787b3d6a963e910628caec5dd7d80f320bfd6c37b7f5bba381c601384726a909beaa9cf201a752d24fcc70bdc7c9f1fce1b137e46d8cde8c839ef05617cd419d868a523b13230641f81c9e0179e1b9c1a0bdded2153763fe228f6e27157f04373ec5850ef38ad99db5fad69a8c64b98da5014278d6299095319881aec381808a1b5d2d27ef017b92dd90812930c519c8f98a9de055a10fc3014a0dff5018efd798bf88f0be3869c47e0ca7bf40d5e5d0b28dd6742a24f841312d4289ca039392bdd9ed3a975c38f612c0b20713574064e909138141144de0d02bfe1c3591af29547a020c97002483606211dc208a96f0e50742e44ce311857bafb47e35513774aba3ae61d511175daba929d5a550b144f25b8300f5a0c614fd6da3087f866f912c3601afb4af0e78c275a5fdaf0909c1ae5e63351ad0b8918e0e2e89478d9cbd5af0f308ad06f787016e521ba53ece8d2cb8e37003ab1161044550d1b7332449440f5c503c57c1aebb48f4baa33b07c4108b5ae8864636f114845dcc7d53bf1ecc026e1060d4ecf1"}]}, 0xfffffdef}}, 0x0) 10:25:26 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1201010200000020cb06a7810000000003010902"], 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17ef, 0x6062, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 10:25:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = dup(r0) ftruncate(r1, 0x0) 10:25:26 executing program 0: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) [ 199.579087][ C1] raw-gadget gadget: ignoring, device is not running [ 199.586792][ T9366] usb 2-1: can't set config #1, error -32 [ 199.604305][ T9366] usb 2-1: USB disconnect, device number 22 10:25:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x38, 0x1d, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x24, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x38}}, 0x0) 10:25:26 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x50, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020000202505a1a440000102030109023e0001def6801f09040005d99028"], &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x1c09}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x2801}}]}) 10:25:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:26 executing program 3: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 10:25:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x38, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x24, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x4, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x38}}, 0x0) 10:25:26 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) [ 199.929224][ T2969] usb 6-1: new high-speed USB device number 13 using dummy_hcd 10:25:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:26 executing program 3: bpf$OBJ_GET_PROG(0xc, 0x0, 0x0) [ 200.053153][T11767] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 200.139607][ T7] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 200.189224][ T2969] usb 6-1: Using ep0 maxpacket: 32 [ 200.257677][T11745] udc-core: couldn't find an available UDC or it's busy [ 200.265310][T11745] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 200.339194][ T2969] usb 6-1: unable to get BOS descriptor or descriptor too short [ 200.409253][ T2969] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 200.427942][ T2969] usb 6-1: can't read configurations, error -71 [ 200.436732][ T7] usb 3-1: Using ep0 maxpacket: 32 [ 200.649224][ T7] usb 3-1: unable to get BOS descriptor or descriptor too short [ 200.749341][ T7] usb 3-1: config 222 has an invalid descriptor of length 0, skipping remainder of the config [ 200.769284][ T7] usb 3-1: too many endpoints for config 222 interface 0 altsetting 5: 217, using maximum allowed: 30 [ 200.797656][ T7] usb 3-1: config 222 interface 0 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 217 [ 200.847055][ T7] usb 3-1: config 222 interface 0 has no altsetting 0 [ 201.009937][ T7] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 201.020429][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.032371][ T7] usb 3-1: Product: syz [ 201.037195][ T7] usb 3-1: Manufacturer: ⠁ [ 201.043421][ T7] usb 3-1: SerialNumber: syz [ 201.129477][ T2969] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 201.334442][ T7] usb 3-1: USB disconnect, device number 11 [ 201.379167][ T2969] usb 6-1: Using ep0 maxpacket: 32 10:25:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001cc0)=@newtaction={0x48, 0x1c, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_vlan={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 10:25:27 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x50, 0x13, 0xdfb, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 10:25:27 executing program 5: r0 = socket(0x1e, 0x1, 0x0) connect$netlink(r0, &(0x7f0000000040)=@kern={0x1e, 0x3, 0x0, 0xe8030000}, 0x10) [ 201.499262][ T2969] usb 6-1: unable to get BOS descriptor or descriptor too short [ 201.517358][T11803] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 201.569477][ T2969] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 201.577765][ T2969] usb 6-1: can't read configurations, error -71 [ 201.629301][ T2969] usb usb6-port1: attempt power cycle [ 202.079119][ T7] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 202.320219][ T7] usb 3-1: Using ep0 maxpacket: 32 [ 202.479096][ T7] usb 3-1: unable to get BOS descriptor or descriptor too short [ 202.559528][ T7] usb 3-1: config 222 has an invalid descriptor of length 0, skipping remainder of the config [ 202.573532][ T7] usb 3-1: too many endpoints for config 222 interface 0 altsetting 5: 217, using maximum allowed: 30 [ 202.586295][ T7] usb 3-1: config 222 interface 0 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 217 [ 202.601668][ T7] usb 3-1: config 222 interface 0 has no altsetting 0 [ 202.769509][ T7] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 202.778864][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.787831][ T7] usb 3-1: Product: syz [ 202.792306][ T7] usb 3-1: Manufacturer: ⠁ [ 202.797151][ T7] usb 3-1: SerialNumber: syz 10:25:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x24, 0x2a, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 10:25:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, &(0x7f0000000200)='\'%,\x00') 10:25:29 executing program 1: request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='syz', 0xfffffffffffffffe) 10:25:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x34}]}) 10:25:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x24, 0x12, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 10:25:29 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x50, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020000202505a1a440000102030109023e0001def6801f09040005d99028"], &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x1c09}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x2801}}]}) [ 202.880492][ T7] usb 3-1: can't set config #222, error -71 [ 202.890773][ T7] usb 3-1: USB disconnect, device number 12 [ 202.892781][T11826] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 10:25:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}) 10:25:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x14, 0x32, 0x1}, 0x14}}, 0x0) 10:25:29 executing program 1: syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) 10:25:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001cc0)=@newtaction={0x48, 0x10, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_vlan={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 10:25:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) [ 203.165401][T11850] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 10:25:29 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) write(r0, &(0x7f00000000c0)="8f2a0a65", 0x4) [ 203.193471][ T36] audit: type=1326 audit(1614853529.674:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11840 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f9e549 code=0x0 10:25:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x74}]}) 10:25:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x6b, 0x105}, 0x20}}, 0x0) 10:25:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x61}]}) [ 203.379118][ T7] usb 3-1: new high-speed USB device number 13 using dummy_hcd 10:25:29 executing program 4: request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) [ 203.639809][ T7] usb 3-1: Using ep0 maxpacket: 32 [ 203.799485][ T7] usb 3-1: unable to get BOS descriptor or descriptor too short [ 203.891841][ T7] usb 3-1: config 222 has an invalid descriptor of length 0, skipping remainder of the config [ 203.915583][ T7] usb 3-1: too many endpoints for config 222 interface 0 altsetting 5: 217, using maximum allowed: 30 [ 203.939062][ T7] usb 3-1: config 222 interface 0 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 217 [ 203.965886][ T7] usb 3-1: config 222 interface 0 has no altsetting 0 [ 204.139515][ T7] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 204.179008][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.191649][ T7] usb 3-1: Product: syz [ 204.196217][ T7] usb 3-1: Manufacturer: ⠁ [ 204.203473][ T7] usb 3-1: SerialNumber: syz [ 204.492735][ T7] usb 3-1: USB disconnect, device number 13 10:25:31 executing program 5: bpf$OBJ_GET_PROG(0x4, 0x0, 0x10) 10:25:31 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201010200000020cb06a78140000102030109022400010100000009"], &(0x7f0000000440)={0x0, 0x0, 0x5, 0x0}) 10:25:31 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x50, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020000202505a1a440000102030109023e0001def6801f09"], &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 10:25:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000010c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001100)={0x50, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x50}}, 0x0) 10:25:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x28}]}) 10:25:31 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x50, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020000202505a1a440000102030109023e0001def6801f09040005d99028"], &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x1c09}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x2801}}]}) 10:25:31 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}) 10:25:31 executing program 1: setfsgid(0xee01) 10:25:31 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:25:31 executing program 4: socket(0x2, 0x2, 0x2) [ 205.263567][ T36] audit: type=1326 audit(1614853531.744:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11910 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f88549 code=0x0 10:25:31 executing program 1: bpf$OBJ_GET_PROG(0x16, 0x0, 0x0) 10:25:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 205.347070][ T36] audit: type=1326 audit(1614853531.774:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11910 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=6 compat=1 ip=0xf7f88549 code=0x0 [ 205.349077][ T7] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 205.370304][ T9366] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 205.399038][ T2969] usb 3-1: new high-speed USB device number 14 using dummy_hcd 10:25:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 205.639083][ T2969] usb 3-1: Using ep0 maxpacket: 32 [ 205.649346][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 205.659027][ T9366] usb 4-1: Using ep0 maxpacket: 32 [ 205.799521][ T2969] usb 3-1: unable to get BOS descriptor or descriptor too short [ 205.809480][ T7] usb 1-1: unable to get BOS descriptor or descriptor too short [ 205.819322][ T9366] usb 4-1: unable to get BOS descriptor or descriptor too short [ 205.883441][ T2969] usb 3-1: config 222 has an invalid descriptor of length 0, skipping remainder of the config [ 205.894670][ T7] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 205.915706][ T7] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 205.932416][ T9366] usb 4-1: config 222 has an invalid descriptor of length 0, skipping remainder of the config [ 205.938966][ T2969] usb 3-1: too many endpoints for config 222 interface 0 altsetting 5: 217, using maximum allowed: 30 [ 205.969006][ T2969] usb 3-1: config 222 interface 0 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 217 [ 205.970238][ T9366] usb 4-1: config 222 has 0 interfaces, different from the descriptor's value: 1 [ 205.987082][ T2969] usb 3-1: config 222 interface 0 has no altsetting 0 [ 206.119225][ T7] usb 1-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 206.128677][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.144942][ T7] usb 1-1: Product: syz [ 206.149675][ T7] usb 1-1: Manufacturer: syz [ 206.154454][ T7] usb 1-1: SerialNumber: syz [ 206.184080][ T2969] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 206.197782][ T2969] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.209324][ T9366] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 206.217786][ T2969] usb 3-1: Product: syz [ 206.221433][ T9366] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.224928][ T2969] usb 3-1: Manufacturer: ⠁ [ 206.233658][ T9366] usb 4-1: Product: syz [ 206.241636][ T2969] usb 3-1: SerialNumber: syz [ 206.246902][ T9366] usb 4-1: Manufacturer: syz [ 206.256160][ T9366] usb 4-1: SerialNumber: syz [ 206.417102][ T9652] usb 1-1: USB disconnect, device number 9 [ 206.524733][ T2969] usb 3-1: USB disconnect, device number 14 [ 206.542254][ T9366] usb 4-1: USB disconnect, device number 15 [ 207.208968][ T35] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 207.298993][ T9683] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 207.448986][ T35] usb 1-1: Using ep0 maxpacket: 32 [ 207.548942][ T9683] usb 4-1: Using ep0 maxpacket: 32 [ 207.609091][ T35] usb 1-1: unable to get BOS descriptor or descriptor too short [ 207.689571][ T35] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 207.700505][ T35] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 207.711690][ T9683] usb 4-1: unable to get BOS descriptor or descriptor too short [ 207.799656][ T9683] usb 4-1: config 222 has an invalid descriptor of length 0, skipping remainder of the config [ 207.810056][ T9683] usb 4-1: config 222 has 0 interfaces, different from the descriptor's value: 1 [ 207.879430][ T35] usb 1-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 207.889033][ T35] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.897191][ T35] usb 1-1: Product: syz [ 207.903156][ T35] usb 1-1: Manufacturer: syz [ 207.907976][ T35] usb 1-1: SerialNumber: syz [ 207.979154][ T9683] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 207.988424][ T9683] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.997473][ T9683] usb 4-1: Product: syz [ 208.002202][ T9683] usb 4-1: Manufacturer: syz [ 208.007739][ T9683] usb 4-1: SerialNumber: syz 10:25:34 executing program 4: keyctl$link(0x8, 0x0, 0xfffffffffffffffd) 10:25:34 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="1201010200002020cb06a78140e2000203010902"], 0x0) 10:25:34 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80922, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:34 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x50, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020000202505a1a440000102030109023e0001def6801f09040005d99028"], &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x1c09}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x2801}}]}) [ 208.067093][ T2969] usb 1-1: USB disconnect, device number 10 [ 208.078976][ T9683] usb 4-1: can't set config #222, error -71 10:25:34 executing program 3: r0 = socket(0x2, 0x3, 0x8) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:25:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @remote}, 0x0, 0xa}, @in=@loopback}}, 0x40}}, 0x0) [ 208.115642][ T9683] usb 4-1: USB disconnect, device number 16 10:25:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x45}]}) 10:25:34 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46a, 0x23, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 10:25:34 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000240), 0x2}, 0x0, 0x3, 0x77d9, 0x0, 0x5, 0x5, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 10:25:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000010c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'macvlan0\x00'}}]}]}, 0x2c}}, 0x0) 10:25:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001cc0)=@newtaction={0x48, 0x11, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_vlan={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 10:25:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x14, 0x10, 0x1}, 0x14}}, 0x0) 10:25:34 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000100)={0x0, "d5f83f94894f8450e65de0d3b6ba73c14a58bb4dbda7c94be15ad11a4e014deb31d1ec9b4b244c0ba433524493ac32503e48eb6df06b7fdded16ce6d1f7dc7ba"}, 0x48, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, r0) [ 208.460631][ T8144] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 208.468575][ T7] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 208.493152][T12009] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 208.609000][ T35] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 208.737144][ T8144] usb 6-1: Using ep0 maxpacket: 32 [ 208.769916][ T7] usb 3-1: Using ep0 maxpacket: 32 [ 208.868957][ T8144] usb 6-1: unable to get BOS descriptor or descriptor too short [ 208.939131][ T8144] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 208.946905][ T7] usb 3-1: unable to get BOS descriptor or descriptor too short [ 208.955835][ T8144] usb 6-1: can't read configurations, error -71 [ 208.969246][ T35] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 209.059020][ T7] usb 3-1: config 222 has an invalid descriptor of length 0, skipping remainder of the config [ 209.076806][ T7] usb 3-1: too many endpoints for config 222 interface 0 altsetting 5: 217, using maximum allowed: 30 [ 209.118331][ T7] usb 3-1: config 222 interface 0 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 217 [ 209.147905][ T7] usb 3-1: config 222 interface 0 has no altsetting 0 [ 209.148996][ T35] usb 2-1: New USB device found, idVendor=046a, idProduct=0023, bcdDevice= 0.40 [ 209.207991][ T35] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.246961][ T35] usb 2-1: Product: syz [ 209.258158][ T35] usb 2-1: Manufacturer: syz [ 209.263714][ T35] usb 2-1: SerialNumber: syz [ 209.339135][ T7] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 209.341612][ T35] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 209.351437][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.375697][ T7] usb 3-1: Product: syz [ 209.387066][ T7] usb 3-1: Manufacturer: ⠁ [ 209.392717][ T7] usb 3-1: SerialNumber: syz [ 209.561576][ T2969] usb 2-1: USB disconnect, device number 23 [ 209.668984][ T8144] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 209.704248][ T7] usb 3-1: USB disconnect, device number 15 [ 209.959256][ T8144] usb 6-1: Using ep0 maxpacket: 32 10:25:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x35}]}) 10:25:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001cc0)=@newtaction={0x48, 0x12, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_vlan={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) [ 210.099292][ T8144] usb 6-1: unable to get BOS descriptor or descriptor too short [ 210.107110][T12051] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 210.164692][ T8144] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 210.178117][ T8144] usb 6-1: can't read configurations, error -71 10:25:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getneigh={0x34, 0x1e, 0x105, 0x0, 0x0, {}, [@IFLA_MTU={0x8}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x34}}, 0x0) 10:25:36 executing program 4: r0 = socket(0x1e, 0x4, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1}, 0x61) 10:25:36 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) 10:25:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x14, 0x1c, 0x1}, 0x14}}, 0x0) [ 210.207635][ T8144] usb usb6-port1: attempt power cycle [ 210.368925][ T9805] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 210.749288][ T9805] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 210.949226][ T9805] usb 2-1: New USB device found, idVendor=046a, idProduct=0023, bcdDevice= 0.40 [ 210.958668][ T9805] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.969531][ T9805] usb 2-1: Product: syz [ 210.973952][ T9805] usb 2-1: Manufacturer: syz [ 210.979166][ T9805] usb 2-1: SerialNumber: syz [ 211.031309][ T9805] usbhid 2-1:1.0: couldn't find an input interrupt endpoint 10:25:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x10, 0x0) 10:25:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x4d}]}) 10:25:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000002600010028bd7000fc00002500000000", @ANYRES32=r0, @ANYBLOB="00000300f3ffe2"], 0x38}}, 0x0) 10:25:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001cc0)=@newtaction={0x48, 0x24, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_vlan={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 10:25:37 executing program 5: syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x0, 0x432202) 10:25:37 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) [ 211.239456][ T9805] usb 2-1: USB disconnect, device number 24 [ 211.317631][T12086] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.358326][T12089] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 10:25:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x13, 0x105}, 0x20}}, 0x0) 10:25:37 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') setns(r0, 0x0) 10:25:37 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c4"], 0xec4}}, 0x0) 10:25:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 10:25:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, 0x0, 0xc80}, 0x40) 10:25:37 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe1, 0x1, "a8bed45007763e53a02165f86d7aaea0b0b1a86adc1aa16bff89ed90387141a33c2e67f7dbf01e9b84a3eabc7ea46aef2c0c7719ab33e8f10016ed94d98e3639965695f9735e05ce57bf27ef87ca559d4598c42b39488a88c26c8ff299f7840f16d96aea5669563f4144dcd181413bcb3332f6b64eddbcfa5a84b39e1757269687fc53c7e452976e601c821f4184cde7e0cd813e6ea4b3cf2f39cf9ed4e5119f2d63fdb609ec6d0e6a0ae9a2d5ef018fc5c37a71962292d9b2151174b23d20d1723ab25a1320ece517e4d218f29d7ec8dcc5b65cfca2a177130753ca6a"}, @INET_DIAG_REQ_BYTECODE={0xd91, 0x1, "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"}]}, 0x20001144}}, 0x0) 10:25:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006700)={&(0x7f0000006580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000006640)=""/157, 0x2e, 0x9d, 0x1}, 0x20) 10:25:38 executing program 5: clock_getres(0xe69f91a50b4e6a0d, 0x0) 10:25:38 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x20}, 0x10) 10:25:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000010c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001100)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:25:38 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000400)={0x0, "9236e84413e8c8c9e5ffc6f5421bf78b01b5a837042843d64f42c8a814271ad88cf07719c90626c0427fb6b69d041e365eac2b87990d5bffa14341c4f241dbb6"}, 0x48, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 10:25:38 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 10:25:38 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 10:25:38 executing program 0: clock_gettime(0x7, &(0x7f0000000180)) 10:25:38 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)={0x3c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000006c0)={'erspan0\x00', &(0x7f0000000640)={'syztnl0\x00', 0x0, 0x1, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x1, 0x1d, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @private=0xa010102, {[@timestamp_prespec={0x44, 0x4, 0x0, 0x3, 0x5}]}}}}}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) bpf$OBJ_GET_PROG(0x6, 0x0, 0xde3bea5dd2fc0f51) 10:25:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_getanyicast={0x14}, 0x14}}, 0x0) 10:25:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x24, 0x2e, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 10:25:38 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) [ 212.058929][ T36] audit: type=1326 audit(1614853538.534:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12129 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f9e549 code=0x0 10:25:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x24, 0x25, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 10:25:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x24, 0x2c, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 10:25:38 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 10:25:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_newnexthop={0x18}, 0x18}}, 0x0) 10:25:38 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 10:25:38 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) syz_io_uring_complete(0x0) 10:25:38 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000e00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x0, '@'}, {0x5, 0x24, 0x0, 0x27e9}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5}, [@network_terminal={0x7, 0x24, 0xa, 0x0, 0x0, 0x0, 0x81}, @country_functional={0x8, 0x24, 0x7, 0x0, 0x9, [0xfffe]}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0xaf}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x0, 0x3f}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x0, 0x0, 0x2}}}}}]}}]}}, 0x0) 10:25:38 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x112, 0x112, 0x4, [@array, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @array, @array, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "f6"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "9f"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x130}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x1a, &(0x7f0000000040)) [ 212.517940][T12161] ptrace attach of "/root/syz-executor.2"[12160] was attempted by "/root/syz-executor.2"[12161] [ 212.738896][ T35] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 212.878209][ T36] audit: type=1326 audit(1614853539.354:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12129 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f9e549 code=0x0 10:25:39 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:25:39 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x14, 0x26, 0x1}, 0x14}}, 0x0) 10:25:39 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 10:25:39 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x40010, r0, 0x0) 10:25:39 executing program 4: unlinkat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0) 10:25:39 executing program 5: r0 = socket(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) [ 213.119018][ T35] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 10:25:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001cc0)=@newtaction={0x17dc, 0x30, 0x1, 0x0, 0x0, {}, [{0x2cc, 0x1, [@m_vlan={0xb4, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x88, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}]}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x198, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x100, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0xfdce}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x6d, 0x6, "72f1c109a1add521422aaf5b7a5c3ba165b0bc67a993aa2fec29daa28d5edd7e7e0872de99f13fc3ae73b1a6e2e267f084a2c2e59683e01a528fbbca09b07f054210c7e1e19d3cb9b3b06e9ed2fb90b0476a6e07e2b117ce293da8885b1d7cbb33c211d6716e5b93de"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_simple={0x7c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4e, 0x6, "0357d17f4a910c2c3e186ed29a99e437c920706b713a897f249ac623df1a45bb9721f41000a86508bbba2223c513759bf2546728e5aba61e0da241509ab6a30e3113468f268e69bdf31b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}, {0x14fc, 0x1, [@m_xt={0x348, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x268, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x58, 0x6, {0x0, 'security\x00', 0x0, 0x0, "fe92884bb10af8f1bbe15d9a5f004c6d162b54b3e5755f0cfdd459a361686e5bce4f0c9ff2f6f5d2ee6190ee3bee"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x73, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "ace4da72719163a53a1e668fcf2e69e572d1efc92875be6f0d1eac36753037c7774a295ce2b8cd8e7e3d491ebe81cb13ae18013dab110c75598499ba33b868a0b565560da19f53e897"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0x60, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "731f1082e292c72ecfdc940c7b019daa1067aefc793927fb7e4c3983214d13fd02b5d9f36aab996000"/54}}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TARG={0xde, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "4d3a8fe3d6722b676305652ba655c9733e2f20cd018906b88abb594eb5de02cd1e1836f8a04921e21ead91eeeecbb96d298f9637eca0d85944c0c6c8a2033a92e7688ba12a16d770d565719cf5f743f999a511f54c402866b3f4131ba7748bb9dc006a88eb3634b90cd6f1408f4eaafcea8694e07c794014760d8ce746277edd6c06c346e2864840124169c95582c4ebeb6f6ddd252b148c53353ecbd492bc7c0a7b9980343f08800b195989ff33fd2ccc720292"}}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0xbb, 0x6, "e0b598bad7a6c2ad0cea67fd891c7c80babf17e7f59f9d4e33783f59e32a8255b785bb9ebb89c2b150505dfca8435b087581b1188a08687eff59623317df34fe9384f53fb7358f6d553dd981abf5b8f1bccc5996e390be2fefe344c30002448b0dc64859982f0ac426977f14f27f8eee4eed3a90394c4f9a221bc626f627e2545d5062c938c4636cbb1e32a3ecdc68917af0d753340fc92bb6c30bfcf544b10fc4f9c4dac1a03564874eb67c10e2e6882c0c0a7ae12b07"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_mirred={0x1050, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x6}}}}, @m_vlan={0x0, 0x0, 0x0, 0x0, {{0x0, 0x1, 'vlan\x00'}, {0x0, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID, @TCA_VLAN_PUSH_VLAN_ID, @TCA_VLAN_PARMS, @TCA_VLAN_PUSH_VLAN_PROTOCOL, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PUSH_VLAN_ID, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PARMS]}, {0x0, 0x6, "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"}, {0x0, 0x7, {0x0, 0x1}}, {0x0, 0x8, {0x2, 0x2}}}}]}]}, 0x17dc}}, 0x0) 10:25:39 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xec4}}, 0x0) [ 213.319260][ T35] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 213.379143][ T35] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.387549][ T35] usb 1-1: Product: syz [ 213.407281][ T35] usb 1-1: Manufacturer: syz [ 213.430663][ T35] usb 1-1: SerialNumber: syz [ 213.479759][T12157] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 213.729624][ T35] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 213.742315][ T35] usb 1-1: USB disconnect, device number 11 [ 214.488928][ T9683] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 214.869209][ T9683] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 215.049739][ T9683] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 215.059274][ T9683] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.067450][ T9683] usb 1-1: Product: syz [ 215.071962][ T9683] usb 1-1: Manufacturer: syz [ 215.076586][ T9683] usb 1-1: SerialNumber: syz [ 215.099532][T12157] raw-gadget gadget: fail, usb_ep_enable returned -22 10:25:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:41 executing program 5: bpf$OBJ_GET_PROG(0xe, &(0x7f0000000280)={0x0, 0x0, 0x18}, 0x10) 10:25:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x30, 0x1e, 0x105, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x5}, @IFLA_LINK_NETNSID={0x4}]}, 0x30}}, 0x0) 10:25:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@gettaction={0x14, 0x24, 0x1}, 0x14}}, 0x0) 10:25:41 executing program 0: socket(0x1, 0x4, 0x0) [ 215.338971][ T9683] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 215.411413][ T9683] usb 1-1: USB disconnect, device number 12 [ 215.437108][T12225] netlink: 'syz-executor.2': attribute type 37 has an invalid length. 10:25:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x9, &(0x7f0000000080)="ffcaa6280c11812cba"}) 10:25:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000015c0)=ANY=[@ANYBLOB="84010000120001"], 0x184}}, 0x0) 10:25:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8002}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:42 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xfa, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000080)={0x0, 0x0, 0x14, &(0x7f0000000100)={0x5, 0xf, 0x14, 0x2, [@ptm_cap={0x3}, @ssp_cap={0xc}]}}) 10:25:42 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000001140)='/dev/input/mouse#\x00', 0x0, 0x402) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 10:25:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x15}]}) 10:25:42 executing program 3: bpf$OBJ_GET_PROG(0xd, 0x0, 0x0) [ 215.668341][T12242] netlink: 348 bytes leftover after parsing attributes in process `syz-executor.5'. 10:25:42 executing program 4: socket$inet6(0xa, 0x3, 0x3f) [ 215.712470][T12242] netlink: 348 bytes leftover after parsing attributes in process `syz-executor.5'. 10:25:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, &(0x7f0000000300)={0x0, 0x0}) 10:25:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:42 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x44040, 0x0) 10:25:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:42 executing program 2: r0 = socket(0x28, 0x1, 0x0) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 10:25:42 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201010200000020cb06a7814000010203010902240001010000000904000000030100000921000000012200000905"], &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) [ 215.938914][ T8144] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 216.189082][ T8144] usb 2-1: Using ep0 maxpacket: 32 [ 216.329070][ T9366] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 216.388959][ T8144] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 216.569032][ T8144] usb 2-1: New USB device found, idVendor=056a, idProduct=00fa, bcdDevice= 0.40 [ 216.578442][ T8144] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.597278][ T9366] usb 1-1: Using ep0 maxpacket: 32 [ 216.601284][ T8144] usb 2-1: Product: syz [ 216.608035][ T8144] usb 2-1: Manufacturer: syz [ 216.615927][ T8144] usb 2-1: SerialNumber: syz [ 216.661279][ T8144] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 216.789120][ T9366] usb 1-1: unable to get BOS descriptor or descriptor too short [ 216.882660][ T2969] usb 2-1: USB disconnect, device number 25 [ 216.900429][ T9366] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 216.918184][ T9366] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 217.118950][ T9366] usb 1-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 217.128453][ T9366] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.137786][ T9366] usb 1-1: Product: syz [ 217.146488][ T9366] usb 1-1: Manufacturer: syz [ 217.152206][ T9366] usb 1-1: SerialNumber: syz [ 217.201489][ T9366] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 217.413038][ T9683] usb 1-1: USB disconnect, device number 13 [ 217.678763][ T9366] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 217.938679][ T9366] usb 2-1: Using ep0 maxpacket: 32 [ 218.168659][ T9366] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 218.201836][ T9683] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 218.368979][ T9366] usb 2-1: New USB device found, idVendor=056a, idProduct=00fa, bcdDevice= 0.40 [ 218.379458][ T9366] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.387965][ T9366] usb 2-1: Product: syz [ 218.393556][ T9366] usb 2-1: Manufacturer: syz [ 218.398205][ T9366] usb 2-1: SerialNumber: syz [ 218.471489][ T9366] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 218.479318][ T9683] usb 1-1: Using ep0 maxpacket: 32 10:25:45 executing program 1: add_key$keyring(&(0x7f00000006c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='logon\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000140), 0x0) 10:25:45 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:25:45 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000600)=ANY=[@ANYBLOB="1201010200000020cb06a781400001020301090224a1"], &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) 10:25:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 218.652927][ T9366] usb 2-1: USB disconnect, device number 26 [ 218.659394][ T9683] usb 1-1: unable to get BOS descriptor or descriptor too short 10:25:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmmsg$unix(r1, &(0x7f0000013fc0)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}], 0x1, 0x0) [ 218.748753][ T9683] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 218.774992][ T9683] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:25:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}) 10:25:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001cc0)=@newtaction={0xec0, 0x32, 0x1, 0x0, 0x0, {}, [{0x2cc, 0x1, [@m_vlan={0xb4, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x88, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}]}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x198, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x100, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0xfdce}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x6d, 0x6, "72f1c109a1add521422aaf5b7a5c3ba165b0bc67a993aa2fec29daa28d5edd7e7e0872de99f13fc3ae73b1a6e2e267f084a2c2e59683e01a528fbbca09b07f054210c7e1e19d3cb9b3b06e9ed2fb90b0476a6e07e2b117ce293da8885b1d7cbb33c211d6716e5b93de"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_simple={0x7c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4e, 0x6, "0357d17f4a910c2c3e186ed29a99e437c920706b713a897f249ac623df1a45bb9721f41000a86508bbba2223c513759bf2546728e5aba61e0da241509ab6a30e3113468f268e69bdf31b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}, {0x14fc, 0x1, [@m_xt={0x348, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x268, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x58, 0x6, {0x0, 'security\x00', 0x0, 0x0, "fe92884bb10af8f1bbe15d9a5f004c6d162b54b3e5755f0cfdd459a361686e5bce4f0c9ff2f6f5d2ee6190ee3bee"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x73, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "ace4da72719163a53a1e668fcf2e69e572d1efc92875be6f0d1eac36753037c7774a295ce2b8cd8e7e3d491ebe81cb13ae18013dab110c75598499ba33b868a0b565560da19f53e897"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0x60, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "731f1082e292c72ecfdc940c7b019daa1067aefc793927fb7e4c3983214d13fd02b5d9f36aab996000"/54}}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TARG={0xde, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "4d3a8fe3d6722b676305652ba655c9733e2f20cd018906b88abb594eb5de02cd1e1836f8a04921e21ead91eeeecbb96d298f9637eca0d85944c0c6c8a2033a92e7688ba12a16d770d565719cf5f743f999a511f54c402866b3f4131ba7748bb9dc006a88eb3634b90cd6f1408f4eaafcea8694e07c794014760d8ce746277edd6c06c346e2864840124169c95582c4ebeb6f6ddd252b148c53353ecbd492bc7c0a7b9980343f08800b195989ff33fd2ccc720292"}}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0xbb, 0x6, "e0b598bad7a6c2ad0cea67fd891c7c80babf17e7f59f9d4e33783f59e32a8255b785bb9ebb89c2b150505dfca8435b087581b1188a08687eff59623317df34fe9384f53fb7358f6d553dd981abf5b8f1bccc5996e390be2fefe344c30002448b0dc64859982f0ac426977f14f27f8eee4eed3a90394c4f9a221bc626f627e2545d5062c938c4636cbb1e32a3ecdc68917af0d753340fc92bb6c30bfcf544b10fc4f9c4dac1a03564874eb67c10e2e6882c0c0a7ae12b07"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_mirred={0x1050, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x6}}}}, @m_vlan={0x0, 0x0, 0x0, 0x0, {{0x0, 0x1, 'vlan\x00'}, {0x0, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID, @TCA_VLAN_PUSH_VLAN_ID, @TCA_VLAN_PARMS, @TCA_VLAN_PUSH_VLAN_PROTOCOL, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PUSH_VLAN_ID, @TCA_VLAN_PUSH_VLAN_PRIORITY, @TCA_VLAN_PARMS]}, {0x0, 0x6, "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"}, {0x0, 0x7, {0x0, 0x1}}, {0x0, 0x8, {0x2, 0x2}}}}]}]}, 0x17dc}}, 0x0) 10:25:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) gettid() memfd_create(&(0x7f0000000000)='\'#\x02%&){\x00', 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) [ 218.961142][T12337] netlink: 3040 bytes leftover after parsing attributes in process `syz-executor.1'. [ 219.009115][ T9805] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 219.018852][ T9683] usb 1-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 10:25:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg2\x00'}) [ 219.050698][ T9683] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.103644][ T9683] usb 1-1: Product: syz 10:25:45 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x40, &(0x7f0000000040)={[0x10001]}, 0x8) [ 219.125017][ T9683] usb 1-1: Manufacturer: syz 10:25:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000700)={'sit0\x00', 0x0}) 10:25:45 executing program 4: sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0xd6835fcca3b70058) [ 219.145629][ T9683] usb 1-1: SerialNumber: syz 10:25:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x2, &(0x7f0000000000)=[{0x14}, {0x6, 0x0, 0x0, 0xfffffffe}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 219.198605][ T9683] usb 1-1: can't set config #1, error -71 [ 219.220893][ T9683] usb 1-1: USB disconnect, device number 14 [ 219.258425][ T9805] usb 6-1: Using ep0 maxpacket: 32 [ 219.384818][ T36] audit: type=1326 audit(1614853545.864:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12359 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f1e549 code=0xffff0000 [ 219.453991][ T9805] usb 6-1: unable to get BOS descriptor or descriptor too short [ 219.538403][ T9805] usb 6-1: config index 0 descriptor too short (expected 41252, got 36) [ 219.567429][ T9805] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 219.592079][ T9805] usb 6-1: config 0 has no interfaces? [ 219.758813][ T9805] usb 6-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 219.768444][ T9805] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.776552][ T9805] usb 6-1: Product: syz [ 219.781765][ T9805] usb 6-1: Manufacturer: syz [ 219.786585][ T9805] usb 6-1: SerialNumber: syz [ 219.794176][ T9805] usb 6-1: config 0 descriptor?? [ 220.059604][ T9683] usb 6-1: USB disconnect, device number 19 [ 220.848245][ T35] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 221.088145][ T35] usb 6-1: Using ep0 maxpacket: 32 [ 221.248380][ T35] usb 6-1: unable to get BOS descriptor or descriptor too short [ 221.329055][ T35] usb 6-1: config index 0 descriptor too short (expected 41252, got 36) [ 221.338342][ T35] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 221.351008][ T35] usb 6-1: config 0 has no interfaces? [ 221.508254][ T35] usb 6-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 221.517356][ T35] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.527144][ T35] usb 6-1: Product: syz [ 221.532093][ T35] usb 6-1: Manufacturer: syz [ 221.537203][ T35] usb 6-1: SerialNumber: syz [ 221.553169][ T35] usb 6-1: config 0 descriptor?? 10:25:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, 0x0) 10:25:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:25:48 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x208000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 10:25:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 10:25:48 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\'#\x02%&){\x00', 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x5) 10:25:48 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getcwd(&(0x7f0000000040)=""/110, 0x6e) [ 221.708610][ T9805] usb 6-1: USB disconnect, device number 20 10:25:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 10:25:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="f2"], 0x10}, 0x0) 10:25:48 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000780)='/dev/rfkill\x00', 0x214802, 0x0) 10:25:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) 10:25:48 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001240)={0x0, 0x0, "e6d655299576d882c283571d043ab6004499584d4e4f25430c4a1afc201a828b41106bbc5003b7d4e5d8bf2f4352eabc220e11110c24643407ccd9c11669fca5fb1c80fb88b2c5d772a5096c515bb0fc1742233d72f36504d80931714522ec5285750bc30193a4a86f37db483e849d16017faaf76dc5fad7c00c63d1a669cfa54b15288f87555472d03c7e8e095e2985b11c29068bede2c39c05331f810c7b56057e870a1490aa80ce27f6cfa41bd313f29ab47fa26856eae0f4c0ecca7f785f40bf02967ea02b5c30985603810ea98a81924fe42f0c348aff39f82a579d8aa687b2726bc20463d3ce9cf5a3de1c7b6b1b65dd98aee706da2e7bd734288d49f2", "393fc53c61010c1fc8d1c128e6dd9e5480603c4eb883ab4ec4d8a12dbae00766a32127549682d797a3380dc8d66ddaf1e2c109f4ce92ea5d2a6e224ec3612880f8dc61b6b74831075c541b4f6f5338a489ea3d038c7435f15d970cd1f187c25e9dc31214b3acfd8f522639f937922b23686eb906712ba4f2bfed40c85760d03cdab166832d07415176224f43b47a9da170573ea1e48ee4ede81e5cecd55a4f89beab016fea5d319b5fa8ed6c3ec3421a0496909f1cb0085b322423ec10e1944affd509e51262131581bb0064d50cb63ff74081078805ab2db11a5eeb07a8b15bc95ffbfe10f4bf4b563e915446c82e9681b559753c59aa3ef62d4f7c9cb4b021b0c89f4f19ea6fbf6271f0d6c596a37cd56de64ae44a1e504d024084c73079090dd1dc22565429ff45315f2bb2d1d49621a92cbfee4371d35271312279bc158962f5f080a310326257b7a583749909b394a89d376f9db40e072adfba3545a9613a00c2bfc60fcb52f6974d0d158adf0fadede95620fec6fab06ca8c53a48fee7746c268eec4aebd43612d8fceb6672e248ff169b8bfae10367e01ff43fd0fb992a231d16148998503f43ce5803187d8dfbb1100647f38fa2e0829540f2b3ce051c983b380f538b5199b7c139ed908c8bb7c4cfe1a51fc6e5bbea8ba5afeb3446c64d94f3d8c58339371044e39d23d2b8e7b642be9b1627decc63b9e75ac44f38aa1160d94463507ae31200636f36682fc4181e8a300eaa5c8ae2ea5016859839fb7699437b7da122d25cabca05597f5d391a0667228f4c5456e3bb05b265444059250d008e8a3914b26fec9c3edf99ae3749fccaae1fe7678be50098e7466942f35ae4fe387cbd7ddfc952c698d49a2ac2774e7a43715e902b98c407ed1df18231d4417fd9f8956a33bd357f331439e0a97e60f421d6a7154259609b5d14e66bbfaab5cde3bc013d5882308e48777584836726a98a4a7bf5e84c15bfdfc5771b510ec5c3b24583e1c81a7bccd31ed73774d59ead64b4464b3ed980199abecc663d1e48fde9e7703c080b2e40204c8ca59e05ee7882bcb26c5793fc193decad9163e9262d1cccb28787bad0f8ab9cde54ce3bb07c894cbe829e07fe114503816704cdfd31ec44232b188a46bf5ccdc490797c7d224826ab523c3147b273b7b549bd3418175be1dba392e83701cde0fbc5f6b29b495938c92f4102ec8851ee004976d79916b41ede49d87cbcc62e8ac23fb0d9a5c94857cd0b7f1f4d19f611dea8fb9e99a4ce6d71a3c18ac377d9c2b3122c5e9330c34acbe8db65e0af3c499e9cd69afe04045339ffcce8dcd53566c77b135ce1256a98cb0868383d66d4f1d9af844527ecb9569c728d36592a49bfd524083a65e6c17940334e71dfb615d1064ba39a648af74f887c5d16d66c7f0ca0156553b9d3f7caead81c27006d101be6b7c8bb1c03021a0df1b026ecff32bb7aa84274ef6d20ab6f920a1cfbc3ac7aa1fbec0a73c0cf159d583a6041eba1d18f392bd3aea350b229df16a330f6ab91138bdd0d7055e7cc5fe2638014e4d6466f9d0000f3b32d83c0a8064cd091c61d18a6d6568cdfadaab3ac4242655cbfb91dc4629561c9245e7a682cc2ccd24cc6c3bdb6491d2047ea799f672aea5273766f17c20205bc341bc2c8867d9076dc1d030d373a5e22bafc5f7d57c8021e8ed5f7d5e6d264ad23ecbac5e5cd80c41b9fa9bbd6f85a1aa12815aad2bafed63a6e1b9b26d3c06b5e18e7c80a523d47483b4206f84aba3ede57e373f084f112ca4fb1b0ca038e86619f65cbd6bdb2348066775fbf1b209d8ff908425b4cb648e485a0691eef65a74d7e10f53dc5e5cbc5aad6cbb70838a1b2a38d37ad85e9cee183b115d18ab7d8741560db32ba79dcaa6e38cd5873d1978ac1ee31eb44e350433736b291cc86f2129938b7765f9a52d083d7d386262d0f80df0b4763d7447b2da571e7e187d2162b6c2c52b44054ab604121219260c64e0d488a92f3738229a010573d3a346c6546f33cb5d1aedd5d0a29c02c4cdb19619d0fbf55b0bd7f5e57d8e3f9bfd283b85a832ca0804451530c8e1f6ead7fe819cb02369341a294af4fdede59957bc1a3716f3394ca1fd4f4e719161739c0778fd9cfbba953cdca170afb4d6f648c7a7d88aa3fbed9d0332d5c68eb884ac90893d99b9f31b3b393e79b47e28bbca1408b355a02707b98b28a3abe3525af46db1ffdeaf09e2b97ef2f8b9acedf061ceffa1af2d7dca98d3bfe9fe8cf54b03515ae28fd92bdf20827f8e84a849d201146c96275990b59ebb1f46c29efff6eadcf880d1f8be8dd625fcc0e4b2c1a4776944ebaef7215645e9af1f5cea05ef15548a22bc8c467b2f52cf67cef7a4df5410417003728a03623692dbab49c344aaa8a5331a6d69f35e593b4a379c6c02d3f8f47e55eb7c6a1814e467c6f7fba504cb231620e306ee3e5a0110d295382030f490d78466a62560d74e076139c95a3b29b098dea0f9abfb472486b5730d9193f7cacab9b974127e344a6350d0885a9c3ae357ae8289786dbefc103533ed15aaf762b7f946084ff3477af864403b88316bce2b34b05d42b796eedf855595cf870b23937e5b2fbf169de376acda1c72ac15acd51fd66c8609aa0064d51999a583ebb764d8dc8687ba43ca75f60aa43b941afd6c26ab7f5570f34967a0d920deed4541c071e15c8adc32e2476e416e4237f1746f24827209b4d2c7c74a7e471e9a82ebcb88ba4f7222cd1d664b4bcd2c0c7d88ed8ef6913e51974ac65f1662d01d09d9ced6a5d4dffcf3863387a4c4de75b4e0f27f0a61a9de6fd7cebed5761412362dd9d8f60e4ae379100522e4be5e3ca5d575602d85ed5d93615f1cd50d6c91017e2fdcaa0e0499d127c722c837db433a11abb6af048ffa6429b7f1807c8582d7b09b8a689a8dcd82efb5023c1ec5143c9422db528a22693e4c68d659e983445ba2e52e7e0d0f4006e56060f6d931d70ff8b09f38e05c9bb81e833b83d0654a53ee37891bc3f9994c8fc6f39d9e46360d29512ecbf7c1b0e8cd7ef41eb66e5facde531c5db338d0a996e54af324254caf35207f8bd41609df2babf45c41c00127a3239c924d1add74ccc6444fb95a7fe5756ba4a4897ff4925ba20e952dde407903b0372fac2fe960ee1d654f0d4dbd059abbc78523baf5e9c46af649593c37ba909ff9a060a7937d7f24b8b4c48b78ac68da662f612d9da2d0df0cc7b4026e7e15d8e7ea30f813f07f1c98d029a8153634888d36ad5c6dc51b6f639ecb1bc447a8679733192c94eecbe0bffd258140a5ede17e9156c8e7ce93c25a3a6c5fb9a50418898187eb09b745ad929fa424ad04f471961819f856649d9ad37e887d3991cab26a034b5e90d62b7f63c3ee6c903dab9cba029431b8856cb4fad0b3493d98c512a7371beb093bd121cf2f96f7da2dc8130369906acfcf892c3ae0c2ab206042b37b9f3aeab3fd55d88600ceedd5be0cb30a091856b4ddd9a1efede54d36275a4e482b3c43b3cf0841bcb2d0b1f93de53a6bb6752d1332d88ee6962dfa82fed61cad14100fede82132bc549b813dbc29b5126baa158a6b34c9930fd35f1e5477e184b59183fabb192c2ad9f3c07ff76ba4cf8928829f6ec6de230bb036b1ff050b3e62069a4ff4089314287d30c0b54a2771f8ece79c6cad8ac6260147b76e8fb6d78cdc4a41f7d3b6a7089898f58f2a64461f6ed58e7b165282affc45261b24c12b942cb3d97e3bb0631b49dba74b4d71617e8345c2ba8e1cffd059613450d93605448051b4a83a7ef119a5c775c1bba0752159852945a4b78ba8a2eb437d02e6810068e071a53fea13141299ab2910d1fc5bfbc692c270915c56661941c3f585dece02b1934494dd3f7e242b5a6f88791a3feced2c714dfc506321205ed780f1881eef55c6ba1823820abb6aa9c82f4598713a19ef1984158efe249ca8d0efb6575f76879a472189195c5a434483c01c861e259626465d17b148a8444983b792c47ba911f37d7c2c2d30596d4c5caacc90622d0c74045efeec6d64a4fb514533c7d29070651b91564f8aa179e41048e5e648aa79ed22c6d08e6b1b07171b68125e870782d5fd87bf32ac48118b6aa3b207c8e08a78f4dd9f4f2e271e135fa2d4b47a9b28249eab3e1a25519a17123257c75c1d6820486a94b95d795f7c89ea4521fd1c633c6ef347472fdd4fe037fe990eab08cf450f4013689b814c3b65db8ad547ba8c9cce31e4654ab30646ed60bf8872ffbb3700099fade2c751b41f723fb0262af6290da30d2bf76afb4e26ea945b2889af255fd6430454b5dbdaec8b9ae4c36bee0744f20a265dec0a5ab593e9cf7fa63b6573e911670ea9907a9ed20837b251e9552e8809da820aa1722ebe13494998cc44dc0c52b24b3adc6c127957e0a0721af4a5371b5377eea261151657af71f81adba9d5345612e9cfde6bf1ddab77dc9524f65ee1aa722b8b0e72b0379b770996e19ccbbabae2d30a008065d2241e53307e7187f1c7bc6ee7c35d7724cd91522794c21961641b7d1908a6d919d4a3965f5ff3ff019d41f66eee96fe305490d29ade42c175e74374f36b14f91a2d2b5ed23d70bfa32eb267289778e73cf9688d7d472aeb31b4bebbf7671023660418c4b453717efab953ba4d237fbfe75109ab443bcdb52eb5ced2ae78511d7b94c408fb545549e96726ee60f4ebbe77f6d089feb087d65e509c672dde503b72a7c22139800a41189f8b29f3fff317ec4824af8e6aa32ae87cfbb269890310462238af6f865cff8e5d6db5d4a48b6801c91aca512478bac6197814978340db6da715f982620d22fe90a0562e439e7887ebc10df2eb721e003a52c6751eb61584a344890d045db8e8eb04402f66bb5d0634512ac734dd70745f2c615a4908814f076e11c733262858fc15956129419cbf627f1d838226d48d7ca8491d7a46a95cb76c13a8886601f4223f54f05e1ed700d31db5d7c71b100ed155d08a884a5daba79480a20bf258f5671658c3199967fab21180f4fcbe06284822a336d71dc4e1d46d7ce7b33f04fc5e831ec2d666ea2c169d835dfa9478a284e87319d6d06683bfa16d26ccf26c4b9913a2be1b3f0fc3e5a77d583989a9ff0b56ecee136222c812631ad89c0da046dfd7e7009063977b7ebbe7c4bf5ca003d3134980b130165cd52508d1a62682e12405827f4d172a9add5d516ef64b1e99fd3a30d0cd25a6a04a4dba6311637bf89245044893dcc96ece4c00cdd900b07b3415e0bc41d0034db6a66c1f6c7bf8c3fc3dced26f5f6020b0ff88fd61186a7e7bd5d573cd2b1f38373f143289d1188eff983347802a7e34c3c0f305355410bce705396580c3e0fb1f264e24595f0cd7cb303d93d80f6f1b4d09cc25741553cd10d42f5"}) sendmmsg$unix(r0, &(0x7f000000b500)=[{0x0, 0x0, &(0x7f0000001680), 0x9, 0x0, 0x53}], 0x49249249249271a, 0x0) 10:25:48 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000002780)='/dev/net/tun\x00', 0x129000, 0x0) 10:25:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 10:25:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0xfdf9, 0x0, 0xfffffffffffffdc3}, 0x0) 10:25:48 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6d2e3c6d25bc9879) 10:25:48 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:48 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 10:25:48 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RLERROR(r0, &(0x7f0000000400)={0xa, 0x7, 0x0, {0x1, '!'}}, 0xa) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/hwrng\x00', 0x0, 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14, 0x69, 0x1}, 0x14) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 10:25:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002500)) 10:25:48 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000002780)='/dev/net/tun\x00', 0x20403, 0x0) 10:25:48 executing program 2: sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00', 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)) 10:25:48 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:48 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/nvram\x00', 0x200000, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x140}, 0x0, 0x0, r0, 0x0) 10:25:48 executing program 3: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000002380)) 10:25:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003d80)=[{0x0, 0x0, 0x0}, {&(0x7f0000001600)=@abs, 0x6e, &(0x7f00000016c0)}], 0x2, 0x0) 10:25:49 executing program 1: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x11, r0, 0x0, 0x0, 0x0) 10:25:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 10:25:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xc) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', r0) 10:25:49 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') 10:25:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="110100110000000000001f"], 0x14}}, 0x0) 10:25:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) [ 222.694676][T12449] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:25:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="012000000000000000004500362a5a"], 0x20}}, 0x0) 10:25:49 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f000000b500)=[{0x0, 0x0, &(0x7f0000001680), 0x9, 0x0, 0x53}], 0x49249249249271a, 0x0) [ 222.773695][T12455] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:25:49 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0xffffffffffffffca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:49 executing program 4: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:49 executing program 2: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0xffb5, 0xfffffffffffffffc) [ 222.903318][T12462] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 10:25:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000002340)={0x0, @l2tp={0x2, 0x0, @private}, @vsock={0x28, 0x0, 0x0, @my=0x1}, @vsock={0x28, 0x0, 0x0, @my=0x0}, 0x3ff}) 10:25:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) [ 222.969879][T12466] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 10:25:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000002c0)=@abs, 0x6e) 10:25:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read$FUSE(r0, &(0x7f0000001980)={0x2020}, 0x2020) 10:25:49 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x108c0, 0x0) 10:25:49 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0x1000, 0x7f) 10:25:49 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40001, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 10:25:49 executing program 3: rt_sigtimedwait(&(0x7f0000000240)={[0x3]}, 0x0, &(0x7f0000000340)={0x0, 0x3938700}, 0x8) 10:25:49 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'veth1\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 10:25:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000002c0)=@abs, 0x6e) 10:25:49 executing program 4: mmap$usbmon(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x20) 10:25:49 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002140)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)) 10:25:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:25:50 executing program 3: memfd_create(&(0x7f0000000140)='\xc7\'8&\xf8\xba\x8a\xea\xde\xd5k\x95\x97X\xbe\xdd\xd9\xc7\xaa(\xf7\xd9\xf5=E\xc6\xe7\x82\x8b\xffy?\x96\xc9\x9a\x82d\x83j\x90\xe2\x9f\xb2\xa2\xd5\neH\xe4\x87\xda\x8e\xa0\x1a)\xac\x18\\\x012\x15\x17K\xc4#n\xbd\xe8\x96\b;D\xd0\xae\xda\xd3\xb2\xa4f\x00\xee\xd7\xdc}\xf2\x16\x1f\xa8w_\xbcU\xb9\x18\"Ni\xda\xb4\xa4*g?\by\xdd\xba\xadY\x86\xe3\xab\n<\xff\xf1j\xd7\x7f\x8cNA\x13\xf3\xaeg\x99\xec\xb4\xe6\x95x\xc8\x94\xaecY\xd3d^\x8d\x9b\x90\b\xd0\xf1\xa6\xf9\x9c\x00'/159, 0x0) 10:25:50 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002140)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 10:25:50 executing program 0: read$rfkill(0xffffffffffffffff, 0x0, 0x0) 10:25:50 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000002c0), 0x8, 0x80800) read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) 10:25:50 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x4080, 0x0) 10:25:50 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/dri/renderD128\x00', 0x4100, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000002400)) msgget(0x0, 0x2f0) 10:25:50 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x680, 0x0) 10:25:50 executing program 1: socket(0x2, 0x0, 0xfffffffc) 10:25:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:25:50 executing program 2: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() socket$inet_icmp(0x2, 0x2, 0x1) r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xf0002013}) 10:25:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006e00)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x20}], 0x1, 0x0) 10:25:50 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 10:25:50 executing program 5: socket(0x1, 0x0, 0x4) 10:25:50 executing program 0: syz_open_procfs(0x0, &(0x7f0000001680)='net/snmp\x00') 10:25:50 executing program 3: openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:25:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000740), 0x4) 10:25:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:25:50 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) mmap$usbmon(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 10:25:50 executing program 5: add_key$fscrypt_provisioning(&(0x7f00000002c0)='fscrypt-provisioning\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)={0x0, 0x0, @d='abcdefghijklmnop'}, 0x18, 0xffffffffffffffff) 10:25:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x101}]}) 10:25:51 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000001cc0)='nl80211\x00', 0xffffffffffffffff) 10:25:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:25:51 executing program 0: r0 = getpid() get_robust_list(r0, &(0x7f0000002300)=0x0, &(0x7f0000002340)) 10:25:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0xfff}, 0x4) 10:25:51 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x2) 10:25:51 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\'#\x02%&){\x00', 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 10:25:51 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\'#\x02%&){\x00', 0x0) write$FUSE_OPEN(r0, &(0x7f0000002240)={0x20}, 0x20) 10:25:51 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000000340)=""/184) 10:25:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 10:25:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) 10:25:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 10:25:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003e80)='/dev/net/tun\x00', 0x201080, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 10:25:51 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) [ 225.479826][T12585] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 10:25:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6}]}) 10:25:52 executing program 5: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 10:25:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)) 10:25:52 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)) 10:25:52 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:'}, &(0x7f0000000480)={0x0, "91aae7406fb470d99e9cf543d5c5c781317551ef61f6ec20797673793ae1664c3a6fe32e5d7bcf98b10c637e164545589720f49f95705750c5a2fc3bb2b2e39c"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000500)='id_resolver\x00', 0x0) 10:25:52 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="96", 0x1, 0xfffffffffffffffe) 10:25:52 executing program 5: socketpair(0x2, 0x0, 0x3bd1, 0x0) 10:25:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond_slave_0\x00'}) 10:25:52 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/time_for_children\x00') 10:25:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 225.803494][ T36] audit: type=1326 audit(1614853552.285:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12598 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f00549 code=0x0 10:25:52 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x103101, 0x0) read$rfkill(r0, 0x0, 0x0) 10:25:52 executing program 1: mount$fuse(0x0, &(0x7f0000002100)='\x00', 0x0, 0x0, 0x0) 10:25:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) lstat(&(0x7f0000003940)='./file0\x00', &(0x7f0000003980)) 10:25:52 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0xfffffffffffffef6) 10:25:52 executing program 3: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:52 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f000000b500)=[{0x0, 0x0, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 10:25:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f000000b500)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 10:25:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, 0x2, 0x2, 0x101}, 0x14}}, 0x0) 10:25:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 10:25:52 executing program 4: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) 10:25:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x0) 10:25:52 executing program 3: socketpair(0x28, 0x0, 0x200, 0x0) 10:25:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000040)={"eaa4d788bfad3a34e9e4e3ffdd8009cd"}) 10:25:52 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xe183011ad5a7ae49, 0x0) 10:25:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) 10:25:53 executing program 3: add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/', 0x1, 0xfffffffffffffffd) 10:25:53 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000001280)='/dev/nvram\x00', 0x86e642, 0x0) 10:25:53 executing program 2: lstat(&(0x7f000001a140)='.\x00', &(0x7f000001a180)) 10:25:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00000000c0)=""/199, &(0x7f0000000000)=0xc7) 10:25:53 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 226.650948][ T36] audit: type=1326 audit(1614853553.136:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12655 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f1e549 code=0x0 10:25:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x2, &(0x7f0000000000)=[{0x14}, {0x6, 0x0, 0x0, 0xfffffffe}]}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 10:25:53 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\'#\x02%&){\x00', 0x0) write$FUSE_OPEN(r0, 0x0, 0xffffffffffffff39) 10:25:53 executing program 5: r0 = epoll_create1(0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 10:25:53 executing program 4: rt_sigtimedwait(&(0x7f0000000240), 0x0, &(0x7f0000000340)={0x0, 0x3938700}, 0x8) 10:25:53 executing program 0: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xf0002013}) 10:25:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000002340)={0x0, @l2tp={0x2, 0x0, @multicast2}, @vsock={0x28, 0x0, 0x0, @my=0x1}, @nl=@unspec}) [ 226.900721][ T36] audit: type=1326 audit(1614853553.386:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12670 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f56549 code=0xffff0000 10:25:53 executing program 3: r0 = getpid() get_robust_list(r0, 0x0, &(0x7f0000002340)) 10:25:53 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x7080, 0x0) 10:25:53 executing program 0: bpf$OBJ_GET_PROG(0x12, 0x0, 0x0) 10:25:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 10:25:53 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001ac0)='/proc/thread-self\x00', 0x4000, 0x0) 10:25:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x8040) 10:25:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000002340)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0x0, @my=0x1}, @nl=@unspec}) 10:25:53 executing program 1: socket$inet_icmp(0x2, 0x2, 0x1) r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xf0002013}) 10:25:53 executing program 3: rt_sigtimedwait(&(0x7f0000002800), 0x0, 0x0, 0x8) 10:25:53 executing program 0: syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x109200) 10:25:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 10:25:53 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f000000b500)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 10:25:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6gre0\x00'}) 10:25:53 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x20}]}) 10:25:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "e0c84cb1bcb6e36e52ae7ab41d386aa76412294f2ebd178bb4b891a8a1fbc4de258dcae143f383ab22f7d3ecb11ca4a14d89bf71e224ca4683b47f010d323f2d33ca53e229ed6370ead72233625cef1d"}, 0xd8) 10:25:54 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') getrusage(0x1, &(0x7f00000000c0)) 10:25:54 executing program 4: getresgid(&(0x7f000000df80), &(0x7f000000dfc0), &(0x7f000000e000)) 10:25:54 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0xc0840, 0x0) [ 227.631429][ T36] audit: type=1326 audit(1614853554.116:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12713 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f00549 code=0x0 10:25:54 executing program 4: socketpair(0x18, 0x0, 0x4, &(0x7f0000000040)) 10:25:54 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 10:25:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) getrlimit(0x4, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r4, r3, &(0x7f0000000080)=0x1000, 0x7f) 10:25:54 executing program 0: syz_open_procfs(0x0, &(0x7f0000002080)='totmaps\x00') 10:25:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000000)={0x0, 0x40, &(0x7f0000000180)={0x0, 0x33}}, 0x0) 10:25:54 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x26400, 0x0) 10:25:54 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 10:25:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'vlan1\x00', @ifru_hwaddr=@dev}) 10:25:55 executing program 1: getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) 10:25:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmmsg$unix(r1, &(0x7f0000009040)=[{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000080)="962b973fdfff4f5761", 0x9}, {&(0x7f0000000100)='C', 0x1}], 0x2, &(0x7f0000000680)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}], 0x1, 0x0) 10:25:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x5}}, 0x0) 10:25:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'xfrm0\x00'}) 10:25:55 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) read$usbmon(r0, &(0x7f0000000240)=""/160, 0xa0) signalfd(r0, &(0x7f0000000200), 0x8) [ 228.539715][ T36] audit: type=1326 audit(1614853555.026:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12749 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7f9e549 code=0x0 10:25:55 executing program 5: get_robust_list(0x0, &(0x7f0000002300)=0x0, &(0x7f0000002340)) 10:25:55 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) 10:25:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') read$FUSE(r0, 0x0, 0x0) 10:25:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:55 executing program 2: r0 = socket(0xa, 0x3, 0x2) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 10:25:55 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x821c0, 0x0) 10:25:55 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10100, 0x0) 10:25:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 10:25:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x61, 0x0, 0x1e}}], 0x1, 0x0, 0x0) 10:25:56 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xf0002013}) 10:25:56 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) 10:25:56 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 10:25:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) 10:25:56 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) sendfile(r0, r1, 0x0, 0xe7) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x149442) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x5, 0x41}) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) r4 = openat$incfs(r3, &(0x7f0000000140)='.pending_reads\x00', 0x4142, 0x98) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000480)="1978d1c78e51967ddb36bb7f89fde2b7ef261793087612650a49fe824706a0b5cc46d50d6e4cf712e447b3e4020e8901eb06a6c3a7e05cad3d6a2420970b8d36ab3c78177a87712c40356db912166512b9af28196207a663268b442eec324f99819fa317f6b38b101277a70ab84b04bedd500abc4e8336a4552d17958ce7ee49cef29fa34d719553a5150637414a98bb9b70bdf93cb64adbf2da4c89", 0x9c}, {&(0x7f00000002c0)="7efef3215d382b78ffd68bdc8b64d7475ff9027c4c7febbd27ba01718826748f8d75ae279546bd66c4d3eea52a84c70c10c03eaa8251eef15ad6a5210f2789f3da0adc60401e326cc69fd25314fafca1ba120bcfadc96c86f134453e3f9f49680fa232275a10af0cc68260bdaaa1565df8776ce873b3886fb7ad6b3d5848699fd9ad22edd5cbbd7f82348fec4013f68c5ceee27ee2cbb9054c59a2dc74f27e1f57e017f537337bd7f97272f761fd119fcaa5b8c6dbc32ad68d76689b706d8600"/204, 0xcc}], 0x2) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x1fc}) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 10:25:56 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/nvram\x00', 0x200000, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000003e00)='SMC_PNETID\x00', r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_0\x00', 0x0}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/nvram\x00', 0x200000, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) mmap$usbmon(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x10010, r4, 0x8) syz_genetlink_get_family_id$smc(&(0x7f0000003e00)='SMC_PNETID\x00', r3) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e21, @remote}, @can={0x1d, r2}, @ipx={0x4, 0xfffb, 0x2, "2a0ada047034", 0x7}, 0xf48c, 0x0, 0x0, 0x0, 0xf800, &(0x7f0000000080)='vlan0\x00', 0x1ff, 0x0, 0x2}) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @xdp={0x2c, 0x6b136a02c2836acb, r2}, @phonet={0x23, 0x8, 0xff, 0x2}, @sco, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)='macsec0\x00', 0x10001, 0x400, 0x1d37}) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000002340)={0x0, @can, @vsock={0x28, 0x0, 0x2710, @my=0x1}, @nfc={0x27, 0x0, 0x1, 0x7}, 0x3, 0x0, 0x0, 0x0, 0x1, &(0x7f0000002300)='wg2\x00', 0x43a8, 0x7fffffff, 0x7}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000300)=0x800, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000002480)={'erspan0\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="ce840f49a7e70f19cbefac6f72ba83544f720600616e30000000000000000000", @ANYRES32=0x0, @ANYBLOB="004000000027d44627009800660000072f9078ac1414187f0000010194040100830b08ffffffffe00000020144242f91e000000200000001ac1e0101fffff7a100000000fffffff9ffffffff000000088313bb00000000ffffffffe00000017f000001863600000000070e46ddb5e9a3c7a731bf3cc59f0511272e159351de827c3e9249aa27117c0711c1b52748ba8696b2abc684492ea31286060000000194d865a7910cd5e4010dbaa9aef0ce320eb96e4ca4fbcb101ca10e1dc0d476d39e8b070e081e48ece74dcd94713fa1d0958115f9d33b352b07eb20"]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000002580)={'syztnl1\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="73797a746e6c3203000000000000000040939c84e18e55796c25d6aa71bf5de29621773c1514083a7bf90a2495e456aeaea95fe5d6d8713eb6263bb841b6a67c42db7ca866dc0db772bd8716c42d0cc522d6c3b75fa10d87d5c4753621b715fa7e143624ce98bc54a5261044572063ae4b49048711cb5b6ef38dd90b7d881f35ebac96abb31ae9517a8e5f871b23b5a279ef838d8d906564f6559629579d8696d1b277cd0465d6a51a31aa565f0fa96353a3f423916ebd3bbc5b25783c2f00415ddb3fc015cce9ec92b9b6932269f32994d241190d88adbd1c1f05a8dd52166a2a36e91cfb6bf665c241134e0504f4715c", @ANYRES32=r2, @ANYBLOB="001080008000000100000001460a0098006600000029907800000000e0000001441c8531e000008100000bbdac1414aafffffffb7f000001000000048620ffffffff0002010b8ff26ac941c8479ef7050686b66e2503480e4499984b9404010000830f06ac14140f640101016403010288125011c943e5e2598c0714e158cc7faf6a441cf0917f00000100000006e000000131bdd0e10a01010100000020940400000000"]}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r3, &(0x7f0000002700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000026c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="dc96175a639defd05b8c4234d441bd1c0a9d1b8a8975aace3f44e7b42281caeca3c3e26910ff42ebf0b4a19f01c27a2907f10e69af634abb2770b67927f102347024c15dce4e445b3df89a95cb4ce85206969d39c4bc2b9ffd9b8fdb84fa08a28c225a1d783864b070cc7993e83777ed37647b16f79edd7f369011ae80bb7dc47c00f9e0324acc4995ba105d09f634313ac38869cde02a34a96123e14ebad9141e7b3308b069eff0c6a6196c6879fa33eb0e9b00", @ANYRES16=0x0, @ANYBLOB="00020bbd7000fddbdf250400000004000180040001800c00018008000100", @ANYRES32=r2, @ANYBLOB="4400018008000100", @ANYRES32=r2, @ANYBLOB="1400020063616966300000000000000000000000080003000300000008000100", @ANYRES32=r5, @ANYBLOB="140002006e657464657673696d300000000000003c00018008000300010000001400020076657468305f766c616e0000000000001400020076657468315f746f5f626174616476000800030002000000"], 0xa8}}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000240)) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @xdp={0x2c, 0x9, r2, 0x40}, @rc={0x1f, @fixed={[], 0x12}, 0x4}, @vsock={0x28, 0x0, 0x2711, @my=0x0}, 0x4b3e, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)='vlan1\x00', 0x18b, 0x800, 0xfff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r7, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/17, 0x11}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$unix(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 10:25:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 10:25:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 10:25:56 executing program 2: memfd_create(&(0x7f0000000800)=' A\xf3\x1b\xefR\xa3\xf5\x8e\xa6\x7f0He!S\x8e\xbb\xfd\x92\xc3\xbc\xbb`\"r\xa8\x15\xf4\xd9\xddGpM`\xe1w\xf5\x88\xd3\x1d\xf6\x84#\x99\xd4S7\x02<\xd0\xe1\xf0\x1b\xd2\xe1q\x8c\r\x12\xc1\x9d\xddH\xbc\xc2*!+\xaa\x7fNfb \x1b\xef\x06Q\x9d\x0eL\xaa\xcd\xe9\xac\xa1\xc1\x98\xa7\x0e!\xd3e\xba~r\xc8\xd1\xfbX\xcf\x03\xf7\x8a\xf9\xb0\xc5\xafa\x84\x03\x9d\x86\xc92\"\xb0\x98\xd0\xa9P\xc2\xe4\xd2v\x9e\xb6\t\xe1\x97.\xb8\x98\xa2F5\xc4m\"\xc8\xebf\x01C\xe5!|\xb4\xc9TA-\xd3a\xb5\xd1.\a3t\xd0\xd4\x15T\v\x88\xe7\x87\xf3\xc1,\xd0p\xd8B\xffb\xaeS\xe5 \fQ+\xa3\'Q\xcc\x8f\x86\xae\xb8vu\xae\x7f\x90\xe7\xab\xbe\a\xf9n\vk\xb3\xac\xd3\xae\xe5\xba;\b\xfc\xc3 \x817\xf84\t=\x06:\xd8\xf0\xc1b0\xaf\xba\f\xe1u\xdcC\x91\xe4e\xdc\xaf\xed8\x82\x8bn\xa5\xcfH\xe7\xac.\'$~d\x86YQ\x10\xf2\xab^O\x04.Y\xae\xa4\xe2\xb2\x1a!\x15#V\xca/s\xdezi\xac\xdf\xdd\xc3\xc3\x8c\x99\x9cl\x9b\xc9\xdd\x89U\x02k\xa5\xf7\x05=\x92\xb8\b,l\xd0\x8d_\xb0\xf1!\xfd\fT\\]N\xcd\xff<\xc4\xcb\rj[qW:\xa0\x10x+\xc3S\xac\xe1\xbc\x0e\xbf\xf3\xfa\xe5\xde\x01\x96\xaf\x85\xa21q\xbd\\t\xcd.\xa0\x1a\xe1|)\xe2A\x11\x91=\xa1Ug\x18\xd3wT\x87\x11*pk\x12I\x03\xf0/E\xc1\xad\f\x80\xb28\x12\xde\v\xb7\x88\tT\xfbr\xac\x05\xa9\x0e\xae\xdb,\xc0M\xce\xe5\x83\x86\xf2\xb6\xac4(\x0f\x90\x1b\xc3s\x95\xe3u\x93\x14\xcb\xb3\xf4\xf1\xca\xc5\xe9L', 0x0) 10:25:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40002001, 0x0) 10:25:56 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000001180)={0x3}, 0x0, &(0x7f0000001200)={0x9}, 0x0, 0x0) 10:25:56 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 10:25:56 executing program 0: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x618000) 10:25:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1e, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000080)={0x18}, 0x18) 10:25:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 10:25:57 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xfffffffc) 10:25:57 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x599102, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000003e80)='/dev/net/tun\x00', 0x0, 0x0) 10:25:57 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000140)) 10:25:57 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, 0x0) 10:25:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 10:25:57 executing program 4: write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) perf_event_open(&(0x7f0000000000)={0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 10:25:57 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x40041, 0x0) 10:25:57 executing program 5: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 10:25:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002780)='/dev/net/tun\x00', 0x0, 0x0) write$tun(r0, 0x0, 0x0) 10:25:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001080)='nl80211\x00', r0) 10:25:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003d80)=[{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {&(0x7f0000000200)="e6", 0x1}], 0x2}, {&(0x7f0000001600)=@abs, 0x6e, &(0x7f00000016c0)}], 0x2, 0x0) 10:25:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00'}) 10:25:58 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x404c095, 0x0, 0x0) 10:25:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[], 0x14}}, 0x0) 10:25:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002500)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000023c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 10:25:58 executing program 3: mmap$usbmon(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:25:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10262, 0x0) 10:25:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_ivalue}) 10:25:58 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:58 executing program 5: clock_getres(0xcb41b647a027eb39, 0x0) 10:25:58 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') fadvise64(r0, 0x0, 0x0, 0x0) 10:25:58 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x80002) 10:25:58 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) sendfile(r0, r1, 0x0, 0xe7) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x149442) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x5, 0x41}) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) r4 = openat$incfs(r3, &(0x7f0000000140)='.pending_reads\x00', 0x4142, 0x98) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000480)="1978d1c78e51967ddb36bb7f89fde2b7ef261793087612650a49fe824706a0b5cc46d50d6e4cf712e447b3e4020e8901eb06a6c3a7e05cad3d6a2420970b8d36ab3c78177a87712c40356db912166512b9af28196207a663268b442eec324f99819fa317f6b38b101277a70ab84b04bedd500abc4e8336a4552d17958ce7ee49cef29fa34d719553a5150637414a98bb9b70bdf93cb64adbf2da4c89", 0x9c}, {&(0x7f00000002c0)="7efef3215d382b78ffd68bdc8b64d7475ff9027c4c7febbd27ba01718826748f8d75ae279546bd66c4d3eea52a84c70c10c03eaa8251eef15ad6a5210f2789f3da0adc60401e326cc69fd25314fafca1ba120bcfadc96c86f134453e3f9f49680fa232275a10af0cc68260bdaaa1565df8776ce873b3886fb7ad6b3d5848699fd9ad22edd5cbbd7f82348fec4013f68c5ceee27ee2cbb9054c59a2dc74f27e1f57e017f537337bd7f97272f761fd119fcaa5b8c6dbc32ad68d76689b706d8600"/204, 0xcc}], 0x2) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x1fc}) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 10:25:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(r0, &(0x7f0000003d80)=[{&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000001580)=[{0x0}, {&(0x7f0000000200)="e6", 0x1}], 0x2}, {&(0x7f0000001600)=@abs, 0x6e, &(0x7f00000016c0)}], 0x2, 0x0) 10:25:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'vlan0\x00'}) 10:25:58 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000640)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 10:25:58 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 10:25:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 10:25:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(r0, &(0x7f0000003d80)=[{&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000001580)=[{0x0}, {&(0x7f0000000200)="e6", 0x1}], 0x2}, {&(0x7f0000001600)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000019c0)}], 0x2, 0x0) 10:25:58 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RLERROR(r0, &(0x7f0000000400)={0xa, 0x7, 0x0, {0x1, '!'}}, 0xa) creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14}, 0x14) 10:25:58 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) read$FUSE(r0, &(0x7f00000007c0)={0x2020}, 0x2020) 10:25:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:25:58 executing program 2: r0 = socket(0x18, 0x0, 0x4) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:25:59 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x400800, 0x0) 10:25:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00'}) 10:25:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003d80)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}], 0x2, 0x0) 10:25:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x5, 0x0, 0x0) 10:25:59 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 10:25:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x4d, &(0x7f0000000300)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 10:25:59 executing program 2: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xfffffffc) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000000)) 10:25:59 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x599102, 0x0) 10:25:59 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x4d0702, 0x0) 10:25:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:59 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:25:59 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000003e80)='/dev/net/tun\x00', 0x201080, 0x0) 10:25:59 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 10:25:59 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f000000b500)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 10:25:59 executing program 5: socket(0x0, 0x142263c0bed62a0d, 0x0) 10:25:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmmsg$unix(r1, &(0x7f0000009040)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000080)="962b", 0x2}], 0x1, &(0x7f0000000680)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}], 0x1, 0x0) 10:25:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000280)) 10:25:59 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000080)={0x18}, 0x18) 10:26:00 executing program 2: r0 = epoll_create1(0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000140)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 10:26:00 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000001080)='nl80211\x00', 0xffffffffffffffff) 10:26:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x8}]}) 10:26:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 10:26:00 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') read$usbmon(r0, 0x0, 0x0) 10:26:00 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) signalfd(r0, &(0x7f0000000200), 0x8) 10:26:00 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0xe7f, 0x5, "72b9d488ae"}) 10:26:00 executing program 5: ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xf0002013}) 10:26:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) 10:26:00 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000040)="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", 0x2000, &(0x7f000000aa40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:26:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = gettid() memfd_create(&(0x7f0000000000)='\'#\x02%&){\x00', 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x8040) 10:26:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$unix(r0, 0x0, 0x0, 0x2000c005, 0x0, 0x0) 10:26:00 executing program 1: syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x402000000, 0x0) 10:26:00 executing program 0: perf_event_open(&(0x7f0000002d00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:26:00 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:26:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000002c0)=@abs={0x1}, 0x6e) 10:26:00 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x20000000, 0x0) 10:26:00 executing program 2: socket(0x2, 0x2, 0x6) 10:26:01 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') 10:26:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x18, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 10:26:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x1eb0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x239, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="fc9683602e0842120fd8b6b177f1026b4996c9eafc723ac6cd0ac736a68766876c4e3df9f48a99da08e38d328670e25d453e6737e9e8993c9401531e330f6982e90185d52ffed2f9a1960950de4dfab17ad856e7f4fdf96b5a14edcec96243be23fd56d667f5adfcd0a5bc0b172dc5a70683f07f4cb5fca2dfea7cd1b1418466861f1bb43a185bfe1ca49c", @generic="1a0c7ebaf9c80932aca63aeb5071b4706509a1dc468836b03f45cb8363fad4bbcee71800cc9668b99d65d0a2c2f96e9319319a4dc9ccbb0d05c36c6535804988ebe36de66549b96c86f2f34503f8774abf9d80f303eea5eae01616ff742337d1f5b6d49d14e46e7e49c688dd070fdea9d531447da315bb0b87072906fd3758d5b47deb", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="039c454ef25e8cc82fdb44f64ddf837977d37c44e90335134626ed255d7613be3fc03333623ca9e3b7dae7e06f9cd4f384155508ea688609eff432fdebbd698c3e819af1d5d19922830148c1838bd8de6e974e93c2a652bc4fdbd8706aa49e53c30400e1b28037c339db5390535a8becc33d3e87d845d750d1fc7127f98c43d6c85b978833050ec7909fbc6d3a23f6f63718d79c9ae5b3b6109e1746c78876b2d63e9378ba51e5861666c527a543d0f410b8f27af379731785fd5cdbf35a78e27dc37f2da7b6a3b3fbec05b5a1146935b8554ca432cff8d58d575976e86c5f2344e9ac3f7e1c76", @typed={0x6, 0x0, 0x0, 0x0, @str='^\x00'}, @typed={0x11, 0x0, 0x0, 0x0, @binary="5e5768383210766b5d9c6eb272"}]}, @nested={0x133d, 0x0, 0x0, 0x1, [@generic="2785ede6a71419298a8bcc4ad2f86a6d18c9a156504dc787b62d33a3868e0dc8f7376d6c7813b1634e994d5c4cebe30af0ffcb6c7647e9114ad840edb3df075baced298905ad5e2427adc0fe00207f54061ad5eeadb1", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="8a8fc9288af4df98c15f608f2b82b8133d51b1f32a082e265974e62cc0a88aadc68e06fdcbfe849e2e969ee5f414a20874c62ec3764db6655adff3c22eee7f2e070f2bbc019bf4df5767f9581b72d6e60a77d6abc7a1899a350095886f66861daad42f2d41be19f8e0577d23", @generic="9668db3f937c7b7e6880cbdb6f4190adcf52e9bb4034bfcace72ab934efaf10188c1a4185b48afefebd09f3a7c5a128a63c0e0e5c249d0c0eb08884f4a1872ecf65d09d6b9eae017e47750e414c1a46fc7eecfed552f2d6405a38f567caff6b141f8d9247bc727003ede4fe5ed1a655633dc7601f906f4800a633c47446e91588ae96ae2b8fb673476b7aae131c6002ebe77ab01fff7cab8", @generic="8ab9ef906a8c3d24b24d29d2b66224993dcf277a157aba8f0e01cf037999caf8c7aa31c0893c2dfd523fd81e8fd7f9ba836122339c7b4d4c1600c0e874aff19eb6bc1dc676b33416d6bb5cbe092f024d5e3070f30e70cbbd2de749dee75122abb36bc602de416e905a459307e5be3bb04b8ddbcaa88c0fdbf2c491d85671c2f8ae5833c1be5486f59db72c3a756be2dce14ca447953457b979a6b3a126d75830c27f660751088036b63a61d1191c4d7fda258ea6386c63f0276d29682c4d7c85ec6c066497a3cd80de4cad976597151afab4181da9240b306e854620ee5f554160dcbf1cb680117e32544f2d796ef10b50606ef81c", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="fd390fc8ef0125bcc6083b1c3e2ab7e8891095571ad281cf9be126e0715255686d6f155c7bf0a222d0a625cf586d4a3b2e1dd294df3964c6a66b2e87f742c1735e4fadbb257900ad6c0cab35d5320142fe3e61b03b57cb8e63dd89b229074bc17db1", @generic="0541c509d8731351afa5cf748e254417a61455da9640a17ed21c523d9f6912483db150b6badc47b2efc664b2b29f53211acdd3dc34fdbe7a2da0ab2e6541473d3b5cd8edb831e5ec24fcdcaf63f8f87bc9fa73cba2b253273ca047a284a4e8a7d0ac1857f42efdb434ea8c88c0130c7766d843a968f5a51a", @generic="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"]}, @nested={0x91d, 0x0, 0x0, 0x1, [@generic="7f32116e1d1cc3bd3549651e34545795ea80a3423c1b6a020055435036ac11b291e683a946cd6aa5b835d14257da954b7e772b8dc14cc5b8e911b64bc883b40cf711f1a169af08ee59f03f0acd99215cf857917e1545f31e31983b444d6f11455316db3258360f2d3adfe407f4300e9934823da5d9c2a6d9dd4df6fca49656c7c30c05c1f6509be89229755af47b1e636e2fcb79ae40493710455f83f8843d8610df0203fbc1832b29ffb2257388caebc4f2b34a6ebac60df03153ba21", @generic="608c265b0be76b111cdba39a8efaa364b61481353047d34352301ee7486e615eed831b86500c0bee1a5810737e5088", @generic="56661a6ceeb88a89370fd8d4a0c9b49b25b6fdcd4582d9c6db4356b23c2f1203684cad9aeb4b0b8b0518e3717be9208a440430c811", @generic="f902f7d02595fc85e4420bbd584d3faf888508eca294cd87f3182d7b53499d99ddd1386f9088b7c8005fc34ff3ece6a6d45aa783a146d45a4304133d2eabd48b51fc0246d2464a92e5f844884bf6e68175428c52f1e432ff10bc911cc4d4cc9812ab1544dfca41a48b4b5876908d7e", @generic="b5193aa09a2b4eb7a60bc3606ae6a20c538cd30329dd6fb64921b7eee55858da6382fd2c2eb6254afdd4b7b0", @generic="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"]}]}, 0xfffffffffffffd8d}}, 0x0) 10:26:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x50, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x9, 0x3, @empty}, {0x28, 0x4, @local}}}]}]}, 0x50}}, 0x0) 10:26:01 executing program 4: syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') 10:26:01 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x18}, 0x18}}, 0x0) 10:26:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 10:26:01 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x9, 0xffffffffffffffff, 0xd) 10:26:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x50, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x28, 0x4, @local}}}]}]}, 0x50}}, 0x0) 10:26:01 executing program 1: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', r0) 10:26:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x50, 0x3, 0x1, 0x5, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x28, 0x4, @local}}}]}]}, 0x50}}, 0x0) 10:26:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x1, 0x4, 0x401}, 0x14}}, 0x0) 10:26:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) 10:26:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x44, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x8, @empty}, {0x14, 0x4, @local}}}]}]}, 0x44}}, 0x0) 10:26:01 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$CHAR_RAW_GETSIZE64(r1, 0x80081272, 0x0) [ 234.986028][T13069] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 10:26:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="50000000070105"], 0x50}}, 0x0) [ 235.037555][T13069] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 10:26:01 executing program 1: readlink(&(0x7f0000000040)='\x00', &(0x7f00000000c0)=""/39, 0x27) 10:26:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x50, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x3}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @local}}}]}]}, 0x50}}, 0x0) [ 235.155110][T13079] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 10:26:02 executing program 2: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x20003) 10:26:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x2, 0x1, 0x5}, 0x14}}, 0x0) 10:26:02 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6d0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) 10:26:02 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000400)={'ipvlan1\x00', &(0x7f0000000300)=@ethtool_drvinfo={0x37, "bb73be063eb2fbfb49f8c725f8e9cc570f2dc3305cdea7d846f4270fb53dac43", "6529cf5e6a2a41d6ec00416cdcb63ae30000a5b900", "c993d1677d2dd8a4b98c0949a32ce211b0f100", "1052a8fe1eb6edfd4dbaacffc6520a328359b5141793c97e6f87dfa8baa07bea", "b9333641d82e7398e7291b0365b919bd55f833f898948aa355f56c9a00", "81f80000000100000001f74e"}}) 10:26:02 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e}, 0x40000122) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1000001bd) 10:26:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x3, 0x2, 0x5}, 0x14}}, 0x0) 10:26:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x50, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x3, 0x3, @empty}, {0x14, 0x4, @local}}}]}]}, 0x50}}, 0x0) 10:26:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0xd8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:26:02 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x2) 10:26:02 executing program 2: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 10:26:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f0000000180)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}, 0x0) 10:26:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f0000002a40)=ANY=[@ANYBLOB="84290000070a01"], 0x2984}}, 0x0) [ 236.046543][ T9652] usb 5-1: new high-speed USB device number 12 using dummy_hcd 10:26:02 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000001180)={0x8}, 0x0, 0x0, 0x0, 0x0) [ 236.138931][T13120] netlink: 10608 bytes leftover after parsing attributes in process `syz-executor.3'. 10:26:02 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x200408c4) [ 236.295781][ T9652] usb 5-1: Using ep0 maxpacket: 8 [ 236.416194][ T9652] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 236.432920][ T9652] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 236.464772][ T9652] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.486500][ T9652] usb 5-1: config 0 descriptor?? [ 236.537482][ T9652] yurex 5-1:0.0: USB YUREX device now attached to Yurex #0 [ 236.741890][ T9805] usb 5-1: USB disconnect, device number 12 [ 236.767439][ T9805] yurex 5-1:0.0: USB YUREX #0 now disconnected [ 237.525681][ T8144] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 237.775551][ T8144] usb 5-1: Using ep0 maxpacket: 8 [ 237.895868][ T8144] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 237.912357][ T8144] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 237.925291][ T8144] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.937908][ T8144] usb 5-1: config 0 descriptor?? [ 237.978609][ T8144] yurex 5-1:0.0: USB YUREX device now attached to Yurex #0 [ 238.178520][ T35] usb 5-1: USB disconnect, device number 13 [ 238.204768][ T35] yurex 5-1:0.0: USB YUREX #0 now disconnected 10:26:04 executing program 4: r0 = socket(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000180)="0b1d", 0x2, 0x0, &(0x7f0000000200), 0x10) 10:26:04 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 10:26:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0506617, &(0x7f0000000040)=0x2) 10:26:04 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x200408c4) 10:26:04 executing program 1: openat$vcsa(0xffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000011c0)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) 10:26:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2000000000000219, &(0x7f0000000000)=[{}]}) 10:26:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x2f, 0x0, 0xa}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x9e, &(0x7f0000000080)=""/158, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:26:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 10:26:04 executing program 1: open$dir(&(0x7f00000002c0)='./file0\x00', 0x20298, 0x0) open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 10:26:04 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000180)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x1d, 0x0, 0x0, {}, 0x2}, 0x18, &(0x7f0000000100)={&(0x7f0000000040)='.', 0x1}}, 0x0) 10:26:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, '\x00'}}}}}, 0x30}}, 0x0) 10:26:04 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8971, &(0x7f0000000340)={'team0\x00'}) 10:26:05 executing program 3: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000a00)={0x0, 0x0, [0x0, 0x92a]}) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000a40)=""/125, 0x7d}], 0x1, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/184, 0xb8}, {&(0x7f00000002c0)=""/189, 0xbd}, {&(0x7f00000000c0)=""/93, 0x5d}, {&(0x7f0000000380)=""/130, 0x82}, {&(0x7f0000000540)=""/239, 0xef}, {&(0x7f0000000ac0)=""/188, 0xbc}, {&(0x7f0000000000)=""/91, 0x5b}, {&(0x7f0000000680)=""/112, 0x70}, {&(0x7f0000000740)=""/108, 0x6c}], 0x3e, 0x0) [ 238.574129][T13194] tipc: Enabling of bearer rejected, illegal name 10:26:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) madvise(&(0x7f0000fe8000/0xf000)=nil, 0xf000, 0xcb) 10:26:05 executing program 0: pipe2(&(0x7f0000000c00)={0xffffffffffffffff}, 0x0) timerfd_gettime(r0, 0x0) [ 238.631721][T13197] tipc: Enabling of bearer rejected, illegal name 10:26:05 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) 10:26:05 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000a00)={'syz', 0x0}, &(0x7f0000000200)='/devY\xdf\xb5da\x00', r1) 10:26:05 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000009c0)) socket$kcm(0xa, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='pids.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$inet(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="f6", 0x1}], 0x1, &(0x7f0000000640)}, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x6, 0x0, 0x0, 0x1100}, 0x6d70) 10:26:05 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x1}], 0x1}, 0x0) close(r0) 10:26:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, 0xffffffffffffffff, 0x25}, 0x10) close(r1) 10:26:05 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @tipc={{0x7, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010100, @rand_addr=0x64010101, {[@noop, @ssrr={0x89, 0x3, 0xd3}, @generic={0x44, 0x2}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 10:26:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000001c0)=""/220, 0x2a, 0xdc, 0x800001}, 0x20) 10:26:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x67, &(0x7f0000001b00), 0x4) 10:26:08 executing program 4: add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000001c0)={0x0, "32633f3e13d1c743bf91d2c21fad9f0e10af1966e386bcb5251ffb1f59129fd13444ed261099c954bb819a0e48ef131750fdd39ede043ea6d06afc7270c92a75", 0x3b}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0) 10:26:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006700)={&(0x7f0000006580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x4}, {0x10}, {0x2}, {0x6, 0x1}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xb}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000006640)=""/157, 0x5d, 0x9d, 0x1}, 0x20) 10:26:08 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000014880)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000003580)={0x0, 0x0, 0x0}, 0x0) 10:26:08 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/214, 0xd6}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="e418c63f94ae43df882ff98669b6f52ae6e41fb83ae90339aec8e31278516b3b5d76c15d049723099f94c4ac43720e4de8867c3d99d342ed8267d59b2eaae0068e6d66ae322559a2d7fb9d01107e2a06990b316179de595db8cfd266cdf6d8aec2d3070095bb7f91f2b48392f01fb528e1ef960cdf0b91665d160394d931a881570807e3a0c875015197ac618d1ff10897f6739fd3a5f5d2f6a9a74a8c8a486cc6b3f71bbd031029d7c1902211a48f5f215df94d6872177d7f14cc35bca6f533b782aedd6db898760993a43e754c5deebb427a4f59dc", 0xd6}], 0x1}, 0x0) 10:26:08 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002580)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 10:26:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xec0, &(0x7f0000000440)=[{&(0x7f0000000180)="39000000140081ae101b43727002215a28e76b1afb003c000500018311001f9f660fcf065b85acb612f691f3bd3508abca1be6eeb89c44ebb3", 0x39}], 0x1}, 0x0) 10:26:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4bfb, 0x0) 10:26:08 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/214, 0xd6}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 10:26:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xe9, &(0x7f0000000240)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:26:08 executing program 1: close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000500), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 10:26:08 executing program 2: socketpair(0x15, 0x5, 0x0, &(0x7f0000000800)) 10:26:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001580)={0x12, 0x1ea, 0x8, 0xffffffff, 0x802}, 0x40) 10:26:08 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)='e', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/214, 0xd6}], 0x1}, 0x0) 10:26:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:26:08 executing program 4: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000180)={0x0, 0x700}, 0x10) 10:26:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12}, 0x40) 10:26:08 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_free_blocks\x00'}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r3, &(0x7f0000001640), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x8, 0x34a1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x93, 0xff}, 0x8, 0x295, 0x0, 0x2}, r3, 0x0, 0xffffffffffffffff, 0x0) 10:26:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f00000012c0)=""/185, 0x32, 0xb9, 0x1}, 0x20) 10:26:08 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000003c0)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 10:26:09 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb9020a000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) 10:26:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYRES16], 0x4) 10:26:09 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002580)={&(0x7f0000000280)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 10:26:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x16, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 10:26:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'io'}]}, 0x4) 10:26:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/227, 0x1a, 0xe3, 0x1}, 0x20) 10:26:09 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000014c0)) close(r2) close(0xffffffffffffffff) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) 10:26:09 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)) 10:26:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000080)=""/227, 0x26, 0xe3, 0x1}, 0x20) 10:26:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x16, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000080)=""/227, 0x2e, 0xe3, 0x1}, 0x20) 10:26:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x2}]}, {0x0, [0x0]}}, &(0x7f00000012c0)=""/185, 0x27, 0xb9, 0x1}, 0x20) 10:26:09 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/214, 0xd6}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="e418c63f94ae43df882ff98669b6f52ae6e41fb83ae90339aec8e31278516b3b5d76c15d049723099f94c4ac43720e4de8867c3d99d342ed8267d59b2eaae0068e6d66ae322559a2d7fb9d01107e2a06990b316179de595db8cfd266cdf6d8aec2d3070095bb7f91f2b48392f01fb528e1ef960cdf0b91665d160394d931a881570807e3a0c875015197ac618d1ff10897f6739fd3a5f5d2f6a9a74a8c8a486cc6b3f71bbd031029d7c1902211a48f5f215df94d6872177d7f14cc35bca6f533b782aedd6db898760993a43e754c5deebb427a4f59dc27", 0xd7}], 0x1}, 0x0) 10:26:09 executing program 2: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000180)={0x0, 0x0, 0x7}, 0x10) [ 243.095962][T13324] can: request_module (can-proto-0) failed. 10:26:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000012c0)=""/185, 0x1000000, 0xb9, 0x1}, 0x20) 10:26:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x7, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x6}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/227, 0x33, 0xe3, 0x1}, 0x20) 10:26:09 executing program 4: r0 = getpid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000)=r0, 0x12) 10:26:09 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000300)={0xffffffffffffffff, r0, 0xd}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xa1, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x248000009, 0x20a10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x401, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(r1, &(0x7f0000000200)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='\x00') write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000018c0)=ANY=[], 0x33) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r3, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x12000005f) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r5}, 0xc) 10:26:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="c9", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000004a40)={0x0, 0x0, &(0x7f0000004980)=[{0x0}, {&(0x7f00000016c0)=""/26, 0x1a}], 0x2}, 0x0) 10:26:09 executing program 5: bpf$OBJ_GET_PROG(0x1e, &(0x7f0000000180)={0x0, 0x0, 0x7}, 0x10) 10:26:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xf}]}]}}, &(0x7f00000012c0)=""/185, 0x32, 0xb9, 0x1}, 0x20) 10:26:09 executing program 1: socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x24004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x4, @perf_config_ext={0x0, 0x3}, 0x6180, 0x0, 0x0, 0x6, 0x400007, 0xefffffff, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000600)='wlan3\x00\x1b\x1a\xec\xb5\xb0\xbd\x99\v\x00\xb9\xe1p\'f\xb1\xe14\xea\x86\x04\xfb\xeeC\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde9&\xdcU\xb8\xe5\x90y\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00l\xaad\x9a\xa041/\xd1\xe5\xdf\x96op\x9a\x16\x81N\x1b>R\x05\xb0#\x00\x00,\xeb\x10V]\xd8\xe1~C\xb0.\xfd\xdc\xe4wDy@c\xbf') r2 = socket$kcm(0x10, 0x2, 0x0) socketpair(0xf, 0x3, 0x101, &(0x7f0000000500)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000900)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000140)=""/82, 0x52}, {&(0x7f0000000a80)=""/232, 0xe8}, {&(0x7f0000000c80)=""/207, 0xcf}, {&(0x7f0000000040)=""/57, 0x39}], 0x4}, 0x12080) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000400), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/:#@\x00'}, 0x30) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000001300), &(0x7f0000000400)=""/174, &(0x7f00000004c0)="7621c6b4fe5c947385f1b60d45d9e378ae13eefd1235503cd90d1670f7986142dd28f9cad7a624005eb68ba7f67b99d4255608226c49b08df1df8681552bb9", 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x38) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x804, 0x7, 0x8000000d, 0x1000, 0xfffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300)={0x9}, 0x3a) r3 = gettid() perf_event_open(&(0x7f0000001f80)={0x5, 0x70, 0x8, 0x8, 0xa, 0x4, 0x0, 0x80000000, 0x614030bbc056447a, 0xcdd3f34d7821d21c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x1f}, 0x1000, 0x200000000005, 0xffff, 0x1, 0x7, 0x9, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1a) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0xc, 0x0, 0x1b, 0x84, 0x0, 0xc, 0x2900b, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000003, 0x4, @perf_bp={&(0x7f0000000a40), 0x4}, 0xa684, 0xff, 0x7, 0x3, 0xff, 0x1, 0x9}, r3, 0x13fffd, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000003000000000000005d0f0000850000004400001a9500000000000000a4d1188d27bd7e6ff8024fc5a0b8f5e9b80729ad2c501934d02af0db7a8925e8cb6238f6859ceb6b3f63d80f9fcb9de68df06f0b8f527ffb718aefd59aec7ae9601ce9c50271136ed096d6c094de2d12c8d70fad0fce6c43a1dce768b493dcfd0260f25df754ab25be96860671c4ab742bdc8a086999401190aad3a517289ddcf83fe3"], &(0x7f0000000540)='syzkaller\x00', 0xfffffe01, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000a00)={0x4, 0xd, 0x2, 0x5dea}, 0x10}, 0x78) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000001a008104e00f80ecdb4cb8fc02000004a1dc0200810040fb12000200ac14141b40d8000000000000000e", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x20000802) 10:26:09 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$OBJ_GET_PROG(0x9, &(0x7f0000000000)={0x0, 0x25}, 0x200) 10:26:09 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)='e', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/214, 0xd6}], 0x1}, 0x60) 10:26:10 executing program 3: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000180)={0x0, 0x7}, 0x10) 10:26:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="c9", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000004a40)={0x0, 0x0, &(0x7f0000004980)=[{&(0x7f0000001680)=""/9, 0x9}], 0x1}, 0x0) 10:26:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000080)=""/227, 0x1a, 0xe3, 0x1}, 0x20) [ 243.557998][T13360] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 10:26:10 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_free_blocks\x00'}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r3, &(0x7f0000001640), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x8, 0x34a1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x93, 0xff}, 0x0, 0x295, 0x0, 0x2}, r3, 0x0, 0xffffffffffffffff, 0x0) 10:26:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="c9", 0x1}, {&(0x7f0000000040)="9184a831247d30d8587c922d2c1d119972f0f493", 0x14}, {&(0x7f0000000400)="a1ff6d2729a9a2a77b30a9bf49991d98749cbaf985e4df8249b38cfee7e4d5ea0da723e861983a36e3254a29c260dfa47523e0a3cdc0599e0100acac2a616cffb29d8ce1fa72919d5e71dc24be6d7233f09fb9957fd0bb77664d019b1a9355501af88b97e66237df0b3e8cabbc86e440ea11ac9f2d223a260137bd2f90a155dc3382684478defea05ff149bd9a46d1dfb52c8b9a3cc0e1020dedc999bed8246213630e7b698a0034ceb9b0d7fdd12097afcb98d45e483e4d127ddc4f512d67847d84bbf131c295d6a4849ff8a78838c9917acb88d8cf140818d87121d0d82192e8a0ccab9defd2250db2f3163f5af6f2e1fc9d09d281de68b17fcf94d9703c12b42e67cce635db37c972e04e03f0231874086dc7c22b61fff7faaff239dcd193124bce3d89efa388c93ccc3e0ffdf21da888019c913e61deaf59fa99ee3bcac99b0943c461b037e04b8d37fb55bec42fd06731c9c471bc183bee9fdffc60d4f1fffd2ed3390875d474d107c8c43525daf84b1d09c7bebab371396aaabd56f9d5347ecd149bba8119b5b809522c2fae67a4406d400d975a397aee4b620b9cafab3e9ed987f327f1e344af66a024092e2b6c2adb298127821e7ff1b44f9943416d8a7986b5031bef18b28d417407ec32d048348a6733970ca5a2ea40094b1a419a9a6430874f0d8655ef067c27ac337d0b9f48f5329a1246f56919c516bb07886bab7edd68c10810e197377f46e411aa1d9db679de314fca2915a685a1b7ac16f3f04b1ef1f8ae657697174977de78013a0a8f0fcf1fd7f30f4ad0a1f17c53fd5b772059dc5533fb5f8eedabe283f936b85cfa97f8972f200175bbb6df69d3b8652f3d8f5b7367193749e5ade97819f9498ebaf7b3b8188abe8700d0eead9a1f32821c347ea102f59dd8bb622d0a9dfb6ff815229bd4f558831a616533b4992e6104312267b39f35b8ab561209cf7dcf9f4af7335957ae9f5830454a81347a594824f8c2c18bb9068d5c0c9d71d67d832c7f3719b4d73d41f0506fbdd2155cc86652b178034532386c96eca7da4f1df9f7c726fe6c47310f9342b8a03a00d195916fadc35ebd9a4614af19f0c2e7dc9f383743523bb10055225f7387d1744b9627a258a8aaa0c6256eaeb59f2c29f075a76dbcd3f7c10db67d4e09381a50ff0beadbd73badbef1fc01c13de6e04b7245df58142a2c5d339cacdf5d818453c00cebe6c4c67d2d7367e9735509bad08deb2d6e9d055186d5661132f9d7e7c549ad0b945df781a35ba154fa543fdfec9fb7c7bb84b9c5bd02e0a4f7d3555169d46797783cda834c0cd5a410515cbaf178c9fec836fbe7d970b870a64a360f6aa46fcf9d79cb6c61cc821329370e0eb65955529441018980456c78c6c7b65bc8cf52b8aa4d4bb46e5956f7a959c2ea01c4c36da6c0f1869a9f6cb25ae24eb376fec83895a0adf19439145442a959c4442efc01bb4bd7448640b8c60663698905294a2ab1bdf95557a01808b0a0e78ebda61cde5b2dc0dc41ad6cc758efbfea466b8b100c9e4423044763a584cb30e54dcd0baa32d00ad5bf04e7651a8753a2e8d4def05d357dec346d1533e45fa36695fddda9a15fa2f7ccf89c7c90f8f6c166e680db788d8efdffec4bfe287b71b55fc684b79ba42c1758966bec249b46bb32eafa2ee815600ef9b8626e92a2b5d94a9f8dc4910f3471b36d0d4a60c731c68ea9def83c57916f4ff2a802555433af2964edfe89952c8384ec8a0a14f926bba8d58cd76ec8c0a28b75e3453428f5c1f9c33e4bcdcde820a9c6dc70590e8d77833025c89fc928a525d05817096deb1d31469e1230c8fa05a03391459a8d2a8d3f9e7721f97d0c62fd8dcd15d2a4d53f078955ca61cb71d093989169786d73fdeb860d6e8fd430050f791903b300c90e07406252360a0b8b5414daa55d240631b7e25e7b58f52fc7700619967f0b493b7f870c1534af712eec8a9075a76c3017b22b2480024a0943bef1674b32302520b2dc8eee984c844f0bb6699a076196c1b56ab15f8ed651eb0855982d290b7c912e78c952431241be42956541cc14260999568b7388578d62e41a57819f6a81025379d74c9542a81744b503dafb2d3bf9f9d670815b8116d0df2640855f53d9135a609d475b288d7ea56c1ada1889795e96605ab687a751352d7f6becc2b6c97eef4c2fedfe9ab10115dd41fe62407c56c2a1163b8bfc355bd22247bb7da89be0e794f00b63fb078da86a0594dd89ff9d0f5a410017ad7fdf29ea903ac23a5774c1aef3b32e815acba57b2c74e501b4400dd079f8f3e4fc9fc569691d4eb7e94b5fb4e41ac62f3ab50829cc20f9e8944f64cab1bed32d04c8cf049240168ffbedbece0980adc2264bf02ab9c03af11b6b8b3ded9b8ddc7089966e5bee653847e38fc115e32f98ac11eff0bab3b47dae64660c692688c0fe762b58c949a0707abb0677ff2dd32b4f5a5a8197e77a962ce8e8d4554fd92440a80390b42c566de39ac07d8d0b2688986e664a126521a50f0cfd558e855cbc37873608dbad7cce62c4fe2325ebc6bc1904a23bc9cbb4f47c5728ce456c458f0a00f4bedf975396efa5baaf9fa0d0b880ba475d2d5bb5a46444b5736b5fd3249e93038bb03abdd34af9604ea60fcd00ce29a6065bea484fb2daa5e676927d56267f9bfd9336e1d11fe687ace3a9c1ede99cd357af04aa784428e9d7d5de98d3923843d53e9fc4cf289cd9b994138944fe9761606d0aad898ce673cb3c9854ddc735c50a2e6cc1040023aced8f23a59868c59d7114b9136c69fec6ed3c6dd95f601c1809863abefeb82eec72229dd5f9efeb00bbcd71b6d1882ce72bf70177dd6e0d4bc2ccc9189fb6dec577c3ed9c5d734b5e6d2abc8dec2e980571dc1ce27873a1c3ff783c719d373d84c6a7d2989e7a791d9b4aa8c1a3d7fc1b8997ae43531efe1ef9bc693636f6d0d0ff1adbaeeea64fb6f898dbc48e8fe87b2b31fa22e6885fe088e28caf8eb7bea452bbc78861a244001d65c8c33731e05abb052eb71e35fba912f31da011cea227d4d4742d2f583c5dddfcf6775d27e2879ee76ea5f649bbbf1a122dac46592bbcdae238d9a0613aa2496a1c29c46c38f61ab9acc008242882f19a304504fd4e94677f6b19afa86db1f27e136e75450ef325e68308a2382e2e078e6270fcb7c9b2aa08039d13146845e4298023534e1df89e30f5cbdac1bfef93fbe300b1be47faf0aca4c49d295f38058206ba330b421bb21250ca0ce60ababa5b90f4d5cfbd5a1b550cb48f8a62927eb22cba20029d4aeeed2f939714a5d1e6e5eb183b5ede731ab76ad992ad797fb5e13600621edfa5254ff4ffee96aadf6b24ef48a8294f6609375782ba55efaaf3ed0332be9ab51333d81883bfe8d84cdbcae29726fb30037fa7cbead022d83672dea7111d68f6706c401a04372f4cfa3d744f8c6603e291263fb82725b09118ed76c8d1118b0f9f283ab55c783364c5528327f073bdcc869c2987ad8f32cb2edddbe380f7dfa3350bfafdc2402f446a452960e48e5cccbad6cea770f13f0c85de0b39dbb524a0a08888a1d72f4c573e8484ee4f4bef27d68db1b93aca72221f5d9da96c8d973212378901828bd3ef6a6671430aba56b72fabd6b8e832d1847bce746efc5ed396ab97892e6b15aba26c18b8702b724eee106d8bc329828215619f589cbca167460a6b1c2e4847a0f93b4c7ef9d6b640e4566813eb52733af5170a27b2db77412fc1432519d0f55c18ef232f5fa169fb1f7cbb0670b6fd39057497848c856e2216ba9a2dea1f08cf41d1f3dc14dd07ee39f68b48ef08aa86e645931939dd1c4f7f0dc321619fb0859119fb7a255689cf30625aefc217febc33822b1b475e225417888ccae0a6e38adbdd22fa7cf44e990777097f272c1b7c8d21673ca0be0c70e36ba245749dbaadfe26980bb87f35e1e17b83c16241386aeea0a8a1adb2bb84e641903972c25ff2f413ba8ee3ae6adb2c9992a3a2b02af985e1e979e0b94fc849dd162ede5b2161008c0a31e46bb3288640b49a2642807df1879699dbc47990478d4063579dea4271a85d82594d7be86236b710e0cc72a7d8febe52382ce1f95b9669b8def8397df4af739a1c87ab349b4a164fdaa95a58ee97a150e97fa307460e69eb9907cba30bec5a829cc7e44d96317105067dcc814ef6b229dc76fce7935e458047dd9e546651698262e1076bb688441ba41cf5a0308507feace3f13ee3643a72738100d7090f4c0db26d5a5258972f57b4b1c9bbc14ebbc90c995d450a74b823845f5c6777ca95b6c907c1ef020aaa5a6d9a4e4bc5eb9c60dcc90b448009b5391dda759d2f4124cf912170880a826b18e601f52a21d1ef9e0edb8e0d1137948f66e3e06f64cb0b495e6e151c8220acbd9ed09a2de6de97430d9a9054c90fc95572568ed8bb760b84e827b3a066d43efa9d21100c61cf4507efe6e4aefb9ac0b8926ca061113e70015df3839929066d22a111cabef9c323e2977a5b41e032d344bbef55fcc5074f127b5cce9217b3992c141c89e005aa44f63f3e2f2a58024e9f4e4e1ec5bd9a75ab0093b7e03efb7231d2ba18936c71781c5dd922362cf9ae5eeb9a780d8f53b466a015df11bb9f6aab2871ba054ba093d9932190700cf2c41a76bd800a8cb52ad0a71487963b95bca72c2ee642ac0ae4cf94e55740fdc52b0cfa1d20e065c066c2b765993ba6daf977501c96a91f5a5d6b2eb3758710974d4cbec98cd10843cc6b935d7595851ab7bbbc815f6d90cb07ab076bdff9882465205a597d98547fe950c3427b71cf4cd02c97abc07d796317b837a4ab99e2f70eb1bdfd1405201c5d29b559c210488d3d6369bd652543fab851bbadbbcd763f344c7dc272cb4a03f4084d4ba3e28294cdfa863b6c46835ba02bd6f4ec151f5816f1caff5efb88632c9d43ba2691610f122f6cc0f5f6c47bedaed8e18c1277a7b351290b380c43df0c94a4090ebe804348880745f267a531a39ee6431d261f258a03b2f315c5f2a62330a0776f27a27ef8cb98433fcf013edf0646a3fb1bf580150485ca834d93168c46b09b510dc842e1cf28efbe50656dbf12a6a9a47c9fe14c6df950f3a0b96c6810d98806cd1e40ef02fe87844e1fc40cd805f0a27f0a3d3e3b1b18e8d7382681d0b3c85be103337fd2bba9a44384f1e0c619cf86fb7b8485ed070c48f0bf9d33a9d9a72cb61c4e0ff4b2b22735d610ba6c044367d348dc1da346492ccaf14e4417bfd1ca3eed22fcd31d17ef59a9e24701a2dda06df14cea3f50141428bd8fe089538a9553e9", 0xeac}], 0x3}, 0x0) 10:26:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000300)=""/236, 0x26, 0xec, 0x1}, 0x20) 10:26:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000080)) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x70, 0x81, 0x72, 0x3, 0xbd, 0x0, 0x0, 0x2010, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0xffffffffffffffff, 0xfffffffffffffffd, r2, 0x9) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x17, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x8) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 10:26:10 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)='e', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/214, 0xd6}], 0x1}, 0x0) 10:26:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0xf}]}]}}, &(0x7f00000012c0)=""/185, 0x32, 0xb9, 0x1}, 0x20) 10:26:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x4}]}]}}, &(0x7f00000012c0)=""/185, 0x32, 0xb9, 0x1}, 0x20) 10:26:10 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000100)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000003c0)="bfcde56c5c012381f3965c8c14c12d018c236ddc8404c3e6367ac8310cd50136d2622776f24cd2a3f7b4093b7e5ac7076ec66e7a26ae05f76a7c0e7c0a7bb714481fec1e79d0964e0d951cbcb5c49e1ca785c9dc8c0a6ecadac8281aecfcc3482b3aa2fee6711ed48d21e47b66075e2ad0974ba95f91761dca6043d2ff3df15be64096a3d541100f5f5cff3958c1207a936963272a192e16b95b783e1db9754ad322f2f1dd05266bf3f2e984403fafbc561bcfa5549455f04ba87f04ac28cfd7a63d00b7dc691a5ddc1817a3d5e76a53c8b4d11a4621cf6ee127e437b0907bdb1559d70eb12bb30d17782e172b62fb69d87e49bfbe394efed4fc08f65afafe6c4c71703d24007f21bd6bfe4d47481e2e3ae1de67f63a48d6e94a58b2cc435277dacf9df778e653d1b02ca0ab59adbb2cd877a1206a68d57be16bb98c527b45a23b94742a277dd9d4c8cbc757382d03ed22a90e6f8050af1a3df6f333799ea1fefdc84d0aafa3aace318b5ace9c76467b46d5ef7338b4ebdd40f2f66bbdb750cc6b7f6f07046c7dffca1722da8912e51a0f941950c8a371568f90e4f766a2d952af00c2427e3c9622fe25fc0cf893bb8140e1d5f821ce81ab20c6d1c2335041477bd4b3ab59a17ef0cba84ace117fd62011ee08f1a1a2481673ab1a14d9e974322342ca86c7fa017f1cbe4490adbc85e911db31fcc1bb98ca3cf7625d2962b7fb74a11a681d90065866e8167beb7d9ed64e7b3489c86e57b4c8b3f731e4d50780dc269243a3ee579a893a2bb85950ad1c41a5d3b5cc2eb2ff765ee692b6f5e2536b069733f8161c1ff0601b112b0ef1ee27271bad2468cc3cfb3fda27b10793c3ba08156a71a4d2a3b0998208f5a79f2d216ba4d20e738ae048f9bd67a49dac18dd6e4ce1c00a57e2924a2e74c585bebf92dafa95b50964e77cd9932c5641272e3afbb293205ef17eebac4d9abb04be81d779dc4f4ded0771ea2740e808bbdce6bce3e0bb6a40a20ecc044238ca927b12dfc67e133ccfbe49500f7a4a0b03dbbc61a892dd33b1b2a77373e573d6f963089c876af59ff511bada95fc6249230677cc4205e3f6b36f8bbd257ca39cd91f0d1644476ffd72815101e5edc3a3bb5544134f3310f2e3cc34cde057cd184e28cf35ae41d864735d38c16d72db48d52cc27518b485e17f3bc977a57612f5b25fbbd2b4c5556d4714f11cf957750b297a3e5f986540aea48a8aa8fa8c226fd035cea4996f0ca4ba7abced094c4e4c471e7afdbf631db961443a0de9a516155fca85907e8fb74a9586394e4bd680f00b28fa53060421138fdd2cb34331cc5a592e49d7486b33e3d0792e75dfdfc6385d03bc4924838bf3f7bb38fc45f5dc5e4f3722bbab56196f551ee301c26f00ef1b5fe6914ece827fbacf896172ea035d1dea517bf85a80a4084138586a4b16af4b13085fc9e93135170fe0d6a2f4f504a54758a13a26b2775e90528fe7b0f4de209ae2caf0a1107b634dfa4cb4ff427adc67321c41d4b33af93fe0e8f530b68d814b11ff3409d265f279f706fd2097eb7e7cd67c094188794a78c1da029f75acadd35dec1ce3e673a07bd9327442f3aaffc9b994212dae0658533da02b71f7775012f536dc13fafc5404f718c1a69ff963601fd0752f4c6b60ba99f47c5c0cf8b2358c27b288cd66b4779a695d018fe1fa50216fb4288adfccd96c8e6ae2d4ed1ce952ecb3ddd7b6732ac8f7e7d56ed78b2528eef791fe7dd80432b9ad9a7a0b681491078d1624c738b02d2f373586aedaf2c08ce4848ce3a24c63f49f4044841f57e6030e19b97223f3ed85f22650d431238ce5ae16d638a6023621beabb0d1eb612a395da56754852b9595c7b2436ff1ff6160dd2d71cfc4b35d7496bf021d373d0fc5f9748665e16cb3c55bcb2a1a961dd27cf4d4fee420cd0ff36847439e624bbedb60fff5f805079e3d7d9f7894bac318a45c1a5668c4a161c6f618fd49ee1318eca513107a3b2533946d44c01f4685c1360e40865735167169f4097bcbbcd979d35556ae8834d85f0f06710e6bb385e9527c1fd0e157d070f1df692b09205ae987af63cc146a75d3f8b1dab209bbc083c1f85897517261331546341c8c5188e48b0bb0f242b8e5edd8cfc2f94490f89321bed7acaa0186fc03af2741aea82ef8c5aef7136a10568f94c1f99973cef6a05236f2e933a198d2cd4c2a8454917b470f70a10e9271a3482cfd1dfae7f4a60c8152ccfa853886ed0596b7cda256834e2fe35ce7405825264778f3b01f0888b907207a198ea619c41e11717b762d9f7d9c65260a16f301a4b1e85e4be8e5bbecf90212765488589686ee717e992f9c8e08456c95b9b5beee15c53893d9b0212f59c1584e0aba1b0d28c524d2416b5884f540e1a679d12c1c6e8a8cf5f94792568214ded0f800f6b362af7c1ebc3e107206356393705d3103e533d2132ad2d9ee0ab45d6a2568a815ff6aa851021cb1f65fd5f255eb56697af4bbe52d80ed715959ba581b53fd52d96934dbbaac7a1c1f45a98b3d60229bef59053e093bffca9daded38d7e0437ce5fa7695e7b55d20e2542f0da95d5d698fbaa2ba020f79b9693ea16f1fe696a45cf5c6782862fc86ae99977694333665b6253a1c66a794160f32b36f408a8cbc1ac587bc77d077ee8bc820d9090000000000000046ac99ba842bb33c5fb1192a22635c9930374910f5499e6967fc7f1ded5e3831e16f9890fc6b35b73b5a6d123384d5c756ca17c0e729ce47bd2f776de069f3f03e695f3dd479ca3ec5c747e12085b6cd2a5845066eb68209d6d5ff9e3331012810d88056b5ce208bcb5712bef7f9fe311c023debc6931ec5d8a54a9b3d83432ac89787dde804a05b4a8a01c7d36efe36b0e95a6644afb069e0502c5d61e0db43476e32636e9c65796d9531928dcfc330482995e8514c11ba4d4156167596d4299fa275e0e2daacc75f1cbe917ed6eebf4754985d4475ef94b2d7cb837c2bb8c0bdb95b8fa76d70432196b93268654c7bcb0fd68ddbbd2ac7da51e11c50dcbf203046c61841c2bb0a0d8ed45462ebe1c9b6d727e1caf5cdc1ced05461562080578124de5591471699ee9f836d22841605d337f2e7bfe0c81df79480935aab7886e75e52d1c707a4e7d564493c8bf1da6e666c08dcd93a9fd555b8c8eb9309e302b6101431ff70c8f95d5f2d962421a380c13f750e5ffb3ab645811600d4bd32910bcc246d4587eb6dcf92c058c402a7166b33f00cd328e646d51bb71e365dfbf430f87cb0e9588d8061e046e0c0115cf9ff857fa46aa4fff8eacbc73577c1a2d65a1b0283f206aa7bdfb5e96b15df3f262bbb536c40b7cd01b2b68539863abb1b4034c5f2b7ffcd0ae8b029a5edb007736d37d67bd550f9aea44332a98c6da455b7cada733ac9f602a81dcec617c771a6d68e66a86c70d064676af8630e04a6e3d92f9191206b65eca76474b0571d98a9ba7dab8cef29bdabcc240439925da17cad684e021a734f09a784509b58e168ef565e4dde99e8e1912357f9e9f3d054201b00268c088c76fe866ee3eb4ef0a21339ff20097b9eda30f6dd7c1bf45c5384ef59cf727a94b27611b2934a85a985885b238c0b9614cea99d4600a1c1b8f2e67fca71c4859e67ab0d1cfdd8a3ec2b254c75feeb666b626456617f7a11c1396dd27fdc34728b2fca50fd89be2f75f3bed89807c81711cc83202a5126ef590a07beb3993c70e013178cb47d59a885706c059a9b09a16868ad5b140e8b86c8f34ee29f9b44173aca6644d6d5bf784f9eed7e4cb22cc04b844443fe34435cecf110494b6f49831937308026fc773afdc4ed37728dd6060fff17c473e8f0dc10dd5562150c52fa5f6ddf4186576d9fdfd96c8c83f52abf443a2a5a88a1a177180199361c778ea054f3ee20f7ab5bd4d4990af842e1f182d54e44cfdbd0390bce4723381755b2509237c8cf794a9f9f0b6226bbe2408f5242b1aa0a9145edf5fd2f6ce7aef454123afba40ee7838b929c27595288a64bff2573bc64d60790e187eee13660a7fd5c2f65bfc383f7a39bb442faac488e3c30ad42744b67fe5d7c6107fe8bfc064c50037e9b16e18316299670753baebf6c645727e93344d3b4b7a379a064824a84622fe8ca8ea1f5ce9de3c2f3d4614305e91733b5310b0b4d811a26f80881d0a5336bc764fa2d6a49239b121ccb9db7af01511beae6065f82b1f5190422fd6445d5d419e8c8ee18d5a1e4834a8c3891e2a3f30e11227330e4db4334903767f730f4b546e347284fb869e8bed7279cc5e3ff70b85a59185bba607bb8723a8ad3015de7c2f5a9438b2857a47802a1e3a444db0e3d04edd4b2dcfc4088108f09e45b03a24b592f5a2d9ecf5ded86cb358c8d3df4cc1ffb08d0765ce7bd42597914afd87523f92b47c15680849a28e15769229c36605b9d409fec00ef3931547cba08d0e2235327dfb1830701ea622118089c611fad1ce2168244ce1c7cef40ad73450bcb023506301c76a0e2c9c515626eb1f0c4943e2b0d1b0790d6509573b196b59118e183b2bbca3ac374d9ff910f4ae8b7ffeee88f4b5459a32ea3d1d064d928901468a79f6360070721621e9ebd0605ad3e8274fdd67a9f9e953265e9287da81c6d5a52e8f833a8347931b3dcea93b77c78fa8ae17b6caba45af8072396e649fc37a13981568f95b72468efe5c860da105dfe87699134683835fada18ae359ea448ee7f8a454151bbd5ad14938434a39f3ecca6e1d1fca4b6d1f623a342c32de131e3ec17a764a54af5f1b6853b6b968426baf3d4fc81cd25c8a7d33f3609bab5d3ff2fd4e7e03ef76315f414950c0c4a818d2de56ccda681366ed111156d1bd75cc3bc0365a215e1f576cf77e7f8726a7e87660b0ec0fefd8fc4ff25bd60cae1558458c223b1b7bbd2d1fddd01edc662d38d2debb119469cca7264fb975c9beb369b05c912627ef013a3df7f8fd13d7fb7fe9ceb721717ab80c2c7a1e942693596081016f2a41882608807c72d2d66bf50238b5ef346b4c35a723a35ad90c62243ddf4b84bc59047b777c4a4db46e79a17218740e1d9418bd0288bed490d35af2a45c7768266d54cbc7f8713a990d891b25a10f3ba291d95f065e57b8ab52859e62114cf3089658d74a91ec06926c39e9a8c3c047261c42002682c40593cc87e471c63376024d8719dca48b6e47ae5c9f3d8ed0487c4dc7f7f73a4fef8f00fae96dabc88120b9c046ebd39069ea3aa0fa47cbfc4d3dbfefc9e37cf498c96d0e88e78b3aecd64418298b7a5578fdffc0041b021996110b1a6f404257a9709bda98627b50d9c342048862d947c0434bdba99527d1b4c57309a6d03e48c24d5dd0882ec04cd08e8b8fa7446d82a0f9b322dc9d5341d32f934eed2f6fbb95de2bf7fa1d4d647282e09289c590349809547c5112c6c400ca569beeb8847297d04d6fc03bfc1eba0e9e162edefc748f34fbb73319f429df121056b7f2269af9151ad46eb05420926635d96c7a442cf0f4231a05370028f3cdc2ebf867cccb5a6b222fa3fd40d92940819e989f24df4a0334d257cce85f56bc95c0d6b77e2f6ec821f2eb772623246d980b22d940729329c8f4d7b3cbc8e85b7c16dfb91607ccacb85dbf2909366287826f4ee54bc0ab4231bf7a3814daf309a89092a6bf7db614a95d00071850979a00815bce918bb87a4533f37b40d21da43b557b6583faae91f0c1a7e5555e3be613825113c7bcb85663f5b90e9f7128d07e648be746c958ada7c88b2229757cfe9b506c0d0d3fca6244500", 0xfdcd}, {&(0x7f00000013c0)="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", 0x1000}], 0x2}, 0x80) 10:26:10 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x29, 0x5, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) recvmsg(r0, &(0x7f00000007c0)={&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000000500)=""/28, 0x1c}, {&(0x7f00000006c0)=""/182, 0xb6}], 0x3}, 0x12000) recvmsg$kcm(r0, &(0x7f0000003800)={&(0x7f00000036c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, 0x0, 0x0, &(0x7f0000003740)=""/176, 0xb0}, 0x40000082) sendmsg$inet(r1, &(0x7f00000038c0)={&(0x7f0000000800)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000840)="6d2aba3658c035483edf99cee471f1902650fe4cc48d6ecead0e51515069c0068ce8c50e8027f94ae085b1fa5a49355b1ff5724089c47ffa7125a34ce942e0e8889b8c32cb1f6ee6ad5bf64bc2ea090bb9fdf7dac5db561f7d5c79599340be0348c9d505f7b772d4109ba6f956182f438909e0606180aea62490ec94cebefb991f9d60fb68ff4b444f9a67ea7c87e847e1628f8987bcff4b18a1bcebcaababb1d758bf532802798dfb5b7cd5cea4963b7e995477c0722008115a1df1efed5e", 0xbf}, {&(0x7f0000000940)="914ca4b1e2a4e1f4a603ea0a208f6129beecadf620851c649fdd49c1c248cdb8404f8fe494a47b7a0404f1fad50dfc137e71c3fd929d7741311654ec2cb83201f25c42804126bb5ff744383610b06e547707b15100809f262a6a9e9bcaaf30e86dacff016bf1452b56e4c8ad3c66ce6453381589a8d6e77b4b901175a0b173af5592916487fa23a6bf3108", 0x8b}], 0x2, &(0x7f0000003840)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @private=0xa010102, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @rand_addr=0x64010100}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xce}}], 0x70}, 0xc0c0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x0, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) r5 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r5, &(0x7f0000000580)={&(0x7f00000001c0)=@x25={0x9, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/15, 0xf}, {&(0x7f0000000280)=""/235, 0xeb}, {&(0x7f0000000440)=""/106, 0x6a}, {0x0}], 0x4, &(0x7f0000000540)=""/24, 0x18}, 0x40000060) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x5, 0xce, 0x0, 0x38, 0x0, 0x4, 0x42110, 0xf, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x3, @perf_bp={0x0}, 0xd140, 0x9, 0x5, 0x0, 0x1, 0x7, 0x20}, 0xffffffffffffffff, 0xc, r3, 0x2) socketpair(0x2c, 0x0, 0x8, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 10:26:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x2e, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000080)=""/227, 0x2e, 0xe3, 0x1}, 0x20) [ 244.445526][T13403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 10:26:11 executing program 2: socketpair(0x15, 0x5, 0x6, &(0x7f00000000c0)) 10:26:11 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x8040) 10:26:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 10:26:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000080)=""/227, 0x1000000, 0xe3, 0x1}, 0x20) 10:26:11 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e002000000001bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0xa, 0x0, 0x11) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 10:26:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x2e]}}, &(0x7f00000001c0)=""/134, 0x28, 0x86, 0x1}, 0x20) 10:26:11 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000002440)="a7", 0x1}], 0x300, &(0x7f0000002780)=[{0x88, 0x0, 0x0, "a1a10eb38a80cee724b8bb81fddc94ef4e4ab121a4e6012294582df9bc9d2387de176ffb07ed364acd9bfd7399c13d41dcb3aea90379f72f2872a57426ef9cc3e347bf026ed28a2bc75ef89b941d88470c53b2b19cce81d7d42facbb73cfe7f12c3108ba4de3372a1ad76f32ee4b15ab06435c2b"}, {0x50, 0x0, 0x0, "5e5fae27368ada47b3f89849edd8f76aa5989d26e57d7e4257a4a8a841934e5020b37eb42a5c0e5486c9c64005b06f89abe5abb047a75acbdcdcb3e68b"}, {0xb0, 0x0, 0x0, "4e8f3f9e231ea6cb2d9445415ba1c446b810199226e5791f43a3eeec9b207dee9e1c263237bbcab306734e4fbe8e48c2cf51201920aed66fd29c171f0df3142b0d841ab8a4acce3d0857dfc48db11e23276fdfeb7888af4f8e1db608222e63cb8ffbbd98b12a0c2a1be7a2e2f32c79f581b1e37605868ecf104ede2eb0bd01f89cc4f8a8f98a1797fa20a4eed15d6492ae3774e673b55a2d30ad11b5d59995"}, {0x50, 0x0, 0x0, "8d21b22d83bf772677385d032ae473caac41521938ab4c0ddf0cccce67007b5c0a3312d579a0391c90183bc9069dd5b5d81a6f0a1dc9505bd15141e99d0afe44"}, {0x1010, 0x0, 0x0, "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"}, {0x18, 0x0, 0x0, "27af647f37"}, {0xf8, 0x0, 0x0, "6379ef118b5e96ceb5fd43b1d3394f64e383077f66285a7e304f1b79785847dc74530948e87efa06f45b69e59a15d23504363e396eb457ee4152bba435f1e213290342121a5a93535e7b991716f1aafce45ad9ee20170248c23a0f61d03b820e513fec31a37efca48b5a6b506cadd5a77e086b5e587b47d10258919c31f03dfb50768a41213aa2434513ab7aee7ca29a2d7f6b434393f8fbfee87451c2208f8f046b45028d3d25c20b579cea9a6038797debf64aae18c3beff4e18396815745f5648f4675e3f530c37485311b4ec898516ddf1e02e48fed11827e0ffa2606e4a101b"}], 0x12f8}, 0x50) 10:26:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000012c0)=""/160, 0x2a, 0xa0, 0x2}, 0x49) 10:26:11 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'io'}]}, 0xfffffffffffffdef) 10:26:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x24, 0x5}]}}, &(0x7f00000001c0)=""/220, 0x2a, 0xdc, 0x800001}, 0x20) 10:26:11 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x29, 0x5, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) recvmsg(r0, &(0x7f00000007c0)={&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000640)=""/119, 0x77}, {&(0x7f0000000500)=""/28, 0x1c}, {&(0x7f00000006c0)=""/182, 0xb6}], 0x3}, 0x12000) recvmsg$kcm(r0, &(0x7f0000003800)={&(0x7f00000036c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, 0x0, 0x0, &(0x7f0000003740)=""/176, 0xb0}, 0x40000082) sendmsg$inet(r1, &(0x7f00000038c0)={&(0x7f0000000800)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000840)="6d2aba3658c035483edf99cee471f1902650fe4cc48d6ecead0e51515069c0068ce8c50e8027f94ae085b1fa5a49355b1ff5724089c47ffa7125a34ce942e0e8889b8c32cb1f6ee6ad5bf64bc2ea090bb9fdf7dac5db561f7d5c79599340be0348c9d505f7b772d4109ba6f956182f438909e0606180aea62490ec94cebefb991f9d60fb68ff4b444f9a67ea7c87e847e1628f8987bcff4b18a1bcebcaababb1d758bf532802798dfb5b7cd5cea4963b7e995477c0722008115a1df1efed5e", 0xbf}, {&(0x7f0000000940)="914ca4b1e2a4e1f4a603ea0a208f6129beecadf620851c649fdd49c1c248cdb8404f8fe494a47b7a0404f1fad50dfc137e71c3fd929d7741311654ec2cb83201f25c42804126bb5ff744383610b06e547707b15100809f262a6a9e9bcaaf30e86dacff016bf1452b56e4c8ad3c66ce6453381589a8d6e77b4b901175a0b173af5592916487fa23a6bf3108", 0x8b}], 0x2, &(0x7f0000003840)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @private=0xa010102, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @rand_addr=0x64010100}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xce}}], 0x70}, 0xc0c0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x0, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) r5 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r5, &(0x7f0000000580)={&(0x7f00000001c0)=@x25={0x9, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/15, 0xf}, {&(0x7f0000000280)=""/235, 0xeb}, {&(0x7f0000000440)=""/106, 0x6a}, {0x0}], 0x4, &(0x7f0000000540)=""/24, 0x18}, 0x40000060) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x5, 0xce, 0x0, 0x38, 0x0, 0x4, 0x42110, 0xf, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x3, @perf_bp={0x0}, 0xd140, 0x9, 0x5, 0x0, 0x1, 0x7, 0x20}, 0xffffffffffffffff, 0xc, r3, 0x2) socketpair(0x2c, 0x0, 0x8, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 10:26:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 10:26:11 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000012c0)=""/185, 0x26, 0xb9, 0x8}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x10) 10:26:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r1 = socket$kcm(0x2, 0xa, 0x2) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000080)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002ac0)={&(0x7f0000002740)=@ll={0x11, 0x0, 0x0, 0x1, 0x20, 0x6, @random="f21c0671ca3a"}, 0x80, &(0x7f0000002980)=[{&(0x7f00000027c0)="412ff3d3d99f8def37d07580677b9d67fbf64baf43f56220055897a206d4585c101320ac5d176a5329b643af3b69f1f70868b5d195e79e4a07e7c5440fb06ea2ba205c8db294d70676a03078f4530e3abb4025335155a26925d31f920779992f2c2d330180a49ba96f8aa39f459711aac795d308f529754162d3219ec8850cb7907b0ee8214542418f3869fc4d09036f4f1a654e23546262d1624e3346d8e646bcd12a2aa936e2170a322344aa34c5f017e71689", 0xb4}, {0x0}], 0x2, &(0x7f00000029c0)=ANY=[@ANYBLOB="380000000000000015010000c0991700bbedab572970bd4d31fb4e3710340500841f96152c1ac1d9c6ab0e7deb10b4f3c5b50022f80ab4001000000000000000140100003f00000090000000000000001400000007000000f7d2ef8b4bfaf4b87ab77b9cb7fabe3d55d82c5f3644af1c3b2bfde9695f904c6016449a141e0725baf09cd784eb745346a01ffca5197f7d12a2b74854dc017854862f953e96fa990a60"], 0xd8}, 0x840) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x17, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x4, 0x0, 0x0, 0x81, 0x0, 0xffffffff, 0x2019, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xf3d5, 0x1, @perf_bp={&(0x7f0000000140), 0x1}, 0x8000, 0x0, 0x0, 0x3, 0x0, 0xffffffff, 0x1}, 0xffffffffffffffff, 0x0, r3, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x8) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 10:26:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f00000012c0)=""/185, 0x26, 0xb9, 0x1}, 0x20) 10:26:11 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)='e', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/214, 0xd6}], 0x1}, 0x0) 10:26:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000014880)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000003580)={0x0, 0x0, 0x0}, 0x0) 10:26:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f00000012c0)=""/185, 0x32, 0xb9, 0x8}, 0x20) 10:26:12 executing program 2: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000180)={&(0x7f0000000140)='.\x00', 0x7}, 0x10) 10:26:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="c9", 0x1}, {&(0x7f0000000400)="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", 0xec0}], 0x2}, 0x0) 10:26:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000080)=""/227, 0x2e, 0xe3, 0x1}, 0x20) 10:26:12 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8, 0xfffffffe}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) [ 245.796406][T13467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 10:26:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000012c0)=""/185, 0x26, 0xb9, 0x8}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0), 0x8) 10:26:13 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) 10:26:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/227, 0x1a, 0xe3, 0x1}, 0x20) 10:26:13 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/214, 0xd6}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="e4", 0x1}], 0x1}, 0x0) 10:26:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) close(r1) 10:26:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) socket$kcm(0x29, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000014c0)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) 10:26:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x74000000}]}}, &(0x7f0000000080)=""/227, 0x26, 0xe3, 0x1}, 0x20) 10:26:13 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/214, 0xd6}], 0x63}, 0x0) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 10:26:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000012c0)=""/185, 0x32, 0xb9, 0x1}, 0x20) 10:26:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000080)=""/227, 0x26, 0xe3, 0x1}, 0x20) 10:26:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000001c0)=""/220, 0x2a, 0xdc, 0x800001}, 0x20) 10:26:13 executing program 3: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000180)={0x0, 0x25}, 0x10) 10:26:13 executing program 0: bpf$OBJ_GET_PROG(0xb, &(0x7f0000000180)={0x0, 0x0, 0x7}, 0x10) 10:26:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x10) 10:26:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd, 0x7}]}}, &(0x7f00000012c0)=""/160, 0x2a, 0xa0, 0x2}, 0x49) 10:26:13 executing program 5: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x693a12a470ed20ec}, 0x10) 10:26:13 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x300}, 0x0) 10:26:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="c9", 0x200001c1}, {&(0x7f0000000400)="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", 0xec0}], 0x2}, 0x0) 10:26:13 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="87", 0x1}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f00000028c0)={0x0, 0x0, 0x0}, 0x40011) sendmsg$sock(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 10:26:14 executing program 2: syz_emit_vhci(0x0, 0x67) 10:26:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 10:26:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10040) sendmsg$inet(r0, &(0x7f0000014580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000014480)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x16, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 10:26:14 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x3fa, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x63}}, 0x0) 10:26:14 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000240)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bf26f83e"}, 0x0, 0x0, @fd}) 10:26:14 executing program 3: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x2, 0x0, 0x0, 0x0) 10:26:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x4}, 0x0) 10:26:14 executing program 1: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='W', 0x1, 0xfffffffffffffffc) 10:26:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 10:26:14 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x32314d48}) [ 247.988595][T13561] encrypted_key: insufficient parameters specified [ 248.020632][T13561] encrypted_key: insufficient parameters specified 10:26:14 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x7}, 0x8) 10:26:14 executing program 3: r0 = getpid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x3d, 0x4, @tid=r0}, &(0x7f0000000040)) 10:26:14 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0xa161, 0x0) 10:26:14 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40) 10:26:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x14) 10:26:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x25}, 0x1c) sendmmsg(r0, &(0x7f0000002480)=[{{&(0x7f0000000000)=@l2={0xa, 0x7f, @none}, 0x80, 0x0}}], 0x1, 0x0) 10:26:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x3, @loopback}]}, 0x1c}}, 0x0) 10:26:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, 0x0, 0x0) 10:26:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCEXCL(r0, 0x540c) 10:26:14 executing program 5: openat$binder_debug(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 10:26:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 10:26:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x81, 0x0, 0x4}, 0x40) 10:26:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, r1, 0x601, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x2c}}, 0x0) 10:26:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x18, 0x3, &(0x7f0000000e40)=@framed, &(0x7f0000000e80)='GPL\x00', 0x101, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:26:15 executing program 0: r0 = fsopen(&(0x7f0000000180)='hfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 10:26:15 executing program 1: request_key(&(0x7f0000000440)='dns_resolver\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0) 10:26:15 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) 10:26:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6a, &(0x7f00000020c0)={0x0, 0x0}) 10:26:15 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8927, &(0x7f0000000000)={'wlan0\x00'}) 10:26:15 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x1fe) 10:26:15 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 10:26:15 executing program 0: madvise(&(0x7f0000fed000/0x1000)=nil, 0x1000, 0xa) madvise(&(0x7f0000fed000/0x4000)=nil, 0x4000, 0x0) 10:26:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x6364, 0x0) 10:26:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}, 0x300}, 0x0) 10:26:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='cubic\x00', 0x6) 10:26:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, 0x0}}, {{&(0x7f00000004c0)=@l2={0xa, 0x0, @none}, 0x80, 0x0}}], 0x2, 0x0) 10:26:15 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f00000023c0)={'tunl0\x00', 0x0}) 10:26:15 executing program 1: write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000240)) io_setup(0xffff, &(0x7f00000003c0)) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000580)={0x12c, 0x0, 0x200, 0x70bd25, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x12000000}}}}, [@NL80211_ATTR_REKEY_DATA={0x30, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="2616ffc272762e7f333e85eb1c85df2cad8d03534b78351e"}, @NL80211_REKEY_DATA_AKM={0x8}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="ee8b1f2fd9758ec3f421257cb20347a4"}]}, @NL80211_ATTR_REKEY_DATA={0x6c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="3c17f5b54e41c99f21de31222c6be31b3bde484ef32651988c0c684624524a0a"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="c8be8eb3989dc160bab4111ca268fa1bddc4c33a1a6b96125b4f82dc1fd61fff"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="b8f257eda615ab5947f2d444367de8b8"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "d069bd9dafa560d7"}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="ca4d17bfe83c7894a7e7da6029ef0574"}]}, @NL80211_ATTR_REKEY_DATA={0x38, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="67fc56ce15eb9d85e91733852c04bddbc82b03bee9306e973878d3dff4d38471"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x5}, @NL80211_REKEY_DATA_AKM={0x8}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000001180)='/dev/nullb0\x00', 0x42, 0x0) 10:26:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x6364, 0x0) 10:26:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x10, 0xfa, "0261c188e937d8bebe92e485"}]]}, 0x30}, 0x300}, 0x0) 10:26:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x828}, 0x40) 10:26:15 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x400, 0x0) 10:26:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0xffff, 0x4) 10:26:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x6364, 0x0) 10:26:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20004801) 10:26:15 executing program 2: r0 = getpgid(0x0) waitid(0x1, r0, 0x0, 0x4, 0x0) 10:26:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x38) 10:26:16 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894c, 0x0) 10:26:16 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xb704, 0x0) 10:26:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x6364, 0x0) 10:26:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x7, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x5}, {0x10}, {0x6}, {0x0, 0x1}]}, @typedef]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/135, 0x57, 0x87, 0x1}, 0x20) 10:26:16 executing program 4: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0x7, r0, 0x0, 0x0) 10:26:16 executing program 3: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000200)) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000380)) io_setup(0xffff, &(0x7f00000003c0)) 10:26:16 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) io_setup(0x513a, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000280)={0x0, 0x0, 0xf, 0x0, 0x0, r0, 0x0}]) 10:26:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x84, 0x15, 0x0, 0x0) 10:26:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x2c, r1, 0x1f7, 0x0, 0x0, {0x18}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 10:26:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 10:26:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5414, 0x0) 10:26:16 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)={0x2, 0x0, @b='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}, 0x48, 0xffffffffffffffff) 10:26:16 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x3000) 10:26:16 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9ebff87c"}}) 10:26:16 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8936, &(0x7f00000023c0)={'tunl0\x00', 0x0}) 10:26:16 executing program 0: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) 10:26:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) 10:26:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003500)={0x18, 0x2, &(0x7f0000003340)=@raw=[@map], &(0x7f0000003380)='GPL\x00', 0x6, 0x97, &(0x7f00000033c0)=""/151, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:26:16 executing program 1: pselect6(0x0, 0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 10:26:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5421, &(0x7f00000020c0)={0x1, &(0x7f0000000000)=[{}]}) 10:26:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x10, 0x0, &(0x7f0000000040)) 10:26:16 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x101) 10:26:17 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, 0x0, 0x1d) 10:26:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x5}]}, 0x1c}}, 0x0) 10:26:17 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) 10:26:17 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_int(r0, 0x84, 0x0, 0x0, 0x0) 10:26:17 executing program 0: syz_io_uring_setup(0x7fa6, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) select(0x40, &(0x7f0000000380)={0x8}, 0x0, 0x0, 0x0) 10:26:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_PEER_V4={0x8, 0x3, @loopback}, @FOU_ATTR_TYPE={0x5}]}, 0x38}}, 0x0) 10:26:17 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x4c03, 0x0) [ 250.779138][T13712] binder: 13708:13712 ioctl c0046209 0 returned -22 10:26:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f00000000c0)={0x0, "87b6fa7a0c94010946d7f50b8d91e3f1688fef0e85e1e863cd1804296c36e7ac073c0fb524d6c637e833c1fbd3fc0807e5ee9a8da0f4df1237b034a2c887ee28"}, 0x48, r0) keyctl$read(0x7, r1, 0x0, 0x0) 10:26:17 executing program 2: mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x33, 0xffffffffffffffff, 0x0) 10:26:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000100)={0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}) 10:26:17 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x400448dd, 0x0) 10:26:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x84, 0x12, 0x0, 0x0) 10:26:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x11, &(0x7f0000000240), 0x4) 10:26:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b47, &(0x7f00000020c0)={0x0, 0x0}) 10:26:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0x1e, r0, 0x0, 0x0) 10:26:17 executing program 4: socketpair(0x22, 0x0, 0x0, &(0x7f0000000100)) 10:26:17 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) 10:26:17 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x541b, 0x0) 10:26:17 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0x10, 0x0) 10:26:17 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x494080, 0x0) 10:26:17 executing program 1: socketpair(0x22, 0x0, 0x1, &(0x7f0000000000)) 10:26:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x4c01, 0x0) 10:26:17 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xdbb502, 0x0) 10:26:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) 10:26:17 executing program 5: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x2000000) 10:26:17 executing program 3: bpf$BPF_BTF_LOAD(0x1e, &(0x7f0000006700)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 10:26:18 executing program 5: add_key$user(&(0x7f0000000240)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='m', 0x1, 0xfffffffffffffffd) 10:26:18 executing program 1: keyctl$dh_compute(0x5, 0x0, &(0x7f0000003340)=""/78, 0x4e, 0x0) 10:26:18 executing program 2: keyctl$dh_compute(0x2, 0x0, &(0x7f0000000080)=""/33, 0x38, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000100)={0x18}, 0x18) 10:26:18 executing program 0: r0 = fsopen(&(0x7f0000000000)='ecryptfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 10:26:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000000040)=0x4, 0x4) 10:26:18 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='m', 0x1, 0xfffffffffffffffd) 10:26:18 executing program 5: r0 = syz_io_uring_setup(0x1ea8, &(0x7f0000000280), &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000340)) io_uring_setup(0x4862, &(0x7f0000000380)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 10:26:18 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='ns\x00') symlinkat(&(0x7f00000004c0)='./file0\x00', r0, &(0x7f0000000500)='./file0\x00') 10:26:18 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000003300), 0x0, 0x0, &(0x7f0000003400)={&(0x7f00000033c0)={'sha256-ssse3\x00'}}) 10:26:18 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) io_setup(0x513a, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 10:26:18 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @local}, @nfc, @phonet}) 10:26:18 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8990, &(0x7f0000000400)={'vlan0\x00', 0x0}) 10:26:18 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000300)={0x4}, &(0x7f0000000200)={0x7}, 0x0, 0x0) 10:26:18 executing program 2: r0 = socket(0xa, 0x6, 0x0) connect$can_j1939(r0, 0x0, 0x0) 10:26:18 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8918, &(0x7f00000023c0)={'tunl0\x00', 0x0}) 10:26:18 executing program 4: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) 10:26:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$input_event(r0, 0x0, 0x0) 10:26:18 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x7}, {0x6}]}) 10:26:18 executing program 3: madvise(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0xa) madvise(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0xc) 10:26:18 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x3031, 0xffffffffffffffff, 0x10000000) 10:26:18 executing program 2: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xf, r0, 0x0, 0x0) 10:26:18 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000001040)=0x30124, 0x4) 10:26:18 executing program 4: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) 10:26:18 executing program 3: keyctl$dh_compute(0x1d, &(0x7f0000003300), 0x0, 0x0, 0x0) [ 252.450052][ T36] audit: type=1326 audit(1614853578.929:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13804 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f88549 code=0x0 10:26:19 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 10:26:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$read(0x7, r0, 0x0, 0x0) 10:26:19 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 10:26:19 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000fed000/0x3000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) madvise(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0xa) 10:26:19 executing program 4: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) 10:26:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 10:26:19 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)='W', 0x1, 0xfffffffffffffffc) 10:26:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x72, 0x0, &(0x7f0000000040)) 10:26:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$read(0x7, r0, 0x0, 0x0) 10:26:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5437, 0x0) 10:26:19 executing program 4: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) 10:26:19 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1fffff, 0x300000e, 0x3031, 0xffffffffffffffff, 0x10000000) 10:26:19 executing program 0: bpf$MAP_CREATE(0x4, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ff8000/0x1000)=nil) 10:26:19 executing program 1: r0 = fsopen(&(0x7f0000000040)='pvfs2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 10:26:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$read(0x7, r0, 0x0, 0x0) 10:26:19 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x8001, 0x40b03) 10:26:19 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x86003, 0x0) 10:26:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0xf, r0, 0x0, 0x0) 10:26:19 executing program 0: r0 = fsopen(&(0x7f0000000040)='exfat\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000200)='LM\xf4\xc5\"\xbb\x9a\xe3c\x17\x9c\xa4\x06fG\x873\xb4d\x80\xe0\xdd\xb8/\x12\xe3\xbaI\xf8\x8c\xd4\xbf\xdda\xd4\x9e\xe6*\x15\r\xc0Rm)\x84\x063\xa9\x1b=\xc0\xd5\xbc\xe7Q\t\x87B\xe3\xeb\xcb \x1d\xd5hbv\x01?\x95\xd5] \xd2\x98\x90\x1a;\xa0\xdc\xfe\xd8\xcal3\x13\x868W\xab\xb5\x86\xae\x10\x1c\xff\x15\xc0\xa7\xd0\xfb\xdc=T\x15WB\xd4_\xcc\xfaa\xea\x13I\xff\x17\xad\xe3}\xab\x1am\xa3\x1f\xedf\xc2\x11%k\xd4\x1b\x84\xd4y^\xc6\xd5\xc8\xa0:\xe1\xc0\xd3\xaa\xc1\x0f\x96s\xd5\xf3\x82\xfd\xe9n\x19h\fb\n\xd2\xd3\x132\xc1\x02\'\x1b\xaf\xec\xaf\xb4\xa2\xe0\fh}\xd5R\\\x83\x04\xfeQ\xc4\xf1L\xa3r\xc1\xc1\xe2\xa0\xca\xadMo$\xe9\x0f\xc8S\xc2yV\xd9\xc3[\xab\xa9r~\xeaO\xc9*\xe4K\xd4n\xd5\xb9\xf4e\xb9\xfc<\xe9\x83\xf0\xfd\x17.\xb8\n7]\xf9\x8c\xe9\xe7\xba\xa6\xaa\xe0\x8eP\xd6\xf2\xfbp:]\r\x02\xe1\xa4\xf4\x92\xd3\x19\nK\xe2\x14\xca\xf5P\x01{$13\x88\xfd\xd2\xaa\xf8\xe6M-\xda\xcc\xe0=J\xe3\xc7\xf4n\xda\xcb\xd8\x19\x8e\xb2\x01\x81`', &(0x7f0000000340)="94", 0x1) 10:26:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$read(0x7, r0, 0x0, 0x0) 10:26:19 executing program 1: fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) 10:26:19 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 10:26:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0x1b, 0x0, 0x0, 0x0, 0x98d}, 0x40) 10:26:19 executing program 4: r0 = socket(0x2c, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:26:19 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r0) 10:26:19 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 10:26:20 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x2980) 10:26:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b48, &(0x7f00000020c0)={0x0, 0x0}) 10:26:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x10000}, 0x40) 10:26:20 executing program 0: socket$qrtr(0x2a, 0x2, 0x0) 10:26:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x802, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 10:26:20 executing program 1: syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "33e9ebee3769c460d25ac3789df4a9a566a009"}) 10:26:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x7, &(0x7f0000000000)=0x2, 0x4) 10:26:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x84, 0x1e, 0x0, 0x0) 10:26:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000bc0)="91", 0x1) 10:26:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080), 0x8) 10:26:20 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8990, &(0x7f0000000400)={'ip6gre0\x00', 0x0}) 10:26:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000002280)) 10:26:20 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0x0) 10:26:20 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 10:26:20 executing program 0: r0 = socket(0x11, 0xa, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:26:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, r0) 10:26:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b70, &(0x7f00000020c0)={0x0, 0x0}) 10:26:20 executing program 2: socket$l2tp6(0xa, 0x2, 0x73) pselect6(0x40, &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x7}, 0x0, 0x0) 10:26:20 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-monitor\x00', 0x44000, 0x0) 10:26:20 executing program 5: clock_getres(0xe01a15051f8a3739, 0x0) 10:26:20 executing program 1: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='dirsync\x00', 0x0, 0x0) 10:26:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x1, 0x0, 0x0) 10:26:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0x13}, 0x40) 10:26:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b33, 0x0) 10:26:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000540)=@abs={0x1}, 0x6e) 10:26:20 executing program 0: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x4) 10:26:21 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5460, 0x0) 10:26:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x38}}, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2022, 0x0) 10:26:21 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x200000, 0x0) select(0x40, &(0x7f0000000380)={0x8}, 0x0, 0x0, 0x0) 10:26:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r1, 0x1, 0x0, 0x0, {{0x0}}}, 0x1c}}, 0x0) 10:26:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0xd, &(0x7f0000000240), 0x4) 10:26:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}, 0x8}, 0x0) 10:26:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b32, &(0x7f00000020c0)={0x0, 0x0}) 10:26:21 executing program 3: keyctl$read(0x7, 0x0, 0x0, 0x0) 10:26:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x16, 0x0, 0x6, 0x6000, 0x3}, 0x40) 10:26:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0x6, 0x0, 0x0) 10:26:21 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1a, 0x8001) write$khugepaged_scan(r0, &(0x7f0000000000)='1000000\x00', 0x8) 10:26:21 executing program 5: prlimit64(0x0, 0x0, 0x0, &(0x7f0000000000)) 10:26:21 executing program 0: bpf$BPF_BTF_LOAD(0x23, 0x0, 0x0) 10:26:21 executing program 3: r0 = fsopen(&(0x7f0000000180)='omfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 10:26:21 executing program 1: madvise(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0xa) madvise(&(0x7f0000800000/0x800000)=nil, 0x800000, 0xb) 10:26:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x2, &(0x7f0000000240), 0x4) 10:26:21 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x80045432, 0x0) 10:26:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b30, 0x0) 10:26:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x70, 0x0, &(0x7f0000000040)) 10:26:21 executing program 3: socketpair(0x28, 0x0, 0x0, &(0x7f0000001280)) 10:26:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x80045440, 0x0) 10:26:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040), 0x4) 10:26:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x84, 0x23, 0x0, 0x0) 10:26:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x80108906, 0x0) 10:26:21 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x10}], 0x10}, 0x38) 10:26:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c}, 0x1c}}, 0x0) [ 255.478208][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.500326][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 10:26:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PORT={0x6}]}, 0x40}}, 0x0) 10:26:22 executing program 0: request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0) 10:26:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0x84, 0x23, 0x0, 0x0) 10:26:22 executing program 4: keyctl$dh_compute(0x11, 0x0, 0x0, 0x0, 0x0) 10:26:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001ac0)={'batadv_slave_0\x00'}) 10:26:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b45, 0x0) 10:26:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 10:26:22 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f0000002480)=[{{&(0x7f0000000000)=@l2={0xa, 0x0, @none}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 10:26:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000740)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000b00000008008e"], 0x38}}, 0x0) 10:26:22 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x80800) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000001c0)={0x0, 0x0, 0x5}) 10:26:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001ac0)={'batadv_slave_0\x00'}) [ 256.002431][T14012] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 10:26:22 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00', r0) [ 256.057319][T14015] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 10:26:22 executing program 5: add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 10:26:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PORT={0x6}]}, 0x40}}, 0x0) 10:26:22 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x3f, 0x1, 0x2}) 10:26:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001ac0)={'batadv_slave_0\x00'}) 10:26:22 executing program 4: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xe) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 10:26:22 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 10:26:22 executing program 0: uname(&(0x7f0000000080)=""/190) 10:26:22 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "283bac14"}, 0x0, 0x0, @userptr}) 10:26:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x30}}, 0x0) 10:26:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001ac0)={'batadv_slave_0\x00'}) 10:26:23 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/ip_mr_cache\x00') select(0x40, &(0x7f0000000380)={0x8}, 0x0, 0x0, 0x0) 10:26:23 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "39701be7"}, 0x0, 0x0, @planes=0x0}) 10:26:23 executing program 0: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 10:26:23 executing program 2: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x8) 10:26:23 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x1}) 10:26:23 executing program 5: socketpair(0xf, 0x3, 0x0, &(0x7f0000002100)) 10:26:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf250d"], 0x250}}, 0x0) 10:26:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002480)=[{{&(0x7f0000000000)=@l2={0xa, 0x74, @none}, 0x80, 0x0}}, {{&(0x7f0000000080)=@nl=@unspec, 0x80, 0x0}}], 0x2, 0x0) 10:26:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b6a, 0x0) 10:26:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000740)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000b000000080001"], 0x38}}, 0x0) 10:26:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b41, &(0x7f00000020c0)={0x0, 0x0}) 10:26:23 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x2f, 0x6, 0x0, {0x0, 0x0, 0x6, 0x0, '$2]$}$'}}, 0x2f) 10:26:23 executing program 4: socketpair(0x3, 0x0, 0x9a6, &(0x7f0000000040)) [ 257.067556][T14068] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 10:26:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b31, &(0x7f00000020c0)={0x0, 0x0}) [ 257.141967][T14073] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 10:26:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) 10:26:23 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x40) 10:26:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x1d, &(0x7f0000000240), 0x4) 10:26:23 executing program 0: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x2, 0x0, 0x0) 10:26:23 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) madvise(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0xe) 10:26:23 executing program 3: fsopen(&(0x7f0000002580)='reiserfs\x00', 0x0) 10:26:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}}, 0x0) 10:26:24 executing program 2: syz_emit_ethernet(0x2000008a, &(0x7f0000000040)={@dev, @random="fbbda8d90912", @void, {@mpls_uc={0x8847, {[], @ipv6=@tcp={0x0, 0x6, "7f5923", 0x14, 0x6, 0x0, @dev, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x0) 10:26:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000020c0)={0x2, &(0x7f0000000000)=[{}, {}]}) 10:26:24 executing program 0: socketpair(0x26, 0x5, 0x1000, &(0x7f0000000000)) 10:26:24 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x3) [ 257.554140][ T35] Bluetooth: hci0: command 0x0406 tx timeout [ 257.576105][ T35] Bluetooth: hci1: command 0x0406 tx timeout 10:26:24 executing program 3: r0 = socket(0x2, 0x3, 0x54) sendmsg$can_raw(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x0, 0x600}, 0x10, &(0x7f0000000180)={0x0}, 0x7}, 0x0) 10:26:24 executing program 1: socket$rds(0x15, 0x5, 0x0) select(0x40, &(0x7f0000000380)={0x8}, 0x0, 0x0, 0x0) [ 257.607001][ T35] Bluetooth: hci3: command 0x0406 tx timeout [ 257.620149][ T35] Bluetooth: hci2: command 0x0406 tx timeout [ 257.631622][ T35] Bluetooth: hci5: command 0x0406 tx timeout [ 257.646777][ T35] Bluetooth: hci4: command 0x0406 tx timeout 10:26:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x4, &(0x7f0000000240), 0x4) 10:26:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x540b, 0x0) 10:26:24 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 10:26:24 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "b25920f687809aaf94da9775bde23501246d9e50bef20632e9f4f394a6365e162965db9b96132cec8b642a5c3b6788fdfd7fd28ec24bff0f193af37cfb00"}, 0x48, 0xfffffffffffffffc) keyctl$read(0x4, r0, 0x0, 0x0) 10:26:24 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006700)={&(0x7f0000006540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000006640)=""/186, 0x26, 0xba, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001040)={r0, 0x0, 0x0}, 0x10) 10:26:24 executing program 2: fsmount(0xffffffffffffffff, 0x0, 0xf9) 10:26:24 executing program 0: r0 = socket(0xa, 0x6, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x220, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{}, {}, {}, {}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x220}}, 0x0) 10:26:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b46, &(0x7f00000020c0)={0x0, 0x0}) 10:26:24 executing program 5: fsopen(&(0x7f0000000180)='erofs\x00', 0x0) 10:26:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000040)=0x300) 10:26:24 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000006700)='ns/time_for_children\x00') 10:26:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0xffffffff, 0x4) 10:26:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000020c0)={0x0, 0x0}) 10:26:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000140)={'vlan0\x00', @ifru_data=&(0x7f0000000100)="5d253db22d67edcae797f3171b1718ea69e3c082ffb55b63d5aaae66291366dc"}) 10:26:24 executing program 2: fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 10:26:24 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x141082) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 10:26:24 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x7ffffffff000}}, 0x0) 10:26:24 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f0000000400)={'vxcan1\x00', 0x0}) 10:26:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b3a, &(0x7f00000020c0)={0x0, 0x0}) 10:26:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000040), 0x4) 10:26:25 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f000000ad00)=0x1020401, 0x4) 10:26:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@volatile={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 10:26:25 executing program 5: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x1) 10:26:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x18, &(0x7f0000000240), 0x4) 10:26:25 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5421, &(0x7f0000000000)={'wlan0\x00'}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) 10:26:25 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fa71a9b9"}}) 10:26:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, 0x0}}, {{&(0x7f00000004c0)=@l2tp, 0x80, 0x0}}], 0x2, 0x80a0) 10:26:25 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 10:26:25 executing program 5: r0 = fsopen(&(0x7f0000000000)='minix\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 10:26:25 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0285628, &(0x7f0000000300)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f3cab768"}, 0x0, 0x0, @planes=0x0}) 10:26:25 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000001140)=""/106) 10:26:25 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7, 0x161002) mmap$snddsp_status(&(0x7f0000d14000/0x4000)=nil, 0x1000, 0x2, 0x13, r0, 0x82000000) 10:26:25 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, 0x0) 10:26:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) select(0x40, &(0x7f0000000380)={0x8}, 0x0, 0x0, 0x0) 10:26:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x15, 0x0, &(0x7f0000000040)) 10:26:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x84, 0xc, 0x0, 0x0) 10:26:25 executing program 0: sendmsg$rds(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0xa) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0xb) 10:26:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, &(0x7f0000001ac0)={'batadv_slave_0\x00'}) 10:26:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12020, 0x0) 10:26:25 executing program 2: syz_open_procfs(0x0, &(0x7f0000000540)='net/vlan/config\x00') 10:26:25 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0xe, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000072b3"}, 0x0, 0x0, @fd}) 10:26:25 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:26:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x1d, 0x0, &(0x7f0000000040)) 10:26:26 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 10:26:26 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 10:26:26 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xb702, 0x0) 10:26:26 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000a80)={'ip_vti0\x00', &(0x7f0000000a00)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @private, @multicast1, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}}}) 10:26:26 executing program 0: keyctl$dh_compute(0xd, 0x0, 0x0, 0x0, 0x0) 10:26:26 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 10:26:26 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000002640)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000002740)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3ce8c667"}, 0x0, 0x0, @userptr}) 10:26:26 executing program 1: write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '?yp>'}, 0x0, 0x0, @fd, 0x2}) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000200)) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) io_setup(0xffff, &(0x7f00000003c0)) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x80) 10:26:26 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) 10:26:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x0, @dev, 0x11}, 0x80, 0x0}}], 0x1, 0x0) 10:26:26 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) fork() read$FUSE(r0, &(0x7f0000002840)={0x2020}, 0x2020) 10:26:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x11, 0xfa, "0261c188e937d8bebe92e48559"}, @NL80211_ATTR_FILS_ERP_RRK={0x25, 0xfc, "9a8b31e9a8e5ada03882f3a62124780097ae86debcc9a63050b109361efefde89e"}, @NL80211_ATTR_FILS_ERP_RRK={0xc9, 0xfc, "e93dbfc66edfdf5fabc8da0cd394a9bd38638cc64631d4b71977f0f1aa6fcf0c37803e054323e43b0dadd3e604ffc7b44ed7ebe5201dde07c4ca313c8768fe294574872e14ed344b841b74a19bee5bccb3b3370f184a3e9d133f8160cded9a4e904201f66c114fe3b074e4838234cf5fb10e2fba05e25842233551ea9c5c5eb27870ef3c2c87e37299aa23a9fc28754ba87cf1c280c155b56def211e2034c4e161114a63e4dea1221da31f8f7fc8cccfc5faf84f99cb11d581272381db1544e2e50619236b"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "6b13bab1064bf45c426f5ce173"}, @NL80211_ATTR_FILS_ERP_REALM={0x1d, 0xfa, "443f041149bb98c9a792f8ae55550b69b9f6ba98a2576f575a"}, @NL80211_ATTR_FILS_ERP_REALM={0xd65, 0xfa, "101eed854b21e7a9ba9607c2a4280506076e9f71cba7527e0ce91217c6b220a05260a262630f246b4a7a773df9e55e0896c565e6069072a9e1498eb8aa612474a2803a99a85902dc4ea7a87136251225d9980143d4b17bc21975e525180b2e69ecaa98458766c636a8e2229c66536f5c22149bdac27f8f08607249a7dd9d4de23658d7006b4a7619efff4815c4adcfa0e60cbd8e447a2a35e54051ccb89fa8f7bc13ce47efb8272997c4d1334063fdafa5cebd9dc34fd07832cc28797d7de8e373d31737cde9cb8c4bdf73f5cc5364879d275569b0bc4259e82cc864ef158ca3da3a1d3eed1b5658ed8c3fc416114eee17db023f2855e6f1ce04eb0760c09bdfb3aca26384c12d8d6350594ad26208e3957e642312124107ef2dfcfacc52251408682f275a027f103d9fcd9770776a12b1dedc9585fd9b5555f25f24dd316851afb7e9dee69d3ff8889e1335e9fa122eaac07f3882471251936f4b313a1f63d1ec4778e0a27f7a55cfec0a8fe3516fbb2f32db6cfca1deb7275251f1a99ed3ad6165377f15cf2d62ef6471105c2b7439c85775b5082f14a7557768463f0a2257cffbfaf1d9c8959fd6802fad996b53df06d45e0ce503f8a88a65b16b81d1a5ffa611e00d8073c4b5fbb500f7d92e8c179d78b56f79f01f1c76e83bd1a845c453c4c9ae39dc49676502e4543db097927d655bfb72f35a0a78760dc103a577239851fbbaa46246f806814dcdb8d625bb942e4d78b33805e9510e3e659d2db7692206010ff98b121f01e09b01b366e00dd61b545d8c6ac95f618376a7fc82be9b8357f1e3edde409565fde7eb0e7a323dd10ba57182803e0c97530eefacaa6b5d234c9746ca5a69f0cce89b31ef5a40266a3f8bb94487f5fe863ee204d04103f1c11bd1953e7c210d29319f8f4ad607a66a73c64c3d1088790fac7d1d1b7280a016b902f01e0f0a0b624ffee89e6c512ffbf0d03ecfa3548baf14bba647b9c8d43f899e1ae673ac39a08aac0218bef12dc81341eca28d107b2527455cde952711c370747920b9ef0a0e1cbffd007f78e5ab608257f3b4077f4ca554b10cdc588f4e9034a2eb2b1a84a23c47400267a327c8670e987df433be2ad2a9c74b35be082f674584459d03923431813432f1913f064a5c6abfb6ce6c072da800f1c9f284e71138924aa7c1214dedc33abd0dd0acb25f59300c42c5326469e9ee4bce1512f17eae09f643aecb6fe7ad59c20fb34ff2a1b0ba58dd9b71dff9e496fe4280542ed36eb2134707053b260c797448ac16a3a0f7671a3c1877621c91c46c7c3e5956215ca433da508001adc0b3061685af4ad7393b7365215c9fd29a3023becf221b4368b0e04e1daa5b9b1e4a899928830472650b1787526460f3db9dacb6929f8f2e4ac10272ba736b899856b90a0960d91ae62a8150ce975f8584063c0aa2cfb4a65b7431bb4aa656cdd5024a7830389623ef4188ee23c20e08eeb3c2d30da3cdda471c19f1b9e8bae0d3a1a07ac2d6a6a81db5fe36bc20081c6d53dd77b6e403cff89647091d336eeb81e5b0895b70ea430dab85a5b239985aafc7e0343169feae1afe93523bcbb4b237a2c5718aa9403ff66241fb2cffd9ad4d4b867978d556f4b0aa466bfc9c517bfb97fcdf4f566f8330fa1ddda66889b1cd08fc33e3306d9483e5455bd27d7549079f3e9fba1065fc93df2571e7e7d4109d6c5e7273a8fbe21d0395dc55ee443a038a8a63e43a61a6fdad38d54ca4e83d9fef8c8d8bea9ed507a48839947b9500832673b35dfc12557a87d18aecc91fe8a7b4c93aaa201adc0b043a8c5c31e75d6e23728e3a9dbf85e42a178547f9ba12731cbb134c70c1353dd5b43427c44dbb0a0771b400d5b60fc7eaa9296dde0f003db136c88b85471b223e6eee40cb3cc81a6dd2555d61448527eb4a4e886ad9c39c8ec20918aa011ee5f8d6a0295475df9bb12e845cf9d00d4697f2c611669d5d7982d88479b91186c33cff448d61305be27f3c17b97e1fb35f706014d703caf97bec60ef633768a8157ba2defff3564cec8a16cde09690c7c590270b8e36e75f38536e54b1ac8e13058923d33d56ce8169607c11c26649ab9c76e1314e35e728d102cc0ab8130dd05911f43fdb88caf5b7143739a42e8a963d22e0a0b0f79827c4f0a3b20cb41e6ffaad62210aed77df9cadcb4ee9f4f753177e695ce8fb03828d91e142b055e12835c5793430a295d95cfdb5e39650e22740555c079888b72858b6bd04548f0301d1c95d639dd868a756f6bb4028649f2e46a48e3c86a050c1ce5777742412079ff958a794f5de37aec5e706f241aecdf05f6ee7fa63385d64925e843c272ad418296088abafcc4671ff1afc9a5a20622f3cc272bc65967e9eaebff7f2fcbc4e1849a6797e4846ef4bdf2c76bc5f4d7a75539b215417974e0513ccbf4737de44aac659e363d742e91f01fdc4f8fef2eb8575468550d317041cccefd9f4e7185afa56e2e1ddce9fb1e3bfcde11c6127963ecb76ee9ba7643997feb4481a6912c20e7b837eb31e2641a0c6038f5ec271b0b24f201f4908defd154cfa203ef6e4d61457ad5bbf4a2d36070c18f5c67c11fcded56d9bc6d919df34c8e98b40cd3526eacbc98ef1822e883b4fcc6a1b0166e57e89a253492dbcc10f5c1f3065614241aa328030eb6d6dfebfe441e5b112e497ebca11deee8eaff0abcb80fa526303e40bc514a20fbeb0f3676b04138412de3a9b02d289f68abecc832236e2881fa23b846daab0b388a25e990b801455544042760494f502e9220a8cd9a1358e66606c606e2a3b4ba98d77eab642511c4107ec8a41b81ff4c9759f62a1d9813eb21079afc1758b13b10372e69c0907927306cbba6bb7f7b9e098992ccf20bd4453cad0acba6d54ed8ffeb02622148129b0f9da889ea38e0cea068579f33557410a5085b53c72f35ca0d7606775c80be2a54090738b38dea9f531550709d923adda8ae256f0caad764ea30e974900222f6f58cb630dac693fe81b564d2bf27f77cf20d6e02bebc45e37a49c5dbd276e195a599658289cdc19e671ef8c51c6849507f40ccdb143450e9123894da9816491a3452a2461221b3b9876d94c1e2909671416e00b645f3627cef266237add760becbfd08128fce73654d8632df083f539675be03ccfab29eae121d1cf74df94773d3351ccce55249e8306f109493b7e7946161f15eaca64cec00fe69f7d9e73dc5e143fb5713432f0aa30a121a594fc034fc21f1560e43640ffd0e3785946dc1d92cd402447dbc26c85dd03c4f3e25cb808f5a3a0e18106654ed3258676b72e5634f6d6fafbc2c2c674a4f42c574ebdf3fa003be6566c15ac48a61515d5ebf584d571c9adccde6554db883b0c4b921a8c42326646e68b6088652abb1d50bb5141e97fd225004b35cd3c34bae957dd6565fe316eed05845b26461d78fca4468d01a703d3e23b4c091f277158523734c232c6ca30f6edef149e6a21b1281988450acefa9469adb8a863e38f01c243aa43d74e2e69030259e755a45298486fd535071dff47ab4dae9ab79ad2cc9d506f32f87a213f16e17165e34f776e5d0e5cbf905780b122e874c1ef8d8d9308d55f26937e9a99ac6021e8ba9209c9ada1bae95044913823aa55e71f630a5cbd1a8ed5427dfe2dae4f83266bf9fcc8ba0644fe9dc0f480e5590176cfdaee36c760f8f6e066aea5977087d574cae78b90355ee130f9c6baa69e4e25f644e1d2e5359230484fa61d831a21ccf4538bae5e21cdbbcb851cba04ea75984a8eeaa3ae52a7fc5b926e350f97f3a8d5a49c9b2fb263bf0ba58ea4f926e42d50589c2482d5c7f4678b895ac3ace8c357c23608a1525a64318a912e3da3572efdbac06edd1b9800142ba4dac0557216df0880edbfe9b1c49e30e486929fde72cdc693dee90ff36b3cfc2accf8ee93bd2bda2320761eb500d63da546a039fdacfd5928c48c8618c3d4a6378b16811e9b8fe1f3b00de64b6b13524f1cc1a847583c93f636ba3097f350ac25ce08cfd340c84134d9d09daf061276cfcafc047322aa71eb0611f584bd45b4e0096ab0becf37dfc08db366d4d454f5a56317cca27780a46c083024316231f219dc1a8bd48e25c7285a2b2b12b0c2168fca655edc8d52d25650a1407d85c3c129bc9b86f0dae61eb3711a6680fe3152686931d15aba1c7a98c9f37e6f57ba0be075fa653c9075f66db1fa6dca4cc9d8553626a2113d9edffe4353346de6a764f0d815c903df942775ddbe986cd9e994fecada0b8b3f5314c26a459c4f16c2cf9ed28c16fb05b9ea3f8f83309cf41240cf0c0845f7b2e59c337657abe1e7c6a06e9c34904e9b171e0b51dd15cb2391ce3aa139ce2a827f1fe3b5f3b82a23b941bc521e1a8f9dfc8e2b3ea58f659f114ff3d01bb66a8bda9a0ed22a3fcfa78034b6e6ab6d69567121e048156db51514c56502f1df71ad5dc473c962138c6753ef8e52c439b45c0a896e19a9eb0d81a6c32b3c867072f3f23023e674ba00542ec1443d19e88548874e9b1156e53e1b46b7410e169cfcc0b5d5547ad2125c6164dff800d9b8a7ce85030529fe5160a05081c58713488b32d557c952e78c9d129b6ff6d851486f06902a8e5c6420ef386cc31ef5c38a614e6d7fca24306695c86c57ca0d62ceb360e4efb0f11ca95c5abc517398f970444c5d560fc1654b2404809c9a93b9f0084f751ba5d5c8b20f137258ceab3f8bbf4b56d88ce86c7615e04e36a8fbf7abe50a8a000ca29ea47cc8549ec84ef1fd8d5d64906d154d98fba29b3b1cecbeaf739566febb84f0df40a5e5267b571fa81a66b099e66cce2d3089bb4c517c83"}]]}, 0xec4}}, 0x0) 10:26:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') accept4(r0, 0x0, 0x0, 0x0) 10:26:26 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000300)={0x0, 0x7, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f3cab768"}, 0x0, 0x0, @planes=0x0}) 10:26:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x24, r1, 0x1f7, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}]}, 0x24}}, 0x0) 10:26:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f00000020c0)={0x1, &(0x7f0000000000)=[{}]}) 10:26:26 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0x541b, 0x0) 10:26:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x215}, 0x40) 10:26:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0xa, &(0x7f0000000240), 0x4) 10:26:26 executing program 4: syz_io_uring_setup(0x348c, &(0x7f0000000180), &(0x7f0000003000/0x3000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:26:26 executing program 3: mount$fuseblk(0x0, &(0x7f0000006c80)='.\x00', 0x0, 0x1100000, 0x0) 10:26:26 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x84101) 10:26:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="50020000", @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf250d00000060000180080003000200000014000200776c616e310000000000000000000000080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1400018008000100", @ANYRES32, @ANYBLOB="080003000100000018000180140002006261746164765f736c6176655f3100009c00018008000300020000000800030002000000140002006361696630000000000000", @ANYRES32=0x0, @ANYBLOB="14"], 0x250}}, 0x0) 10:26:27 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/user\x00') r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006700)={0x0, 0x0}, 0x20) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 10:26:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x28, r1, 0x601, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0xf}}}}}, 0x28}}, 0x0) [ 260.585329][T14260] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.0'. 10:26:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000040)) 10:26:27 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 10:26:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b64, 0x0) [ 260.700626][T14267] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.0'. 10:26:27 executing program 2: syz_io_uring_setup(0x3099, &(0x7f0000000900)={0x0, 0x0, 0x1a}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000980), &(0x7f00000009c0)) 10:26:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00', r0) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0xf0b}, 0x14}}, 0x0) 10:26:27 executing program 5: r0 = fsopen(&(0x7f0000000000)='pstore\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 10:26:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0x84, 0x2, 0x0, 0x0) 10:26:27 executing program 4: r0 = socket$inet_sctp(0x2, 0xa, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) 10:26:27 executing program 3: ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) io_setup(0xffff, &(0x7f00000003c0)) 10:26:27 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="f7", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='m', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='m', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000440)={r1, r2, r0}, 0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={'tgr192\x00'}}) 10:26:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x70, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:26:27 executing program 5: r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x200000000000000, 0x0) 10:26:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x3, &(0x7f0000000240), 0x4) 10:26:27 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1d, 0x0, &(0x7f0000000140)) 10:26:27 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000fed000/0x3000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) pkey_mprotect(&(0x7f0000fee000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000fee000/0x3000)=nil, 0x3000, 0xa) [ 261.286278][T14292] could not allocate digest TFM handle tgr192 10:26:27 executing program 0: keyctl$dh_compute(0x10, &(0x7f0000003300), 0x0, 0x0, 0x0) 10:26:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x28, r1, 0x601, 0x0, 0x0, {{}, {@val={0x8, 0x5}, @val={0xc}}}}, 0x28}}, 0x0) 10:26:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x12, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:26:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x1}]}}, &(0x7f0000000080)=""/145, 0x26, 0x91, 0x1}, 0x20) 10:26:27 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x0, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) 10:26:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5424, 0x0) 10:26:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x9, &(0x7f0000000240), 0x4) 10:26:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 10:26:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5414, &(0x7f00000020c0)={0x0, 0x0}) 10:26:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@mpls_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 10:26:28 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') 10:26:28 executing program 1: r0 = fsopen(&(0x7f0000000000)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='silent\x00', 0x0, 0x0) 10:26:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b45, &(0x7f00000020c0)={0x0, 0x0}) 10:26:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, 0x0, &(0x7f0000001f40)) 10:26:28 executing program 4: syz_emit_ethernet(0xfc0, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "9a9768", 0xf8a, 0x2f, 0x0, @local, @private0, {[@srh={0x62}], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "d9f86b2c3a4f57eae2c021daedb148fbeba0d016df91e998a5935abcf592f4a8ccdac8bfd302b7a3c7b8d2235d794785ae96ce349f2ddb79198a0bd70ad7216ef18af86d719ec4b003797894572afbf2a9ba3f9201029b03940dbb9bcb729883186b46730c487bffdf68b16694d1dabe8f53b81e9a7f023717d24ca4fbee74532245cfcffd2d1f04d93b90100162b94961643b11530ec15363adbc0c5fb8fa358c84669f7696c1ac51df67c49cc565b9cddddf900db15c2de4888a07c82511281e12b5782ffc51460517c8589486050a44f54ad1a654db3caf7db173930f7fe389603fb9847d2e3c4215d01a74cf3405951ebcd9442e607bfe94fabb147f286465f82088269375acfc7c3dc83de9f2d2d53cda245abe2dd1917c8cbef13d33e916a008d0ff02e4557d1b6d4d6a224bface34936929d5dc7f46ab1ee70fbcb44812597e22ee2bf6a31fa73b3b4c6a12cac5a8743c3d1439f8c558edfdbf050c310ae177f4085428816166ca1e9ed9613b0e18c70f97c12622daff573749d8eaf78f10678837c7360f6995f91bf6f794607ebb5cd412d45e61af14b0b6d12d47ccf95d9e8f925beaaf3bd2f71599965f7f0b324893cf343f7b1788f0c8a0b2dd680ce6b7948dc9afd8d084857576d98f49336071c7484d9d6d22a304f2c0e7f560ea41390eea653ce41ec89d0c6f2e039bedbce8e5a655221703837e70b0f5e588a3d0815bdb2083b37e2d857cb0cd73d742663f641c04dd8c5f84d9cc762041ec6040f39b6e0b250491e949d7dab5239ac0496082a50dc87162404e639d531cf044e19649f62ff2bdbc43726f167c5359b3c3ee5168a3e9177aed229e2ecce3ebc231d5af8c94ff1bb9e632daae0700f7d1dbf85685f2edce15bc22bfb192822d15d6d79a114f65eddaad23b4b0905d998e5d4507b512415099746c04f2186685eb7728ce72d68461da28a808e1cd20f08739f09f912d5f7ebdf66dc287311978eb51a554db4a331fe4c9ef859a7a716cbbc50552139001c6aa1d298163eb2db28e03306ef4675176a8b2b305557a3156c526528d1cabb99f92dad5fcc469649020535c5e7c680273f76a471b3515aeb26682618e0c374d673b09354da1c2f591e9f7de6e616e4ae2a327dd6e527b2b85e2ab1299f04a48d481425ddce65a98adfbff02e400d3490b86335ac333d258b20e01bbdb7856abf151b6fe87ef3fe0b952d34c15e5dd50e693b8b55f87209fb9279d552f6db965919845a52318e1f01798daabf75969486ae9830a8ce1fc8d5162a940016feecfac99f994337165d96ff30d7f3433acb660f7d5afb96f05e22b2e5fb465e2accf4ab9c825670dedfe2ad2fe2df9f3baafc0e587140c9ce86d2790b2613d15016d0e1e3c00385e8472007d234e3c194a9f6a5ca3382078f74bac6debd7424253c9018b596985329c462ab463b5e4e9065bf57189ef6e9324e970c368e62c93bbe419fce833e7ce127dbb991e16ee58bc0f1eecc17eab26300c28f25abf26bbfedb6c85a71a9d5547dc15c61cb9fcff2c2e669d1e4ecc0beaf58569e3e5a93a22eb4d8e05a30ab8185afb828f5c96fcfb092a1ed632af546216231f91386819c269b06a6d842b80c80d00fa1a38c43b92bdf77ae21d7fd83b7cb060f85c510522dbaaaa38e6a7dffeecd233f9f2363062ab8bef0b69abafc4bf8c33e15fe8d81cc4304e1973de8652f0a55c030f40f9e2c88830eca3d36e0de5cf05ca55b3ebe188c47c0746c59f1e1682fe684d728d7bef47bb41f1b1c8bb1e005ec32a034f5a9a39dfc9a82b38df7d372395b94a19c7b4a42933614b52538cce64a4024611488519ebdf4c77a0ad9cd4c169bdc277c7dbc8e2eb6ecd623f7f39819e702a7e5983b93b1543e19753e29a2b22c8b48e0d75841f39ad6f18869ea23c19a9d5a8b8ccc041721b1336707a16d9c64261123c96e3b8d521d91f67cac17de31e69ce496345335423d37149f4001bfd0099d763a50dd847dbd6a7ab4defab0cb4290f83673e39d7bf03d971e977b062dd5d244f2d62de04fb197937b0fbd4eed56a8cdc53fc41ee9358ea8f7e11607ff644c5280257e80378fafe250c1842b2327cf95f7361ced610bbb45f257eaab1c2ae1c344b7247869428c22d6f782c3e69bd605d27884150746217a12b110edef75db005bb920e8f8217301a0aab96d7fa9cf6e8116e6c4e9b6f39507d5ecd929ef600c0096aa000ece8600dd52d8723a7d3c3e4d5f905e223cc51d440fd5ccfda89751ec4df5d7436bcd9e200508603640b07570f00dd89bee00c5fb15205f1fd92dc04ad3e4a31e1af371fe03e7fc0f2d51df65593cbebbdefec9d2264df94d27625de675007b1004a047d72e65ada24bb97b2d02ab5f2e5301e83c1140b6409b3563dea055d88a4cbedcff7535a950c177f109dbb67810fb331d333338b3184d166960672d2749de8bb00b39ea398e810072fd96dc46c2ef9c30b2506327b776e0fb756ed43eb55e9f7311085760702c7d0f7def6aa2e2d7426aeffa3711e749a200be81694aafb2327d62d5ef26dc6cf7a743509ab826d096a20c067aea517f47ebe70425a0f220a7d1e20822922458ad789858672e7c68c077690d395d595344eb32c913bf694ec876fd59fc087d329e41058a3a8059f6e9b561923e53f4d7dd3bbfb39333fd51133982d16f708370fdb621d991e97a8815cd3f4a2a73c826a9cf8bf387e39b81f2f6cd7a3024fbe51d0a898a3664a93979ee7189e08238eb2c90d37f0636262fdb7bc25fd2eb53ab16c22fe2c77799bda3b68e5d1199cf61e5416f35590895b2f1afc94b017a99a531acadc39c7f5480f32b000ce9ba332bf74ac3db1b5a043d6a410fbd012e7a586f276f68fc503ee2f5ae0a8c0e854642717fd5abdfba547a7acd7aad4914689007674072a052803e5b3a6e88edde9b18cf87dcc1e0c247c6c2e7639031ae1221153f21f3e186bcad769a29ccb34ebd061be23fbcd0c070f88b977efbc11ff92f692753c6de1af59ab8db381e37db8e5832ea0a266332b1dd088a601b0fbdfdb4465e42a6788cfae0e62b0f7faa896ff38d0e4ccbe990b80098e31007cc54e0f464e72f2c41ba2050af370693472ddd9346f9487f6189c066c7a9e379ea16d2f9609d90d157a22436e5c690f2bef2c4817b61961495d5828d2fa1ba665920c711315a9a9be404e7947cd3d607445e91fbf31821ae3ebc73f4d8da5965ba9c05fca7245d7f3a49bd1615a662506351b9afbc4dd7b531869cedcfe52330255f46be337b4b9c13f0a59787adf0a35051617ef977de7da9ea311bfe667448b27c6f9b8bcd1ea908b3b1d3f78547c6c7f914f31c8a9df63296d54c208792713d236b3a1599d19a5fb3a7b3637b91a61da8699b3027a8cd118dcd38181bb11735044885ff764a94ee9a03488f1490db05612d35a02d6268577aad92b2d8333201ced20d6c1566a3fa55f9788801e0596525b835efa7a042dbbaf8e8d7ac90f2abb4506bd44c73730fcb70aa2c393c11ddeefeb0252051241544f3376078a7f0633273b2379d3b380e106da84a6efbe4da114760e0cd4e227f8f96da8b3a4e063c3043aef68ca26802e7e5edd34a6439f7f387228d7a9353a560699881e806454bc70cd061ec309f3cdb3440945e4234d9f4c13bffa2b094a4b9a3974750f9022de9f6932ba73b6aecfe6b3436fe735e02f59856e64fa82a031ce12c25073258f53241841a8bf39a566189caea2b03a0f67365eca9fb35a144b43e1270de18daca8638710270aa491fa1bc287276a4aef5d02d180dcc382b672650c63fe2a4c28917824264c22143ef0428143cec94e670bed4fdef9bd247746b5e851ff6fda1795e45115d437e8e6dd145a1c40fbac8de2a0c9355de62e6a5c19889348c544bcfcb93351e77c6d9a10025d9527fe84289d325f0c0846914c8b610f68b6a66c839cb15bc581fe98fdcafe0361181dd953409c38aa84f0c03e1d35ebd87c6c45e50cafce7c01e4beb05d9975f6f22dab5380048783207f0d674cf5863e25ec49b55910602869a3ea4a98c4e206b1d583d50bfe5f9bb5d457a1750f3341e80543dfa08e23f7b33ced273b022f6c2976795aaaed1fdd1e2313510e34f49a00d5b28f04d31a967f5875991fa5bc5c07181693c2c0531e8d0ee443350bdaa9ee6bf671b557ba8d52c7540df290a585b77b96cbbae0aaedd02c863eac440489bdf5dd209ebf8fa87b13631fb2c2ec1f0a1ad1b59d2e98548f600800c3b095dcd8526ffdd16a00c0990734170b90a17adc55759bcfd01436270d01e444ea2e8a185a1ea115bd092162738537ac22e98f87bb3cbede1f0f5640862b53ad588b7e2a27479499475a7c72bb20bcf627d7ae6c3d8923d4f8b12082142613ff910f7c807234df7abc280056d3ffee6d267a2c2ee339ebcad01f6cfc4ccbe244056c96ab923947d946eec865dc558520d4ed68e72ca5c21713b6fba1e976432dd48a4eec8dca36cb77f43da02817e005523e3a7f242351dc179314c189a2c0345819316c973af5332cf30d9244bcb32ae84f4a90244b25ca3bc51f88d56885dc0452f6f8dc0ae9efd22252ac09d1ed5648f3a639f7044557fc892e5cd627ae6394eafa0198c67919253fbf5e34f2031c8538bc472242cdffa3ebdd841cbda77d18f3a0a4287d0614f4f760593c4cf126c52dfc5467c22a8e659c03df86ebcced9473e9ff62d2d1a23034e38d286c08680875cc79d6b42a35627cb762a1267cd57fba1f73b1fa86dd0849999defae36165d26367a049ad112dac83046e8208b4f7d8e30d39a66d69d2595a16a954a95e0476785b384e679e311f172b8251a72bb0bad69d52d11b271e690b8e06099d4dca3cb7d7b98e14a3a52fa14bdad8f63d58b916326c9d97d623c40fcb7abd33a85165fcb07f06c46f393c7a8e2e9e532c35e29374fd303ebb3ee32795b75fca4870c717b6c7237b4d70faf4176bf5be0224be3f47cec87091871920986d27046531ff1f112172b89396c43cdce4278270ef72f26283d94f824ba313da5d82ab037239daa1b3bf338e7bee1c78ddf7af8362b4eeaf2318760e91d0e171642a69d8fdab47e04d01770003b85c44496292fb9fee44d1fe9d48695362316be96b9310d77f99775e84cca57f23e71a79ed3f32044e83f9199a6b08e1cfc2ba4cc20cdad390c16ec0f5845f5ad7cd52896e9f7ee6cc691adfa1980c03d8d642ed9e1119a92ba1aa75f51e6aa230712cc06739965ec1f4befaf775c07625351e8bd9cfc894fb7bf4760b4a34d82a83d49828e1840f1ac0b5d4037468de25b2c85386f0507"}, {}, {}, {0x8, 0x6558, 0x0, "0654b487be86632e89eb2616186c3d212c666343d56e5dcedfcbb434f6390ea633fb376659d6f625862e6c9ab2f42bff46b94ca9bc8a06db2639245aa9c47b59e5e382ec34b145bccbcec1fc905b512c09a1f0d0a7950c81ed8f7f846d468945a778c9c79af57ac5a3840b0ce0956b23489ff1c08e7ea40a670a9699853b21e34da95a952f"}}}}}}}, 0x0) 10:26:28 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$can_raw(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x0, 0x600}, 0x12, &(0x7f00000000c0)={0x0}, 0x7}, 0x0) 10:26:28 executing program 2: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) keyctl$read(0x4, r0, 0x0, 0x0) 10:26:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0x5}, 0x40) 10:26:28 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 10:26:28 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x41015500, &(0x7f00000000c0)) 10:26:28 executing program 0: socketpair(0x1e, 0x0, 0x31e, &(0x7f0000000000)) 10:26:28 executing program 3: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000640)) 10:26:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x7fffffff, 0x0, 0x8}, 0x40) 10:26:28 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, 0x0) 10:26:28 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 10:26:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0xb9}, 0x40) 10:26:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x62) 10:26:28 executing program 0: mount$fuse(0x0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 10:26:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5451, 0x0) 10:26:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x400b}}}, 0x1c}}, 0x0) 10:26:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:26:28 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xb1, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)) 10:26:28 executing program 0: r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 10:26:29 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x8005, 0x145301) 10:26:29 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc0585609, &(0x7f0000000040)) 10:26:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0x84, 0x1, 0x0, 0x0) 10:26:29 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000180)=[{&(0x7f0000000340)="e2", 0x1}, {&(0x7f0000000100)="9a", 0x1}, {&(0x7f0000000140)="d1", 0x1}], 0x3}, 0x0) 10:26:29 executing program 0: r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 10:26:29 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8916, 0x0) 10:26:29 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000300)={0x0, 0xd, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f3cab768"}, 0x0, 0x0, @planes=0x0}) 10:26:29 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "33064b31"}, 0x0, 0x0, @fd}) 10:26:29 executing program 4: keyctl$dh_compute(0x7, 0x0, 0x0, 0x0, 0x0) 10:26:29 executing program 3: sendmsg$rds(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0xa) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff2000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0xa) 10:26:29 executing program 0: r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 10:26:29 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='ns\x00') 10:26:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x18}, 0x40) 10:26:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x4, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x20009b, 0x200041) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'veth0_to_hsr\x00', 0x1}, 0x18) 10:26:29 executing program 2: symlinkat(&(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') 10:26:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x8, &(0x7f0000000240), 0x4) 10:26:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x3f}, 0x9}, 0x80, 0x0}}], 0x1, 0x0) 10:26:29 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, 0x0, 0x0) 10:26:29 executing program 0: r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 10:26:29 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f0000000400)) 10:26:29 executing program 2: fsopen(&(0x7f0000000040)='bpf\x00', 0x0) 10:26:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e22, @loopback}], 0x20) 10:26:29 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 10:26:29 executing program 5: r0 = fsopen(&(0x7f0000000180)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='async\x00', 0x0, 0x0) 10:26:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x40049409, &(0x7f00000020c0)={0x0, 0x0}) 10:26:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 10:26:30 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0}) 10:26:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e22, @loopback}], 0x20) 10:26:30 executing program 1: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00', r0) 10:26:30 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) io_setup(0x513a, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) 10:26:30 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 10:26:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f00000001c0)) 10:26:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e22, @loopback}], 0x20) 10:26:30 executing program 2: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 10:26:30 executing program 3: add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="c3", 0x1, 0xfffffffffffffffd) 10:26:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}}}, 0x1c}}, 0x0) 10:26:30 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) io_setup(0x513a, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000280)={0x0, 0x0, 0x4, 0x0, 0x0, r0, 0x0}]) 10:26:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x28, r1, 0x601, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) pselect6(0x40, &(0x7f0000000200)={0x8}, 0x0, 0x0, 0x0, 0x0) 10:26:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e22, @loopback}], 0x20) 10:26:30 executing program 2: socket(0x25, 0x5, 0x5) 10:26:30 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000009bc0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000000800)={0x10, 0x0, r1}, 0x10) read$FUSE(r0, &(0x7f0000000840)={0x2020}, 0x2020) 10:26:30 executing program 5: keyctl$dh_compute(0x17, &(0x7f00000002c0), 0x0, 0xfffffffffffffe2e, &(0x7f0000000380)={&(0x7f0000000340)={'blake2s-128-x86\x00'}}) 10:26:30 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x802, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 10:26:30 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1d, 0x12, r0, 0x81000000) 10:26:30 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 10:26:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x1f, 0x0, "bf102d5ad79779b8e7496a329f11598ac5cd37"}) 10:26:30 executing program 1: r0 = inotify_init1(0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) 10:26:30 executing program 5: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 10:26:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4b, &(0x7f00000020c0)={0x0, 0x0}) 10:26:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000280)=[{{&(0x7f00000002c0)=@qipcrtr, 0x0, &(0x7f0000002640)=[{&(0x7f0000000140)=""/52}, {&(0x7f00000000c0)=""/12}, {&(0x7f0000000100)=""/5}, {&(0x7f0000000340)=""/71}, {&(0x7f00000003c0)=""/4096}, {&(0x7f00000013c0)=""/163}, {&(0x7f0000001480)=""/158}, {&(0x7f0000001540)=""/213}, {&(0x7f0000001640)=""/4088}], 0xffffd8a, &(0x7f00000001c0)=""/35}}], 0x1, 0x0, 0x0) 10:26:30 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000ac0)={0x0, 0x0, @start={0x0, 0x0, "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", "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"}}) 10:26:31 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 10:26:31 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000085c0)={0x28}, 0x28) 10:26:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8947, &(0x7f0000001ac0)={'batadv_slave_0\x00'}) 10:26:31 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f00000001c0)) 10:26:31 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc0505611, &(0x7f0000000040)) 10:26:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b3b, 0x0) 10:26:31 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "9c0281da486559f77b65538b60cbc01f66a4b999bca35f4be78bfa35b23e943bf734602933050cc849efc261dceec0f00024d9014ef13d304bc6d5c3e1826d3c"}, 0x48, r0) keyctl$update(0x2, r1, &(0x7f0000000100)="ac", 0x1) 10:26:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x28, r1, 0x601, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 10:26:31 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f00000001c0)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @subvolid}) 10:26:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006700)={&(0x7f0000006540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}}, &(0x7f0000006640)=""/186, 0x26, 0xba, 0x1}, 0x20) 10:26:31 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000c40)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 10:26:31 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x2, 0x0) 10:26:31 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) pselect6(0x40, &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x7}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 10:26:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x2c, 0x0, 0x0, 0x0, 0x0, {0x12}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f7ff000000000000000013"], 0x2c}}, 0x0) 10:26:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x90, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/227, 0xe3}, {&(0x7f0000000180)=""/24, 0x18}], 0x2}}, {{&(0x7f0000000280)=@x25, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000840)=""/4096, 0x1000}}, {{&(0x7f0000001840)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001bc0)=[{&(0x7f00000018c0)}, {&(0x7f0000000300)=""/161, 0xa1}, {&(0x7f00000019c0)=""/203, 0xcb}, {&(0x7f0000001ac0)=""/202, 0xca}], 0x4, &(0x7f0000001c00)=""/246, 0xf6}}], 0x3, 0x2, 0x0) 10:26:31 executing program 5: fsopen(&(0x7f0000000100)='sockfs\x00', 0x0) 10:26:31 executing program 4: fsopen(&(0x7f0000000180)='binfmt_misc\x00', 0x0) 10:26:31 executing program 2: name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0xbd8f96898ebba36c) 10:26:31 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x8933, 0x0) 10:26:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x16, 0x0, &(0x7f0000000040)) 10:26:31 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x40) 10:26:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80103, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0x5450, 0x0) 10:26:31 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0xff0f) 10:26:31 executing program 2: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000480)) 10:26:31 executing program 5: clock_gettime(0x36d7322f844c31e4, 0x0) 10:26:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x5fef}, 0x0) 10:26:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0x84, 0x79, 0x0, 0x0) 10:26:32 executing program 3: mount$fuseblk(0x0, &(0x7f0000000580)='.\x00', &(0x7f00000005c0)='fuseblk\x00', 0x0, 0x0) 10:26:32 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x282, 0x0) 10:26:32 executing program 1: bpf$MAP_CREATE(0x16, &(0x7f0000000000), 0x40) 10:26:32 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 10:26:32 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 10:26:32 executing program 1: keyctl$dh_compute(0x14, 0x0, 0x0, 0x0, 0x0) 10:26:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x84, 0x76, 0x0, 0x0) 10:26:32 executing program 4: io_setup(0xffff, &(0x7f00000003c0)) 10:26:32 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@dev, @random="fbbda8d90912", @void, {@mpls_uc={0x8847, {[], @ipv6=@tcp={0x0, 0x6, "7f5923", 0x14, 0x6, 0x0, @dev, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x0) 10:26:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5412, &(0x7f00000020c0)={0x0, 0x0}) 10:26:32 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000004100)='ns/uts\x00') 10:26:32 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x8400) 10:26:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b31, 0x0) 10:26:32 executing program 0: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000006700)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 10:26:33 executing program 2: keyctl$dh_compute(0xa, 0x0, &(0x7f0000003340)=""/78, 0x4e, 0x0) 10:26:33 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @auto=[0x61, 0x64, 0x33, 0x30, 0x32, 0x32, 0x34, 0x30, 0x65]}, &(0x7f00000002c0)={0x0, "33ba0d823f1d51427d7fca91e53801b4637941d208fe6f3ffcf7708ef80291a7e7aea8988938665a0b5805af9c431c01497f9e32780c162fd70254608871cd8a", 0x2c}, 0x48, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 10:26:33 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x8400) 10:26:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0xb, 0x0, &(0x7f0000000040)) 10:26:33 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x40) 10:26:33 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$input_event(r0, &(0x7f0000000440), 0x18) 10:26:33 executing program 2: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', 0x0, 0x0, 0x0, r0) 10:26:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x6, 0x4) 10:26:33 executing program 3: socket(0xa, 0x0, 0xffffffff) 10:26:33 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x8400) 10:26:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006700)={&(0x7f0000006540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000006640)=""/186, 0x26, 0xba, 0x1}, 0x20) 10:26:33 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000140)) 10:26:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00', r0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x2c, 0x0, 0x0, 0x0, 0x0, {0x12}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f7ff000000000000000001"], 0x2c}}, 0x0) 10:26:33 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20440, 0x0) 10:26:33 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0x40186366, 0x0) 10:26:33 executing program 4: request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000001280)='[s#\\\x00', 0xffffffffffffffff) 10:26:33 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x8400) 10:26:33 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000080)='ceph\x00', 0x0, 0x0, 0x0, r0) 10:26:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00', r0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x2c, 0x0, 0x0, 0x0, 0x0, {0x12}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f7ff000000000000000001"], 0x2c}}, 0x0) 10:26:34 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) connect$can_j1939(r0, 0x0, 0x0) 10:26:34 executing program 4: r0 = fsopen(&(0x7f00000000c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000100)='!\'\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c) 10:26:34 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) 10:26:34 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x12, r0, 0x81000000) 10:26:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x0, 0x6}, 0x40) 10:26:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b3b, &(0x7f00000020c0)={0x0, 0x0}) 10:26:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00', r0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x2c, 0x0, 0x0, 0x0, 0x0, {0x12}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f7ff000000000000000001"], 0x2c}}, 0x0) 10:26:34 executing program 4: setresuid(0x0, 0xee00, 0xee01) setresuid(0xee01, 0xee00, 0xee01) 10:26:34 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0x80805659, 0x0) 10:26:34 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) 10:26:34 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000c80)='comm\x00') ioctl$BLKROSET(r0, 0x125d, 0x0) 10:26:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 10:26:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4001}, 0x14) 10:26:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00', r0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x2c, 0x0, 0x0, 0x0, 0x0, {0x12}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f7ff000000000000000001"], 0x2c}}, 0x0) 10:26:34 executing program 5: keyctl$read(0x16, 0x0, 0x0, 0x0) 10:26:34 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x2, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:26:34 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000002, 0x12, r0, 0x8000000) 10:26:34 executing program 2: syz_io_uring_setup(0x2256, &(0x7f00000003c0)={0x0, 0x0, 0x36}, &(0x7f0000c0c000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 10:26:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x45, &(0x7f0000000040)=0x4, 0x4) 10:26:34 executing program 4: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000001540)='/dev/video36\x00', 0x2, 0x0) 10:26:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x25, &(0x7f0000000000)=0x2, 0x4) 10:26:34 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 10:26:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)=0x300) 10:26:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f00000000c0)) 10:26:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x2c, 0x0, 0x0, 0x0, 0x0, {0x12}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f7ff000000000000000019"], 0x2c}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00', r0) 10:26:34 executing program 0: msgsnd(0x0, &(0x7f0000000080)={0x2}, 0x2000, 0x0) [ 268.483387][T14697] TCP: TCP_TX_DELAY enabled 10:26:35 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000280), 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000100)={0x0, "a785e9986dc0b4dbe579e4a4b14c166cffacc944eceeb6860b90a573cbad0b08db1f5fabf4010af4437a0f81ad8989e7382875b4ed94a185866ed7e7bcc7fb3b", 0x1e}, 0x48, r0) 10:26:35 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) 10:26:35 executing program 1: syz_emit_ethernet(0x56, &(0x7f00000002c0)={@remote, @multicast, @void, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x17, 0x0, [@remote, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @multicast1]}, @lsrr={0x83, 0x13, 0x0, [@multicast2, @multicast1, @loopback, @rand_addr]}]}}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) 10:26:35 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-monitor\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0x2, &(0x7f0000000680)=@raw=[@map], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 10:26:35 executing program 0: r0 = fsopen(&(0x7f0000000240)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000280)='silent\x00', 0x0, 0x0) 10:26:35 executing program 4: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 10:26:35 executing program 1: keyctl$dh_compute(0x14, 0x0, &(0x7f0000003340)=""/78, 0x4e, &(0x7f0000003400)={&(0x7f00000033c0)={'sha256-ssse3\x00'}}) 10:26:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x18, 0x3, &(0x7f0000000e40)=@framed, &(0x7f0000000e80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:26:35 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffff9c, 0x40106614, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000b40)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000b80)='./file0\x00') 10:26:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1a, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 10:26:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000180), 0x4924c25, 0x0) 10:26:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 10:26:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="50020000", @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf250d00000060000180080003000200000014000200776c616e310000000000000000000000080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1400018008000100", @ANYRES32, @ANYBLOB="080003000100000018000180140002006261746164765f736c6176655f3100009c000180080003000200000008000300020000001400020063616966300000000000000000000000140002006772", @ANYRES32=0x0, @ANYBLOB="140002006d61637674617030000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f766c616e000000000000340001801400020076657468315f746f5f6261", @ANYRES32=0x0, @ANYBLOB='\b'], 0x250}}, 0x0) 10:26:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "10d73d990d14e672828503c7ea8c268062ee7a019cc65548d1ba47827be4ad087f3c36d92bb63fcf723709dc819472c7d772114b0bceb319c576c959c473403a3342b538ad23c571f0b3c5e491e99fbf"}, 0xd8) 10:26:35 executing program 2: sendmsg$rds(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000002000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/2) 10:26:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0xe}, 0x40) 10:26:35 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000180)=[0x0]) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8) 10:26:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) [ 269.150380][T14737] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 10:26:35 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891d, &(0x7f0000000000)={'wlan0\x00'}) [ 269.215524][T14743] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 10:26:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x11, 0xfa, "0261c188e937d8bebe92e48559"}, @NL80211_ATTR_FILS_ERP_RRK={0x25, 0xfc, "9a8b31e9a8e5ada03882f3a62124780097ae86debcc9a63050b109361efefde89e"}, @NL80211_ATTR_FILS_ERP_RRK={0xc9, 0xfc, "e93dbfc66edfdf5fabc8da0cd394a9bd38638cc64631d4b71977f0f1aa6fcf0c37803e054323e43b0dadd3e604ffc7b44ed7ebe5201dde07c4ca313c8768fe294574872e14ed344b841b74a19bee5bccb3b3370f184a3e9d133f8160cded9a4e904201f66c114fe3b074e4838234cf5fb10e2fba05e25842233551ea9c5c5eb27870ef3c2c87e37299aa23a9fc28754ba87cf1c280c155b56def211e2034c4e161114a63e4dea1221da31f8f7fc8cccfc5faf84f99cb11d581272381db1544e2e50619236b"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "6b13bab1064bf45c426f5ce173"}, @NL80211_ATTR_FILS_ERP_REALM={0x1d, 0xfa, "443f041149bb98c9a792f8ae55550b69b9f6ba98a2576f575a"}, @NL80211_ATTR_FILS_ERP_REALM={0xd65, 0xfa, "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"}]]}, 0xec4}}, 0x0) 10:26:35 executing program 1: r0 = socket(0x18, 0x0, 0x1) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:26:35 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8932, &(0x7f0000000000)={'wlan0\x00'}) 10:26:35 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f00000020c0)={0xa0, 0x0, r1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xee01}}}}, 0xa0) 10:26:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 10:26:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:26:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4c, &(0x7f00000020c0)={0x0, 0x0}) 10:26:36 executing program 1: syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) select(0x40, &(0x7f0000000000)={0xb}, 0x0, 0x0, 0x0) 10:26:36 executing program 2: keyctl$dh_compute(0x18, 0x0, 0x0, 0x0, 0x0) 10:26:36 executing program 0: bpf$MAP_CREATE(0xd, &(0x7f0000001300), 0x40) 10:26:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 10:26:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfffffff7, 0x0, 0x0, "f8df38a546c03d4bc48986fe1a30ecdc2689d3"}) 10:26:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b40, &(0x7f00000020c0)={0x0, 0x0}) 10:26:36 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000006b80)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000100)="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", 0x2000, &(0x7f0000006b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:26:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 10:26:36 executing program 0: r0 = fsopen(&(0x7f0000000000)='ext2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 10:26:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}, 0x80, 0x0}}], 0x1, 0x0) 10:26:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b32, 0x0) 10:26:36 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0x17, r0, 0x0, 0x0) 10:26:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80) sendmmsg(r0, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:26:36 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, 0x0, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x0, @empty}}, 0x1e) 10:26:36 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) 10:26:36 executing program 4: add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 10:26:36 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, 0x0, 0x0) 10:26:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 10:26:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4b, 0x0) 10:26:36 executing program 1: fsopen(&(0x7f0000000040)='romfs\x00', 0x0) 10:26:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x25, &(0x7f0000000000)=0x2, 0x20000004) 10:26:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:26:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x82, 0x0, &(0x7f0000000040)) 10:26:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0xffffffffffffffff) 10:26:36 executing program 2: add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 10:26:36 executing program 1: keyctl$dh_compute(0x2, 0x0, &(0x7f0000003340)=""/78, 0x4e, 0x0) 10:26:37 executing program 4: r0 = fsopen(&(0x7f00000001c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 10:26:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x25, &(0x7f0000000000)=0x2, 0x20000004) 10:26:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000580)='/dev/vhost-vsock\x00', &(0x7f00000005c0)='./file0\x00', 0xffffffffffffff9c) 10:26:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) 10:26:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5425, &(0x7f00000020c0)={0x0, 0x0}) 10:26:37 executing program 4: r0 = fsopen(&(0x7f00000001c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 10:26:37 executing program 2: sendmsg$rds(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000002000/0x1000)=nil, 0x100a, 0x0, 0xffffffffffffffff) 10:26:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x25, &(0x7f0000000000)=0x2, 0x20000004) 10:26:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x4, 0x4) 10:26:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x84, 0x81, 0x0, 0x8) 10:26:37 executing program 4: r0 = fsopen(&(0x7f00000001c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 10:26:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x25, &(0x7f0000000000)=0x2, 0x20000004) 10:26:37 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 10:26:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x2c, 0x0, 0x0, 0x0, 0x0, {0x12}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f7ff000000000000000015"], 0x2c}}, 0x0) 10:26:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x2c, 0x0, 0x0, 0x0, 0x0, {0x12}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f7ff000000000000000019"], 0x2c}}, 0x0) 10:26:37 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000140)) 10:26:37 executing program 4: r0 = fsopen(&(0x7f00000001c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 10:26:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_REKEY_DATA={0x4}]}, 0x2c}}, 0x0) 10:26:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:26:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}]}, 0x1c}}, 0x0) 10:26:37 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x0, 0x800, 0x0, 0x2}, 0x20) 10:26:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:26:37 executing program 0: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x13) 10:26:37 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000a00)='fou\x00', 0xffffffffffffffff) 10:26:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x80045440, &(0x7f00000020c0)={0x0, 0x0}) 10:26:37 executing program 1: madvise(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0xa) madvise(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0xc) madvise(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0xb) 10:26:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x7a, 0x0, &(0x7f0000000040)) 10:26:38 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xf00}}, 0x0) 10:26:38 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, &(0x7f0000000000)={'wlan0\x00'}) 10:26:38 executing program 5: socketpair(0x28, 0x0, 0x1f, &(0x7f0000000000)) 10:26:38 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 10:26:38 executing program 1: madvise(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0xa) madvise(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0xc) madvise(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0xb) 10:26:38 executing program 3: getresgid(&(0x7f0000000000), 0x0, 0x0) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) 10:26:38 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002dc0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="2e00000004eeffffff"], 0x2e) 10:26:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002480)=[{{&(0x7f0000000000)=@l2={0xa, 0x74, @none}, 0x80, 0x0}}, {{&(0x7f0000000080)=@in6={0x2, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, 0x0, 0x0, &(0x7f0000001280)=[{0x10, 0x11}], 0x10}}], 0x2, 0x0) 10:26:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x300) 10:26:38 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) 10:26:38 executing program 1: madvise(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0xa) madvise(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0xc) madvise(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0xb) 10:26:38 executing program 3: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='%', 0x1, 0xfffffffffffffffe) 10:26:38 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000000), 0x10) 10:26:38 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 10:26:38 executing program 1: madvise(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0xa) madvise(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0xc) madvise(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0xb) 10:26:38 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1fffff, 0x300000e, 0x3031, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 10:26:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x540e, 0x0) 10:26:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x48, r1, 0x601, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x1e, 0x2a, [@sec_chan_ofs={0x3e, 0x1}, @rann={0x7e, 0x15}]}]}, 0x48}}, 0x0) 10:26:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @rc={0x1f, @fixed}, @vsock={0x28, 0x0, 0x0, @my=0x0}, @ax25={0x3, @null, 0x2}}) 10:26:38 executing program 0: bpf$MAP_CREATE(0x2, 0x0, 0x0) getrusage(0x1, &(0x7f0000000000)) 10:26:38 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000080)) 10:26:38 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x1}) 10:26:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc6aa204bcfe15c8f, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:26:38 executing program 4: r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 10:26:38 executing program 3: sendmsg$rds(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x37, 0x0}, 0x0) madvise(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0xa) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000800000/0x800000)=nil, 0x800000, 0xb) 10:26:38 executing program 1: r0 = getpgid(0x0) waitid(0x3, r0, 0x0, 0x2, 0x0) 10:26:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x19, 0x0, 0x0) 10:26:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x84, 0x18, 0x0, 0x0) 10:26:39 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00', 0xffffffffffffffff) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000480), 0x8, 0x0) 10:26:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x7b, 0x0, &(0x7f0000000040)) 10:26:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) 10:26:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f0000001ac0)={'batadv_slave_0\x00'}) 10:26:39 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9e9e31fd"}, 0x0, 0x0, @planes=0x0}) 10:26:39 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "132c2c4b"}, 0x0, 0x0, @planes=0x0}) 10:26:39 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7fc25945"}, 0x0, 0x0, @planes=0x0}) 10:26:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x2c, 0x0, 0x0, 0x0, 0x0, {0x12}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f7ff00000000000000000f"], 0x2c}}, 0x0) 10:26:39 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003080)='/dev/zero\x00', 0x0, 0x0) read$fb(r0, 0x0, 0x0) 10:26:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x84, 0x8, 0x0, 0x0) 10:26:39 executing program 2: sendmsg$rds(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 10:26:39 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="cc48f9eaa44703f57747e895b0d37464917d397b51d12bce4fc5ba1719d03bc9b8ff72a274", 0x25}, 0x4040041) 10:26:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x84, 0x6, 0x0, 0x0) 10:26:39 executing program 4: bpf$MAP_CREATE(0xf, &(0x7f0000001300), 0x40) 10:26:39 executing program 3: madvise(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0xa) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}}) madvise(&(0x7f0000800000/0x800000)=nil, 0x800000, 0xa) 10:26:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0xd}]}}, &(0x7f00000001c0)=""/217, 0x2a, 0xd9, 0x1}, 0x20) 10:26:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000490000000c00995f"], 0x20}}, 0x0) 10:26:39 executing program 2: epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x4) 10:26:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@generic={0x2f}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x9e, &(0x7f0000000080)=""/158, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:26:39 executing program 4: syz_emit_ethernet(0x5a, &(0x7f0000001140)={@random="e35571f0856f", @dev, @val={@void}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "19d568d3cb9983e5048fd825deb84705256412a8bd2ec8d1d63c87806e747a7ad718a30ec5d439138485e74874a8d98f964e1e5d459ad35c55664be43b7ccbdc"}}}}, 0x0) 10:26:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x1}, 0x20) 10:26:39 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000000)=0x7fffffff) 10:26:39 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000000)=[{}], 0x20) 10:26:39 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 10:26:39 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @random="74c4449c4095", 'nr0\x00'}}, 0x1e) 10:26:40 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x30) 10:26:40 executing program 2: socketpair(0x8, 0x0, 0x0, &(0x7f0000000600)) 10:26:40 executing program 4: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000002d80), 0x4) 10:26:40 executing program 5: pipe(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 10:26:40 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x410083, 0x0) 10:26:40 executing program 0: socketpair(0x6, 0x0, 0x0, &(0x7f0000006800)) 10:26:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8953, 0x0) 10:26:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0xe01}, 0x14}}, 0x0) 10:26:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000002200)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MEDIA={0x8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_LINK={0xb8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0xd48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "5ac6dd89eed19af7d967a08abd501c1d85ca15171d8ce14b1418494aff31414c93"}}, @TIPC_NLA_NODE_ID={0xcf7, 0x3, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40004}, 0x40) 10:26:40 executing program 2: socketpair(0x29, 0x2, 0x0, &(0x7f0000000000)) 10:26:40 executing program 5: r0 = socket(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) 10:26:40 executing program 0: socket(0x3, 0x0, 0x8001) 10:26:40 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000080), 0x18) 10:26:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:26:40 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/uts\x00') 10:26:40 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, &(0x7f0000000080)) 10:26:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 10:26:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0xe01, 0x0, 0x0, {{0x1a}}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x1c}}, 0x0) 10:26:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0xe01, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) 10:26:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$sock(r0, &(0x7f0000005880)=[{{&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @link_local, 'wg0\x00'}}, 0x80, 0x0, 0x2a, &(0x7f0000000300)}}], 0x1, 0x0) 10:26:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x9}, 0x0, 0x0, 0x0) 10:26:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000006ac0)={0x0, 0x0, &(0x7f0000006a80)={&(0x7f0000006a40)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 10:26:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:26:40 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 10:26:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x1c}}, 0x0) 10:26:40 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 10:26:40 executing program 2: socket(0x2b, 0x1, 0x20c) 10:26:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @remote, @empty}, &(0x7f0000000280)=0xc) 10:26:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0xe01, 0x0, 0x0, {{0x7}}}, 0x14}}, 0x0) 10:26:41 executing program 5: socketpair(0x25, 0x0, 0x0, &(0x7f0000000080)) 10:26:41 executing program 1: socket(0x2, 0xa, 0x6) 10:26:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000006000000002c00000004005fc6"], 0x1c}}, 0x0) 10:26:41 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000280)=@vsock, 0x80) 10:26:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000006000000002c00000004"], 0x1c}}, 0x0) 10:26:41 executing program 0: socketpair(0x0, 0xc, 0x0, &(0x7f0000000680)) 10:26:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000480)={&(0x7f0000000200), 0xc, &(0x7f0000000440)={&(0x7f0000000740)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0x12, 0x34, @random="51c461206d0c46d92d3f794ec31c"}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6}]}, 0xffffffffffffff21}}, 0x0) [ 274.700252][T15078] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:26:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000a00)={'ip6gre0\x00', 0x0}) [ 274.749323][T15082] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 274.777922][T15083] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:26:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000002200)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MEDIA={0x8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_LINK={0xb8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0xd48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "5ac6dd89eed19af7d967a08abd501c1d85ca15171d8ce14b1418494aff31414c93"}}, @TIPC_NLA_NODE_ID={0xcf5, 0x3, "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"}]}]}, 0xec4}}, 0x40) [ 274.800820][T15084] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:26:41 executing program 3: socketpair(0x29, 0x2, 0x800, &(0x7f0000000000)) 10:26:41 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x9000, 0x1000}, 0x20) 10:26:41 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004041) 10:26:41 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 10:26:41 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000000)=0x4, 0x4) 10:26:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000300)={0x0, @private, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 10:26:41 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006540)={0x0, 0x989680}) 10:26:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000002200)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MEDIA={0x8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_LINK={0xb8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0xd48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "5ac6dd89eed19af7d967a08abd501c1d85ca15171d8ce14b1418494aff31414c93"}}, @TIPC_NLA_NODE_ID={0xcf7, 0x3, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40004}, 0x0) [ 275.138333][T15102] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 10:26:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'veth1_to_bond\x00', @ifru_map}) 10:26:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 10:26:41 executing program 5: socket$tipc(0x1e, 0x0, 0x0) 10:26:41 executing program 0: r0 = socket(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', r0) 10:26:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x2}, 0x40) r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1}, 0xfc) 10:26:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2001, 0x19) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x800) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1ff, 0x7}, 0x4830c, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) chdir(0x0) write$nbd(0xffffffffffffffff, 0x0, 0x10) ftruncate(r1, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 10:26:41 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') 10:26:41 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x541b, 0x0) 10:26:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r4, @ANYBLOB='(\x00P'], 0x44}}, 0x0) 10:26:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000000)={0x0, r2}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) dup3(r3, r1, 0x0) [ 275.530057][ C0] hrtimer: interrupt took 50373 ns 10:26:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0xffffffffffffffff, 0x0) 10:26:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:26:42 executing program 1: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) listen(r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 275.651206][T15132] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 275.719334][T15132] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 10:26:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) 10:26:42 executing program 0: r0 = fsopen(&(0x7f0000000040)='pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000180)='\xd5}*-', &(0x7f0000000300)='\\', 0x1) 10:26:42 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0xfffffe01}, 0x8) 10:26:42 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3302) 10:26:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2001, 0x19) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x800) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1ff, 0x7}, 0x4830c, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) chdir(0x0) write$nbd(0xffffffffffffffff, 0x0, 0x10) ftruncate(r1, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 10:26:43 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001180)={0x4, 0x0, &(0x7f0000000100)=[@exit_looper], 0x0, 0x0, 0x0}) 10:26:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PORT={0x6}]}]}, 0x28}}, 0x0) 10:26:43 executing program 0: r0 = socket(0x1d, 0x3, 0x1) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 10:26:43 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0xf4254) 10:26:43 executing program 5: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0xac00, &(0x7f00000003c0)={0x0, 0x7, 0x0}) 10:26:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004dc0)='/dev/autofs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 10:26:43 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 10:26:43 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000280)={{0x9}}) 10:26:43 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0xa8, 0x0, &(0x7f0000000400)=[@clear_death={0x400c630f, 0x3}, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f00000002c0)={@ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/82, 0x52, 0x0, 0x3f}, @ptr={0x70742a85, 0x1, &(0x7f0000000240)=""/109, 0x6d, 0x0, 0x14}, @fda={0x66646185, 0x0, 0x0, 0x3f}}, &(0x7f0000000080)={0x0, 0x28, 0x50}}}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0}}], 0x21, 0x0, &(0x7f00000004c0)="190540ee39992747be2e59ac7db2fdf2dd07466663aacee3e2e5b2e0a04da2f4c6"}) 10:26:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r1, 0x70c245266aaf1bed}, 0x14}}, 0x0) 10:26:43 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) 10:26:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2001, 0x19) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x800) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1ff, 0x7}, 0x4830c, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) chdir(0x0) write$nbd(0xffffffffffffffff, 0x0, 0x10) ftruncate(r1, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 10:26:43 executing program 5: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, r1+10000000}}, 0x0) 10:26:43 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001480)='/dev/vcsa\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 10:26:43 executing program 0: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x6daecf1380894316) 10:26:43 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000001340)='batadv\x00', 0xffffffffffffffff) 10:26:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 10:26:44 executing program 4: select(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000000140)={0x0, 0x2710}) 10:26:44 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 10:26:44 executing program 2: r0 = socket(0xa, 0x5, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 10:26:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:26:44 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={0x0, 0x0, 0x18}, 0x10) 10:26:44 executing program 4: semget$private(0x0, 0x947b43c553d257cd, 0x0) 10:26:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) 10:26:44 executing program 5: socketpair(0x1d, 0x0, 0x1, 0x0) 10:26:44 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 10:26:44 executing program 1: socketpair(0x29, 0x2, 0x8, 0x0) 10:26:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2001, 0x19) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x800) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1ff, 0x7}, 0x4830c, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) chdir(0x0) write$nbd(0xffffffffffffffff, 0x0, 0x10) ftruncate(r1, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 10:26:44 executing program 4: r0 = fork() sched_rr_get_interval(r0, &(0x7f0000000040)) 10:26:44 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x1}}) 10:26:44 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001200)=@buf) 10:26:44 executing program 2: r0 = fork() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffc}) 10:26:44 executing program 1: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'team0\x00', @ifru_flags}) 10:26:44 executing program 4: r0 = socket(0x25, 0x5, 0x0) connect$can_bcm(r0, 0x0, 0x0) 10:26:45 executing program 0: r0 = socket(0x25, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 10:26:45 executing program 5: socket$bt_cmtp(0x1f, 0x3, 0x5) 10:26:45 executing program 1: select(0x40, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000180)={0x6a4}, &(0x7f0000000140)={0x0, 0x2710}) 10:26:45 executing program 4: socketpair(0x29, 0x2, 0x0, 0x0) 10:26:45 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x418103, 0x0) 10:26:45 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2001, 0x19) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x800) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1ff, 0x7}, 0x4830c, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) chdir(0x0) write$nbd(0xffffffffffffffff, 0x0, 0x10) ftruncate(r1, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 10:26:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 10:26:45 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001480)='/dev/vcsa\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 10:26:45 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 10:26:45 executing program 4: r0 = socket(0x23, 0x5, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00', r0) 10:26:45 executing program 2: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}}, 0x0) 10:26:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), 0x4) 10:26:45 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 10:26:45 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x20480) 10:26:45 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, "d7df59bdfa46fc4db572a4d2359f5ec40d729f"}) 10:26:45 executing program 0: socketpair(0x1d, 0x0, 0x80000001, 0x0) 10:26:45 executing program 4: socketpair(0x15, 0x80005, 0x0, 0x0) 10:26:46 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2001, 0x19) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x800) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1ff, 0x7}, 0x4830c, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) chdir(0x0) write$nbd(0xffffffffffffffff, 0x0, 0x10) ftruncate(r1, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 10:26:46 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x80002, 0x0) 10:26:46 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000140)) 10:26:46 executing program 0: read$fb(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001340)='batadv\x00', 0xffffffffffffffff) 10:26:46 executing program 5: alarm(0x200000a000) 10:26:46 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x21) 10:26:46 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 10:26:46 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}) 10:26:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0xa, 0x6, 0x401}, 0x14}}, 0x0) 10:26:46 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000100)=""/261, 0xfffffffffffffd8d) 10:26:46 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 10:26:46 executing program 5: socketpair(0x1e, 0x0, 0x1f, 0x0) 10:26:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2001, 0x19) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x800) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1ff, 0x7}, 0x4830c, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) chdir(0x0) write$nbd(0xffffffffffffffff, 0x0, 0x10) ftruncate(r1, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 10:26:47 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x77359400}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 10:26:47 executing program 4: socketpair(0xa, 0x0, 0x2000, 0x0) 10:26:47 executing program 2: socketpair(0x23, 0x0, 0x2, 0x0) 10:26:47 executing program 0: sched_setparam(0x0, &(0x7f0000000040)) 10:26:47 executing program 5: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:26:47 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f60bea2b"}, 0x0, 0x0, @fd}) 10:26:47 executing program 4: setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000000), 0x8) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000fee000/0x1000)=nil, 0x7000) 10:26:47 executing program 5: mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) socket$inet6_tcp(0xa, 0x1, 0x0) mprotect(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) 10:26:47 executing program 0: r0 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x7000) fork() shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x7000) shmdt(r0) 10:26:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffff800}]}) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:26:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = timerfd_create(0x9, 0x0) timerfd_settime(r2, 0x1, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r2, &(0x7f0000000040)) [ 281.065336][ T36] audit: type=1326 audit(1614853607.552:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15363 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f00549 code=0xffff0000 10:26:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000069c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}, {&(0x7f00000000c0)=""/21, 0x15}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000006f00)={0x0, 0x0, &(0x7f00000065c0)={&(0x7f00000070c0)=ANY=[@ANYBLOB="b0000000775379"], 0xd0}}, 0x0) 10:26:48 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000001840)='./file0\x00', 0x0, 0x0, 0x0, 0x5) 10:26:48 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5418, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "a37635963a2c49c59c7674580a04d9753c1498"}) 10:26:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000006f00)={0x0, 0x0, &(0x7f00000065c0)={&(0x7f00000070c0)=ANY=[@ANYBLOB="b0000000775379"], 0xd0}}, 0x0) 10:26:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffff800}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) 10:26:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2001, 0x19) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x800) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1ff, 0x7}, 0x4830c, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) chdir(0x0) write$nbd(0xffffffffffffffff, 0x0, 0x10) sendfile(r1, r2, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 10:26:48 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 10:26:48 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x4280) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 281.801929][ T36] audit: type=1326 audit(1614853608.292:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15387 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f56549 code=0xffff0000 10:26:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffff800}]}) creat(&(0x7f0000000380)='./bus\x00', 0x0) unlink(&(0x7f00000000c0)='./bus\x00') 10:26:48 executing program 5: r0 = shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) r1 = shmat(r0, &(0x7f0000ffb000/0x5000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmdt(r1) 10:26:48 executing program 1: creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r0, 0x7cc26000) chdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x822b01) write$char_usb(r1, &(0x7f0000000040)="e2", 0x35000) 10:26:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000069c0)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000006f00)={0x0, 0x0, &(0x7f00000065c0)={&(0x7f00000070c0)=ANY=[@ANYBLOB="b0000000775379"], 0xd0}}, 0x0) 10:26:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) fork() perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000897000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f000020f000/0x4000)=nil) [ 282.134130][ T36] audit: type=1326 audit(1614853608.622:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15402 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f56549 code=0xffff0000 10:26:48 executing program 5: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 10:26:48 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 10:26:48 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0xc) 10:26:48 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 10:26:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2001, 0x19) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x800) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1ff, 0x7}, 0x4830c, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) chdir(0x0) write$nbd(0xffffffffffffffff, 0x0, 0x10) sendfile(r1, r2, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 10:26:49 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x4) 10:26:49 executing program 4: pipe2$9p(&(0x7f0000000000), 0x0) io_setup(0x0, &(0x7f0000000000)) 10:26:49 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5, 0x11, r0, 0x0) 10:26:49 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000680)='./file0\x00', 0x44000, 0x80) 10:26:49 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 10:26:49 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000680)='./file0\x00', 0x44000, 0x0) 10:26:49 executing program 5: socket$inet(0x2, 0x1, 0x3) 10:26:49 executing program 0: setreuid(0x0, 0xee00) setreuid(0xee01, 0xffffffffffffffff) 10:26:49 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 10:26:49 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001680)) 10:26:49 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x24, 0x400, 0xc, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 10:26:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2001, 0x19) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x800) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1ff, 0x7}, 0x4830c, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) chdir(0x0) write$nbd(0xffffffffffffffff, 0x0, 0x10) sendfile(r1, r2, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 10:26:49 executing program 1: bpf$PROG_LOAD(0x1e, &(0x7f0000019340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 10:26:49 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0xd5}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40) socketpair(0x6, 0x20000000000001, 0x1ff, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b95b03ee454a9500000000000020", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x1a, 0x5, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000840)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2}, 0x8, 0x10, &(0x7f00000008c0), 0x10}, 0x78) 10:26:49 executing program 2: socketpair(0xa, 0x3, 0x0, &(0x7f0000000dc0)) 10:26:49 executing program 5: bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4807000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x80) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x600, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1}, 0x0) 10:26:49 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001500)={&(0x7f00000000c0)=@l2, 0x80, 0x0}, 0x0) 10:26:49 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) [ 283.344624][T15471] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 283.413164][T15474] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 10:26:49 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x24, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)="aedbdb65fc366945641b80546eaa31107490963fc04fdea2abe0d4e015f570e63e83693a2d82956afec7aa56deda913daf3112afd07493ed533c4fbb1528651a8a78be6909a24ded950e61b0327a2f328537c720b0b030008df37429933cf53bb02d1599c177bc6feacb4c1acbef807f1a202a250c", 0x1081, r0}, 0x38) 10:26:50 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x22, 0x8, &(0x7f0000001640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @func, @call={0x85, 0x0, 0x0, 0x55}, @exit]}, &(0x7f00000016c0)='syzkaller\x00', 0x8, 0xa4, &(0x7f0000001700)=""/164, 0x41100, 0x19, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000017c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000001800)={0x1, 0x3, 0x8, 0x5}, 0x10}, 0x78) 10:26:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x800454dd, &(0x7f0000000340)={0x0, 0x0}) recvmsg(0xffffffffffffffff, &(0x7f00000094c0)={&(0x7f0000009000)=@can, 0x80, 0x0}, 0x2000) bpf$PROG_LOAD(0x5, &(0x7f00000095c0)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x0, 0xa3, &(0x7f00000001c0)=""/163, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000009500)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000009540)={0x0, 0x3, 0x7fffffff, 0x2}, 0x10}, 0x78) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) 10:26:50 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000940)={&(0x7f00000007c0)=@x25={0x9, @remote={[], 0x3}}, 0x80, 0x0, 0x0, &(0x7f00000008c0)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}, 0x0) 10:26:50 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x440, 0x0) 10:26:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2001, 0x19) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x800) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1ff, 0x7}, 0x4830c, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) chdir(0x0) ftruncate(r1, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 10:26:50 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000700)={@map, 0xffffffffffffffff, 0x17}, 0x14) 10:26:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = gettid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x5, 0x6, 0x0, 0x697, 0x15200, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x10, 0x1fc000000000000, 0xaed8, 0x0, 0x2, 0xd41, 0x8}, r1, 0x3, r0, 0x3) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0xb, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 10:26:50 executing program 5: socketpair(0x16, 0x0, 0x0, &(0x7f0000000000)) 10:26:50 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 10:26:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000042c0)={0x18, 0x2, &(0x7f0000000040)=@raw=[@jmp, @ldst], &(0x7f0000000080)='syzkaller\x00', 0x6, 0xf5, &(0x7f00000000c0)=""/245, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:26:50 executing program 4: socketpair(0x23, 0x0, 0x0, &(0x7f0000000dc0)) 10:26:50 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101000, 0x0) 10:26:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x697, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 10:26:50 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x0) [ 284.089179][T15518] device syzkaller1 entered promiscuous mode 10:26:50 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001240)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}]}, &(0x7f00000010c0)='syzkaller\x00', 0x1, 0x97, &(0x7f0000001100)=""/151, 0x0, 0xa, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:26:50 executing program 4: socketpair(0xa, 0x5, 0x0, &(0x7f0000000dc0)) 10:26:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2001, 0x19) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x800) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1ff, 0x7}, 0x4830c, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) chdir(0x0) ftruncate(r1, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 10:26:51 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xb898}], 0x1}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000), 0x4) socketpair(0x28, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40002000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000011c0)=[{0x0}, {&(0x7f0000000fc0)="fa4a59269488a77ccfb034093217602713abf1db4ab2c900274b88cc5d12641c3a7a09b967bad77f344706eb288c67233194a9e1e1c3dd19b7a64697e4413e426b24ffecc77933857d17d5c9a5012170f1a234a88683039a658a8bf17802a4f0a87d67ee3e7b8ded32973ca874c925c442bc7a19d904ee0be1a2ea8b96170ec4c99f3a2057da0747d9160c7adbd32b35ee87a730237503d2122cbae2fe34b18d07", 0xa1}, {&(0x7f0000001180)}], 0x3}, 0x840) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0x4) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000240)=r2) perf_event_open(&(0x7f0000000c40)={0x3, 0x70, 0x0, 0x0, 0x4, 0x5, 0x0, 0x3, 0x20002, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_config_ext, 0x42200, 0xfff, 0x0, 0x7, 0x1, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000018100)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0xc0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0x9, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x5}, 0x0, 0x0, &(0x7f00000007c0)={0x5, 0x0, 0x3, 0x10001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=0x2}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB], 0x0, 0xffff13c6, 0x4b, &(0x7f0000000580)=""/75, 0x0, 0x1, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x0, 0x1}, 0x8, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 10:26:51 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_delete(0x0) 10:26:51 executing program 4: socketpair(0xa, 0x5, 0x0, &(0x7f0000000dc0)) 10:26:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = gettid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x5, 0x6, 0x0, 0x697, 0x15200, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x10, 0x1fc000000000000, 0xaed8, 0x0, 0x2, 0xd41, 0x8}, r1, 0x3, r0, 0x3) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0xb, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) 10:26:51 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000a80)=""/61, 0x3d}], 0x1}, 0x0) 10:26:51 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) openat$cgroup_ro(r0, &(0x7f0000000180)='cgroup.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 10:26:51 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x8, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ed}, [@func, @btf_id, @map_val]}, &(0x7f0000000200)='GPL\x00', 0x5c74, 0xf6, &(0x7f0000000240)=""/246, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:26:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xe, 0x0, &(0x7f0000000040)) 10:26:51 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) select(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x9}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:26:51 executing program 4: prctl$PR_CAPBSET_DROP(0x18, 0x24000000000022) 10:26:51 executing program 1: syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x3, 0x2) prctl$PR_GET_PDEATHSIG(0x25, &(0x7f00000002c0)) 10:26:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2001, 0x19) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x800) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1ff, 0x7}, 0x4830c, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) chdir(0x0) ftruncate(r1, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 10:26:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080), 0x4) 10:26:52 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x500a396c64af290a) 10:26:52 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0x80405600, &(0x7f0000000040)) 10:26:52 executing program 4: r0 = socket(0x2a, 0x2, 0x0) sendmsg$can_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x4001101) 10:26:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000003c0)={'icmp\x00'}, &(0x7f0000000400)=0x1e) 10:26:52 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0x5}) 10:26:52 executing program 0: sysfs$2(0x2, 0x7ff, 0x0) 10:26:52 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/ipc\x00') 10:26:52 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x141082) 10:26:52 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect(r0, &(0x7f00000000c0)=@phonet, 0x80) 10:26:52 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0x5}) 10:26:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2001, 0x19) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x800) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1ff, 0x7}, 0x4830c, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) write$nbd(0xffffffffffffffff, 0x0, 0x10) ftruncate(r1, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 10:26:53 executing program 0: prctl$PR_GET_PDEATHSIG(0x2f, 0x0) 10:26:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000640)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)={0x3c, r1, 0x5, 0x0, 0x0, {0x1b}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 10:26:53 executing program 2: r0 = socket(0x2a, 0xa, 0x0) connect$pppoe(r0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000600)='SEG6\x00', r1) r2 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f00000001c0)={0xff, 0x1, 0x1}) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x2}) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 10:26:53 executing program 5: bpf$PROG_LOAD(0x1c, &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:26:53 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0x5}) 10:26:53 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0205649, &(0x7f0000000080)={0xf010000, 0x0, 0x4, 0xff000000, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "88df08ad"}}) 10:26:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) 10:26:53 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0x5}) 10:26:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 10:26:53 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc02c5625, &(0x7f0000000040)) 10:26:53 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @reserved}) 10:26:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2001, 0x19) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x800) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1ff, 0x7}, 0x4830c, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) write$nbd(0xffffffffffffffff, 0x0, 0x10) ftruncate(r1, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 10:26:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000180), 0x4) 10:26:54 executing program 4: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0x5}) 10:26:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x40, 0x2000}, 0x4) 10:26:54 executing program 0: syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0xb42) 10:26:54 executing program 2: mq_open(&(0x7f0000000080)='l2tp\x00', 0x40, 0x0, &(0x7f0000000100)={0x0, 0x100000001, 0x7, 0x80000001}) 10:26:54 executing program 1: r0 = syz_io_uring_setup(0x5058, &(0x7f0000000040), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00004a1000/0x2000)=nil, &(0x7f0000000280), &(0x7f0000000580)) syz_io_uring_setup(0x2261, &(0x7f0000000500)={0x0, 0x0, 0x36, 0x0, 0x0, 0x0, r0}, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 10:26:54 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f000000a640)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 10:26:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000440)={0x79}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000000104000004"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x401, 0xffffffff}) 10:26:54 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xe7, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xfffffffe, 0xa, 0x0, @buffer={0x0, 0xff00, 0x0}, &(0x7f0000000100)="2cc08558ad45", 0x0, 0x0, 0x0, 0x0, 0x0}) 10:26:54 executing program 4: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0x5}) 10:26:54 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x1c) [ 287.893529][T15667] general protection fault, probably for non-canonical address 0xdffffc0000000028: 0000 [#1] PREEMPT SMP KASAN [ 287.905868][T15667] KASAN: null-ptr-deref in range [0x0000000000000140-0x0000000000000147] [ 287.914746][T15667] CPU: 0 PID: 15667 Comm: syz-executor.0 Not tainted 5.12.0-rc1-syzkaller #0 [ 287.924113][T15667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.934696][T15667] RIP: 0010:kvm_hv_irq_routing_update+0x230/0x460 [ 287.941988][T15667] Code: 80 19 00 00 48 89 f8 48 c1 e8 03 80 3c 28 00 0f 85 ff 01 00 00 4d 8b ad 80 19 00 00 49 8d bd 40 01 00 00 48 89 f8 48 c1 e8 03 <0f> b6 04 28 84 c0 74 06 0f 8e d2 01 00 00 45 0f b6 bd 40 01 00 00 [ 287.968145][T15667] RSP: 0018:ffffc9000183f9e0 EFLAGS: 00010206 [ 287.974788][T15667] RAX: 0000000000000028 RBX: ffff88801233d800 RCX: ffffc90001d32000 [ 287.983037][T15667] RDX: 0000000000040000 RSI: ffffffff81174f63 RDI: 0000000000000140 [ 287.992130][T15667] RBP: dffffc0000000000 R08: 0000000000000000 R09: ffffc900018c19eb [ 288.000863][T15667] R10: ffffffff8117115e R11: 0000000000000000 R12: 0000000000000000 [ 288.009352][T15667] R13: 0000000000000000 R14: 0000000000000401 R15: 0000000000000001 [ 288.017649][T15667] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0063) knlGS:00000000f55d2b40 [ 288.027032][T15667] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 288.033885][T15667] CR2: 000000000816d834 CR3: 000000006268f000 CR4: 00000000001526f0 [ 288.042111][T15667] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 288.050803][T15667] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 288.059428][T15667] Call Trace: [ 288.063002][T15667] kvm_set_irq_routing+0x69b/0x940 [ 288.069275][T15667] kvm_vm_ioctl+0x12d0/0x2800 [ 288.075897][T15667] ? lockdep_hardirqs_on+0x79/0x100 [ 288.082525][T15667] ? _raw_spin_unlock_irqrestore+0x33/0x50 [ 288.090019][T15667] ? kvm_unregister_device_ops+0x90/0x90 [ 288.097522][T15667] ? lock_is_held_type+0xd5/0x130 [ 288.104256][T15667] ? find_held_lock+0x2d/0x110 [ 288.109496][T15667] ? lock_release+0x3bb/0x710 [ 288.114348][T15667] ? tomoyo_path_number_perm+0x204/0x590 [ 288.120400][T15667] ? lock_downgrade+0x6d0/0x6d0 [ 288.126942][T15667] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 288.133378][T15667] ? tomoyo_path_number_perm+0x441/0x590 [ 288.139917][T15667] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 288.147231][T15667] ? tomoyo_path_number_perm+0x24e/0x590 [ 288.154471][T15667] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 288.162154][T15667] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 288.169254][T15667] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 288.176619][T15667] ? do_vfs_ioctl+0x27d/0x1090 [ 288.182579][T15667] ? generic_block_fiemap+0x60/0x60 [ 288.188598][T15667] ? lock_downgrade+0x6d0/0x6d0 [ 288.194508][T15667] ? kvm_dev_ioctl+0xdd/0x13a0 [ 288.201381][T15667] kvm_vm_compat_ioctl+0x125/0x230 [ 288.208416][T15667] ? kvm_vm_ioctl+0x2800/0x2800 [ 288.214707][T15667] ? __fget_files+0x288/0x3d0 [ 288.221501][T15667] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 288.232319][T15667] ? kvm_vm_ioctl+0x2800/0x2800 [ 288.237570][T15667] __do_compat_sys_ioctl+0x1d3/0x230 [ 288.243161][T15667] __do_fast_syscall_32+0x56/0x80 [ 288.248341][T15667] do_fast_syscall_32+0x2f/0x70 [ 288.253509][T15667] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 288.260526][T15667] RIP: 0023:0xf7fd8549 [ 288.264595][T15667] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 288.291078][T15667] RSP: 002b:00000000f55d25fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 288.302614][T15667] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000004008ae6a [ 288.311019][T15667] RDX: 00000000200000c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 288.319176][T15667] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 288.327152][T15667] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 288.335334][T15667] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 288.343493][T15667] Modules linked in: [ 288.347449][T15675] general protection fault, probably for non-canonical address 0xdffffc0000000028: 0000 [#2] PREEMPT SMP KASAN [ 288.360433][T15675] KASAN: null-ptr-deref in range [0x0000000000000140-0x0000000000000147] [ 288.367984][T15667] ---[ end trace f4facd8c3c98d784 ]--- [ 288.370525][T15675] CPU: 1 PID: 15675 Comm: syz-executor.0 Tainted: G D 5.12.0-rc1-syzkaller #0 [ 288.370553][T15675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.370566][T15675] RIP: 0010:kvm_hv_synic_set_irq+0x71/0xf0 [ 288.376095][T15667] RIP: 0010:kvm_hv_irq_routing_update+0x230/0x460 [ 288.387211][T15675] Code: 03 80 3c 02 00 0f 85 87 00 00 00 48 8b 9b 80 19 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 40 01 00 00 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 02 7e 57 0f b6 ab 40 01 00 00 31 ff 89 ee e8 [ 288.387239][T15675] RSP: 0018:ffffc900018bf898 EFLAGS: 00010206 [ 288.387258][T15675] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90002659000 [ 288.387272][T15675] RDX: 0000000000000028 RSI: ffffffff81174890 RDI: 0000000000000140 [ 288.387284][T15675] RBP: ffffc900018c1000 R08: 0000000000000000 R09: ffffc900018c19eb [ 288.387297][T15675] R10: ffffffff8117115e R11: 0000000000000000 R12: 0000000000000000 [ 288.387309][T15675] R13: 0000000000000000 R14: 0000000000000000 R15: ffffc900018c1000 [ 288.387322][T15675] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0063) knlGS:00000000f55b0b40 [ 288.387345][T15675] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 288.387360][T15675] CR2: 00000000f55b0db0 CR3: 000000006268f000 CR4: 00000000001526e0 [ 288.387375][T15675] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 288.387387][T15675] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 288.387401][T15675] Call Trace: [ 288.387408][T15675] kvm_hv_set_sint+0x84/0xc0 [ 288.399574][T15667] Code: 80 19 00 00 48 89 f8 48 c1 e8 03 80 3c 28 00 0f 85 ff 01 00 00 4d 8b ad 80 19 00 00 49 8d bd 40 01 00 00 48 89 f8 48 c1 e8 03 <0f> b6 04 28 84 c0 74 06 0f 8e d2 01 00 00 45 0f b6 bd 40 01 00 00 [ 288.403832][T15675] kvm_set_irq+0x215/0x510 [ 288.403862][T15675] ? kvm_send_userspace_msi+0x290/0x290 [ 288.403892][T15675] ? kvm_set_ioapic+0x250/0x250 [ 288.403912][T15675] ? lock_acquire+0x57f/0x730 [ 288.403935][T15675] ? lock_release+0x517/0x710 [ 288.403955][T15675] ? __might_fault+0xd3/0x180 [ 288.403977][T15675] ? lock_downgrade+0x6d0/0x6d0 [ 288.403999][T15675] ? lock_acquire+0x57f/0x730 [ 288.404024][T15675] kvm_vm_ioctl_irq_line+0xcf/0x160 [ 288.404054][T15675] kvm_vm_ioctl+0x136c/0x2800 [ 288.404078][T15675] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 288.404106][T15675] ? trace_hardirqs_on+0x5b/0x1c0 [ 288.404135][T15675] ? _raw_spin_unlock_irqrestore+0x33/0x50 [ 288.404164][T15675] ? kvm_unregister_device_ops+0x90/0x90 [ 288.404189][T15675] ? trace_hardirqs_on+0x5b/0x1c0 [ 288.404213][T15675] ? kasan_quarantine_put+0x87/0x1e0 [ 288.440231][T15667] RSP: 0018:ffffc9000183f9e0 EFLAGS: 00010206 [ 288.445568][T15675] ? lock_release+0x517/0x710 [ 288.471752][T15667] [ 288.478746][T15675] ? tomoyo_path_number_perm+0x204/0x590 [ 288.478780][T15675] ? lock_downgrade+0x6d0/0x6d0 [ 288.489300][T15667] RAX: 0000000000000028 RBX: ffff88801233d800 RCX: ffffc90001d32000 [ 288.497251][T15675] ? kfree+0xe5/0x7b0 [ 288.497283][T15675] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 288.497311][T15675] ? tomoyo_path_number_perm+0x441/0x590 [ 288.497336][T15675] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 288.497362][T15675] ? tomoyo_path_number_perm+0x24e/0x590 [ 288.497388][T15675] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 288.497414][T15675] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 288.497438][T15675] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 288.512003][T15667] RDX: 0000000000040000 RSI: ffffffff81174f63 RDI: 0000000000000140 [ 288.513771][T15675] ? do_vfs_ioctl+0x27d/0x1090 [ 288.524437][T15667] RBP: dffffc0000000000 R08: 0000000000000000 R09: ffffc900018c19eb [ 288.525632][T15675] ? generic_block_fiemap+0x60/0x60 [ 288.531778][T15667] R10: ffffffff8117115e R11: 0000000000000000 R12: 0000000000000000 [ 288.549910][T15675] ? lock_downgrade+0x6d0/0x6d0 [ 288.549942][T15675] ? kcov_ioctl+0x1a0/0x6d0 [ 288.549964][T15675] ? lock_downgrade+0x6d0/0x6d0 [ 288.549986][T15675] kvm_vm_compat_ioctl+0x125/0x230 [ 288.550009][T15675] ? kvm_vm_ioctl+0x2800/0x2800 [ 288.550032][T15675] ? __fget_files+0x288/0x3d0 [ 288.550056][T15675] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 288.558539][T15667] R13: 0000000000000000 R14: 0000000000000401 R15: 0000000000000001 [ 288.560437][T15675] ? kvm_vm_ioctl+0x2800/0x2800 [ 288.560466][T15675] __do_compat_sys_ioctl+0x1d3/0x230 [ 288.560492][T15675] __do_fast_syscall_32+0x56/0x80 [ 288.560514][T15675] do_fast_syscall_32+0x2f/0x70 [ 288.567185][T15667] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0063) knlGS:00000000f55d2b40 [ 288.570129][T15675] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 288.570166][T15675] RIP: 0023:0xf7fd8549 [ 288.570183][T15675] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 288.570202][T15675] RSP: 002b:00000000f55b05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 288.570223][T15675] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000c008ae67 [ 288.570238][T15675] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 288.570252][T15675] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 288.570265][T15675] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 288.570279][T15675] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 288.570298][T15675] Modules linked in: [ 288.937598][T15667] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 288.955240][T15667] CR2: 00007f5568362000 CR3: 000000006268f000 CR4: 00000000001526f0 [ 288.964143][T15667] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 288.973910][T15667] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 288.988167][T15667] Kernel panic - not syncing: Fatal exception [ 288.996061][T15667] Kernel Offset: disabled [ 289.000789][T15667] Rebooting in 86400 seconds..