0)={0x0, 0x989680}, 0x0) 23:48:25 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x2001007f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 23:48:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, 0x0) 23:48:25 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="9bc4a0d053bf404f3a3ce10e9682df60f3881a5ebb623c5eefabced6", 0x1c}], 0x1) 23:48:25 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x2) write$UHID_INPUT(r0, &(0x7f0000001300)={0x8, "1ef0bcda65fd8b2974b0a7fcf28d131421cf03615568011f64dbc2942da1e4ef541ebd979c2249d8158f70c2585b1d7c171e6d69709795e958b55eebb2b189b0d1825001fc5afd800411de52c83c640b7ca0123ffa6506b9c412ffb453f735e15179f4d889c4a461b86079e8c1fd8e71277939a30305ff12de846f79d24e9f9dda5ed5dbbd5626d2667f1b1cc9a858dff47f5f9738aa10ace7a662b2f04995e2e525a71d08eb120b8000efef006a4aadd0599f7a77a46033002a6dd554ad9cf9b14a8d792958ced83e50e97604ebdaacf412ce920119486a384e2636ac91f671a15f62be1aef76018a540bc3f867ecde3a3ad7b73917388bf39d4e4fe3b7e2406962cf6a11da4e8b1e2f8b5153a6124dee5adc45bbc45aeb145e6dcfc594fc1a3c5d06e0f2cad2a8a5f8134088933b24e741eaeb5871e7a8ac7ab6bf33924385d7350731a1b62400000000000000073d7d8cd5c69d6a72cb52670fc3267ba0d80b60a5967be4470a50b0cfe7bd1384e716b614e16b609b58e8935dbb9345ba0e9693da4f215f3ce4883bfe9e20bf88aabee93cef26858f764c75e922b39bbca66a7716123c39123e83e329ee887ec4520b1311471bff755fb4efb67fde493ed7eae30069069fae34fa3a1780f67109103c91ab1886bd1d62bd1df6ecfd5c286cd10dc11f26bd7c7f8683fb3f46adace7f48da61b5ea9a9c46f003fb4c29974ed9d29463a9cbc904f61cae90b4d225c27549761aef54b3d18a212a99f7428f1fb9409019c9a4f329cd491c907c1d620572c27cb798ba8adcdd0fade375a86783efafe1810d4613c6ec008825d7e6034b81af526c40c06b4b0b480ca038b1f6a5e519f5bd828f2d274ebb642d257531c85c7607f622e170691e2653f3fa9166fa1632dd4824adbf730424148bca745f744bf67162b501eb939648c4cdcf0e9fbecb53b894e2f21eb96301087e8d60792f288bcf10aebc5fdb69f3c43a2d7497b52c3334e8a4a31b204eeafdf9c0fd21770512486036ec7aa392c69b4e9cf960fe36e126d686fad8f83e1d93ac094563b1dec31a5f9ca36696325e935ec88db90910d9cabaf0771b42ac45ff0401e0d4645463da4bedffcf09079cf9f3eb8e91b0e72e1108a06c4247b698b88ad8b4ed4e60d629b03b5e2ba6bebfac87598b748c2b68ee6e66802aa3821dbbed79f4665b279d2b651270cec300b0f57661561a19d1bea60389e5a91d3df40d21eaa9d6d58b82de5179d83dee7d258860767546e58e2ce40722c01c0ac89f6a6c7d2e53a57e24d192df33283a4b2f9007c4feacbce7ac699b7e175a9c654c01b7ab93b2678788b0226b8a1ec3dfd3fd3ae6477df9e532d536dee33cf4e666f2301b65b319208d814b9ebe5899a984b6b73e2cae1ae032c74a863abac32752b07d5a85740ceccaa0194eeff23dbf8cbfbee5c51fca6950344e132dc74ed464fd8be6a4c2e9ba51ee3c6af7dd069197bdece8a5ce4312846a66c5539a4eacb905095b0c2f9589f1dfa97482326e2996078860ab4bba5f3cf82c1c1326140eee73a0e23449f3c505daa448f12c7193861908171143302dcbf0d520db85b4efaf51aa5887188f6347c985583db7334e689df46469c990161bac97f67cf20b2789c5f48de88ab9a80ad47cc1bdacf90a6682e004d4b243556fa5eed8e2fa144ac2d567fdd83a2e6c5a08aa5be96255d461fc4a79a239a7718d4632b188a16d7f440122b0280fca7ffd38f8185f5c4b2b4a5aecc1726fc94bfdd5a5f95e315cbdce00812b9da0fa0161a57c5c61de410bfc107f8bea443f60a56f930b6d99554ec80b4d2f5ee448562860e2fa6309214298af1af08e69ef2cff3a82df76181be18f918eea1a1cc3555ae491433ff73d153807a1f2bbfa5686a0d866944d8a608bbd4210ddc45d1a8d799c84cf82b96872923d3c2e9b3d5acd8fb0db1b5433c8c7928a2ae8eb8597940807dec4ffe49d51d9934d28ea47ffad745079f1aa757dcc06f376a951b82a764fdbd7f61213b0cad4011f7ff264a62286694b0cec512f06c6540cd47b3fe9d070c4c86f97b5fad5304946be17f21bed025d929005069059d183d6f45077b52a4fdeb00aff672e9307b487baa8dd0df753f45bc8345a14ea85a6c81b1517ddfe2d90a4d922487c1c4dc5c57fc84a88967afd2393a6fe339d1db3cc133e41cbc810d7cb2d2a2179394bf2f184ad58d97b2b5f4fd62757ef9834c8ba80a3978a7cbe4ad931281fc190a846cfab98350d062c956acbfdf32e8fc5a5523766c8e72136ca1756868b49fd3b6c27d5fd9eb66ab1b7afb286d18dcd602e23d0f184f7acbbcc2bc2e86ac560758f72c0a72e981c0e6ecd325f4e815666d2ee49488fd1f18d2dd4fc2408af03d38f5411e50c17676e6be7eb1c26229f3e74e353b9f639ac0d2ab23c395de4a52fce6b1e23bb6db5d145e5a3e55c959a26da91ddd6a75553a697a5c0473844f8e7d5f840bde08dd0c6e7c53d0cfa9ea858fc326012b0a598dbd0c609652d648b6d65bbacdd587d3da40c6987d335d34ee1b5c3ada9f6a6d2af25590cf60cd2a589682d6e5cd5c3590e538943ce97a0cd3a6eb3199467c8c6a413779f22628339f3219a2ce07cde20000004376284dd8fa129725d5c82466ebb98e1ccaa4f0f1aa045314c7ba6298c80c9d574ffebca01f8789b86ca35e4eedba4a202bbb814166c8b1ea23ae0a1e6e73e9b91eb044c54f1f4698ced7a83f3009fb20d299c63b95e18d5aa43af0682c9f3b2127694945c55e46d286f0f9980f3e32b7a9474a8b4dc6aa38e9114c3c96cd846066ff215873f4ab74693bf5f65bda00ae58882be7f3d74038c15d654c9b410895045b5044bec6e8f49f8e856ddac9edde740bdb572b9787c34d4c8e33c0216dda25a84342adf6a4a26ecb738fe026c6c013dde0b03982873db9fc5d3b92031b55e039666b429605c7dd612000327be6e88bafd2ab871c206ba17225f2ccb0febbbf9375d08d0bb3caf44ce6af108f73d55cfee912b4576994aa7d518b16bdf3c98caddec2cde6c687f9e476e4a644be70fa669150604fa0d38ef93b1104e1b7ad96aab4058ef270bb239b55d5021c07fc3b1aca4e4abc1a001b1ea80a0886b6ba000481c296eb0404c633ad04d4cd14a38adb081dfb87dca5ab7257a5b389395b24c224208e2f04ba51398c17f8588ab2e7135629b06a21b6e752bcb5dc48ad26a3409d915522bbd5c0bf7c7d1e7891cbd68e4c8d7db40706456004fb5399489ea0d6354e3f7acdc362b0e74e066b44307004f3953f94a7861e24a7d0a43f800416dd36831ee2a064a72e5198a50d6020c96588f5e8a21a10a6e63e2c6eafceb7b73499573b4a422296acccb2afd810940d95dc2ba6e9c680a07b20c0efd727f109b933d82d1191443314eb7b7d6c4ec32959d737584fbcab55551906c9ded9fb59757265f74b80391a0a86a6523c5ba9d3bed55337a7943fc3f1d3dafb465f7e2488f2c461e1e1efc83f8593c497a3805ff1f62bc7e9ffccbe29cc7511712564a1477c28a5854048490ac1445ffeaa6516a5038be83f1a28685b58fa8be112a9622bd8a649f703ef8d9091ecbfd76980bf697b3273e27c6010b127a91d5a9ab9341fd411ecc3868df73ff8143a8650f2e6eb628395e9b3b6d4afed7d1c8bccab30925c678aea0810c1131a02aaa4edd88c41c42a5a5f1b61c10c7beddaaea2647b19aa47bbd096b99e2b5318f65c8d43c3938bc5efc20e906e24e08cd41cb3363d50d889224b8c344c140b00e6b6983bcee96a6c5bb54e4a4091507e7e99c22ffc90c51acd5e179a0c75564c82afc765aa2b20f98118b622ab3ffd535651f71a3d488f6b5fea72888bc5a1e4696f1cbb7d0e9aa71bcb758b6d1acb9c50b860302d3eb3c3118d70f8b1350d72bacfe21fca3398dc774558ce42851bc62616ab400fcbab927d59fb3dc4be315b1693dd4dc32c7a236264f71f0e359b9a7375926985412b121e78e64393bdb5fb7632fe24953c3cd099c86932004ee4ac9e73e175b40a0bf0b399a304ef60c7e5d5a73db3be86bb0cd2aba1f0637ec8f64b58cb90192ad3194c1635db203e8a9a656b7979f3c8a727fbc2d7dc19a327a7b23ffa2e1af862ca3fbc8670415672e7f8184d243a30e6181dc9d1aa58f3e4af3f67baae19056d894ffb19f5799229f68cdfb98b948585aebce76fbd804ba2c5fb51667e9944835b44c43a4dcf78f2ac2c66e504af19743554266b1304ab6a90bc91612575b1e6c8b8ad10a9a0599649089e7b8a8905750c13ce39c54dcb3cd75194cb3b943d998f28f77e72d9c82b6e0281c07fffed1fe2391298be2e97982ca1761202d6b6f1db044353c05f94c9603117f6f25a7c6df3fb1d44a56d6033c66d9c96a06b1165e155d911b33dc29343aa48d9f81ab896f330cdc10b5f475b52c7e850a0df972c0503d59b2e80f46b87ceb4d98bf9955c46fcc977458c48e7a7f4ff25ad98c7da93eb8250cf1b12b8622d0231e1197c7cf7b4f2725b202ed38f72c5c37db79698710326da93bd73f68f542c4047efdd2fc7e86a5ddb02f57f03a42e4335a53ecc407f53a10ee9d4639821889529122509731e5254a972af05c7c9df9d235587a39681e15bb72710ac504654cc2f0fe01e427d07f8513bf1d715e2cacd771a4f1f426b2b68453aa417bf8718f97667b5371ba7df1a2ab2d61c81bff99bfdc88e587fccac9a2367cf7c029cbe319010715e0da77acfc1da2a301918924724300e407f806c16f5db7bd2ed964fbb61d404eedc27ada753385888b95a5689e8c4c54a134c2b0b85ca91a272e6a53513cd59ba8e69fbf5aa641c8fdffd601e5ecd25a77bbee30d0b0242435edaf223baead597745c54b5511d00bf56d60f77e5eb246d2f9158f662bbe713a936af79820472a36a1da4173d11866942e81fbd5a71c2f77cde1d467e198c8fe46f1ea737fd4c66c8035630bbb2117b15d81bb6af2274f0492fa5c396ffe596fddf1704d7543ca0c160528bb4ab0bbfebb80102e5347c696d3d97fc71e465e763f49b5662fda0fddc2adae9e991dd691311ee9693bbeb117ce0e22ce9a3a58348e8a5fe4a173cc4ada538bf9fcfd2603893fde3a741f73917bab724701a706438b8931dd129a51b534dba3264c118522382628b509e6d9417d4a620801c64c78a3a1ad588d5e4a88425e5e9391d62be44e8f8a70ccabe35bfd2bcbb543e2d7cc1f6f35279da3a19a39803887a6b3509b1fa70938fcc4fb6ed4d6d08f213b043699faf07929e82189dfd536456a9173adb918650581a3078a740b8d298327c0d38f7c1abb7efce09f3465563d3c6013484e494cc40ffd8e0514b53264bce6a73a91809fdd02c9f6ca53ba200e3c4d27408c3a394bb6eecada3e83ae54827a29b1318f949f1c3644452d89b72ff6763698c9238d0fba1cae17c2fcce8d2bdf5768a9ba618a8b9c55e30ce358b9e98a86c4d2885c854d2bad2458e01f0e6af7c22a78d5f2df3875f39b71eb3095f62f2855603860b382049e7867fb5006d08d8d7da3b7bd9f205d5893cf6eed0d35738e68783d6189d162e637530c00851099a645a021a89b87d28ccdc39a27e967f6e4794533e1783871bb99a10aff964f63d239f00b6d16793ba2cdd9bf5c1414b9b6a9ec02997cc58e89565c908d92ee74c8a2180c7991db2d4bfe1a2356337b4c25b0a98152078dd9749c7d6536065150a5f0e77074fb615974c3ca600a4434b8dc149b890efe9f49acefdfd3105bccbd87caab83c00", 0x1000}, 0xfffffe1d) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)=0x4) 23:48:25 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x2) write$UHID_INPUT(r0, &(0x7f0000001300)={0x8, "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", 0x1000}, 0xfffffe1d) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)=0x4) 23:48:25 executing program 0: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f00000003c0)={0x8}, &(0x7f0000000400)={0x0, 0x989680}, 0x0) 23:48:25 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="9bc4a0d053bf404f3a3ce10e9682df60f3881a5ebb623c5eefabced6", 0x1c}], 0x1) 23:48:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, 0x0) 23:48:25 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x10, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 23:48:26 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x10, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 23:48:26 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x2001007f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 23:48:27 executing program 0: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f00000003c0)={0x8}, &(0x7f0000000400)={0x0, 0x989680}, 0x0) 23:48:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, 0x0) 23:48:27 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x10, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 23:48:27 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x2) write$UHID_INPUT(r0, &(0x7f0000001300)={0x8, "1ef0bcda65fd8b2974b0a7fcf28d131421cf03615568011f64dbc2942da1e4ef541ebd979c2249d8158f70c2585b1d7c171e6d69709795e958b55eebb2b189b0d1825001fc5afd800411de52c83c640b7ca0123ffa6506b9c412ffb453f735e15179f4d889c4a461b86079e8c1fd8e71277939a30305ff12de846f79d24e9f9dda5ed5dbbd5626d2667f1b1cc9a858dff47f5f9738aa10ace7a662b2f04995e2e525a71d08eb120b8000efef006a4aadd0599f7a77a46033002a6dd554ad9cf9b14a8d792958ced83e50e97604ebdaacf412ce920119486a384e2636ac91f671a15f62be1aef76018a540bc3f867ecde3a3ad7b73917388bf39d4e4fe3b7e2406962cf6a11da4e8b1e2f8b5153a6124dee5adc45bbc45aeb145e6dcfc594fc1a3c5d06e0f2cad2a8a5f8134088933b24e741eaeb5871e7a8ac7ab6bf33924385d7350731a1b62400000000000000073d7d8cd5c69d6a72cb52670fc3267ba0d80b60a5967be4470a50b0cfe7bd1384e716b614e16b609b58e8935dbb9345ba0e9693da4f215f3ce4883bfe9e20bf88aabee93cef26858f764c75e922b39bbca66a7716123c39123e83e329ee887ec4520b1311471bff755fb4efb67fde493ed7eae30069069fae34fa3a1780f67109103c91ab1886bd1d62bd1df6ecfd5c286cd10dc11f26bd7c7f8683fb3f46adace7f48da61b5ea9a9c46f003fb4c29974ed9d29463a9cbc904f61cae90b4d225c27549761aef54b3d18a212a99f7428f1fb9409019c9a4f329cd491c907c1d620572c27cb798ba8adcdd0fade375a86783efafe1810d4613c6ec008825d7e6034b81af526c40c06b4b0b480ca038b1f6a5e519f5bd828f2d274ebb642d257531c85c7607f622e170691e2653f3fa9166fa1632dd4824adbf730424148bca745f744bf67162b501eb939648c4cdcf0e9fbecb53b894e2f21eb96301087e8d60792f288bcf10aebc5fdb69f3c43a2d7497b52c3334e8a4a31b204eeafdf9c0fd21770512486036ec7aa392c69b4e9cf960fe36e126d686fad8f83e1d93ac094563b1dec31a5f9ca36696325e935ec88db90910d9cabaf0771b42ac45ff0401e0d4645463da4bedffcf09079cf9f3eb8e91b0e72e1108a06c4247b698b88ad8b4ed4e60d629b03b5e2ba6bebfac87598b748c2b68ee6e66802aa3821dbbed79f4665b279d2b651270cec300b0f57661561a19d1bea60389e5a91d3df40d21eaa9d6d58b82de5179d83dee7d258860767546e58e2ce40722c01c0ac89f6a6c7d2e53a57e24d192df33283a4b2f9007c4feacbce7ac699b7e175a9c654c01b7ab93b2678788b0226b8a1ec3dfd3fd3ae6477df9e532d536dee33cf4e666f2301b65b319208d814b9ebe5899a984b6b73e2cae1ae032c74a863abac32752b07d5a85740ceccaa0194eeff23dbf8cbfbee5c51fca6950344e132dc74ed464fd8be6a4c2e9ba51ee3c6af7dd069197bdece8a5ce4312846a66c5539a4eacb905095b0c2f9589f1dfa97482326e2996078860ab4bba5f3cf82c1c1326140eee73a0e23449f3c505daa448f12c7193861908171143302dcbf0d520db85b4efaf51aa5887188f6347c985583db7334e689df46469c990161bac97f67cf20b2789c5f48de88ab9a80ad47cc1bdacf90a6682e004d4b243556fa5eed8e2fa144ac2d567fdd83a2e6c5a08aa5be96255d461fc4a79a239a7718d4632b188a16d7f440122b0280fca7ffd38f8185f5c4b2b4a5aecc1726fc94bfdd5a5f95e315cbdce00812b9da0fa0161a57c5c61de410bfc107f8bea443f60a56f930b6d99554ec80b4d2f5ee448562860e2fa6309214298af1af08e69ef2cff3a82df76181be18f918eea1a1cc3555ae491433ff73d153807a1f2bbfa5686a0d866944d8a608bbd4210ddc45d1a8d799c84cf82b96872923d3c2e9b3d5acd8fb0db1b5433c8c7928a2ae8eb8597940807dec4ffe49d51d9934d28ea47ffad745079f1aa757dcc06f376a951b82a764fdbd7f61213b0cad4011f7ff264a62286694b0cec512f06c6540cd47b3fe9d070c4c86f97b5fad5304946be17f21bed025d929005069059d183d6f45077b52a4fdeb00aff672e9307b487baa8dd0df753f45bc8345a14ea85a6c81b1517ddfe2d90a4d922487c1c4dc5c57fc84a88967afd2393a6fe339d1db3cc133e41cbc810d7cb2d2a2179394bf2f184ad58d97b2b5f4fd62757ef9834c8ba80a3978a7cbe4ad931281fc190a846cfab98350d062c956acbfdf32e8fc5a5523766c8e72136ca1756868b49fd3b6c27d5fd9eb66ab1b7afb286d18dcd602e23d0f184f7acbbcc2bc2e86ac560758f72c0a72e981c0e6ecd325f4e815666d2ee49488fd1f18d2dd4fc2408af03d38f5411e50c17676e6be7eb1c26229f3e74e353b9f639ac0d2ab23c395de4a52fce6b1e23bb6db5d145e5a3e55c959a26da91ddd6a75553a697a5c0473844f8e7d5f840bde08dd0c6e7c53d0cfa9ea858fc326012b0a598dbd0c609652d648b6d65bbacdd587d3da40c6987d335d34ee1b5c3ada9f6a6d2af25590cf60cd2a589682d6e5cd5c3590e538943ce97a0cd3a6eb3199467c8c6a413779f22628339f3219a2ce07cde20000004376284dd8fa129725d5c82466ebb98e1ccaa4f0f1aa045314c7ba6298c80c9d574ffebca01f8789b86ca35e4eedba4a202bbb814166c8b1ea23ae0a1e6e73e9b91eb044c54f1f4698ced7a83f3009fb20d299c63b95e18d5aa43af0682c9f3b2127694945c55e46d286f0f9980f3e32b7a9474a8b4dc6aa38e9114c3c96cd846066ff215873f4ab74693bf5f65bda00ae58882be7f3d74038c15d654c9b410895045b5044bec6e8f49f8e856ddac9edde740bdb572b9787c34d4c8e33c0216dda25a84342adf6a4a26ecb738fe026c6c013dde0b03982873db9fc5d3b92031b55e039666b429605c7dd612000327be6e88bafd2ab871c206ba17225f2ccb0febbbf9375d08d0bb3caf44ce6af108f73d55cfee912b4576994aa7d518b16bdf3c98caddec2cde6c687f9e476e4a644be70fa669150604fa0d38ef93b1104e1b7ad96aab4058ef270bb239b55d5021c07fc3b1aca4e4abc1a001b1ea80a0886b6ba000481c296eb0404c633ad04d4cd14a38adb081dfb87dca5ab7257a5b389395b24c224208e2f04ba51398c17f8588ab2e7135629b06a21b6e752bcb5dc48ad26a3409d915522bbd5c0bf7c7d1e7891cbd68e4c8d7db40706456004fb5399489ea0d6354e3f7acdc362b0e74e066b44307004f3953f94a7861e24a7d0a43f800416dd36831ee2a064a72e5198a50d6020c96588f5e8a21a10a6e63e2c6eafceb7b73499573b4a422296acccb2afd810940d95dc2ba6e9c680a07b20c0efd727f109b933d82d1191443314eb7b7d6c4ec32959d737584fbcab55551906c9ded9fb59757265f74b80391a0a86a6523c5ba9d3bed55337a7943fc3f1d3dafb465f7e2488f2c461e1e1efc83f8593c497a3805ff1f62bc7e9ffccbe29cc7511712564a1477c28a5854048490ac1445ffeaa6516a5038be83f1a28685b58fa8be112a9622bd8a649f703ef8d9091ecbfd76980bf697b3273e27c6010b127a91d5a9ab9341fd411ecc3868df73ff8143a8650f2e6eb628395e9b3b6d4afed7d1c8bccab30925c678aea0810c1131a02aaa4edd88c41c42a5a5f1b61c10c7beddaaea2647b19aa47bbd096b99e2b5318f65c8d43c3938bc5efc20e906e24e08cd41cb3363d50d889224b8c344c140b00e6b6983bcee96a6c5bb54e4a4091507e7e99c22ffc90c51acd5e179a0c75564c82afc765aa2b20f98118b622ab3ffd535651f71a3d488f6b5fea72888bc5a1e4696f1cbb7d0e9aa71bcb758b6d1acb9c50b860302d3eb3c3118d70f8b1350d72bacfe21fca3398dc774558ce42851bc62616ab400fcbab927d59fb3dc4be315b1693dd4dc32c7a236264f71f0e359b9a7375926985412b121e78e64393bdb5fb7632fe24953c3cd099c86932004ee4ac9e73e175b40a0bf0b399a304ef60c7e5d5a73db3be86bb0cd2aba1f0637ec8f64b58cb90192ad3194c1635db203e8a9a656b7979f3c8a727fbc2d7dc19a327a7b23ffa2e1af862ca3fbc8670415672e7f8184d243a30e6181dc9d1aa58f3e4af3f67baae19056d894ffb19f5799229f68cdfb98b948585aebce76fbd804ba2c5fb51667e9944835b44c43a4dcf78f2ac2c66e504af19743554266b1304ab6a90bc91612575b1e6c8b8ad10a9a0599649089e7b8a8905750c13ce39c54dcb3cd75194cb3b943d998f28f77e72d9c82b6e0281c07fffed1fe2391298be2e97982ca1761202d6b6f1db044353c05f94c9603117f6f25a7c6df3fb1d44a56d6033c66d9c96a06b1165e155d911b33dc29343aa48d9f81ab896f330cdc10b5f475b52c7e850a0df972c0503d59b2e80f46b87ceb4d98bf9955c46fcc977458c48e7a7f4ff25ad98c7da93eb8250cf1b12b8622d0231e1197c7cf7b4f2725b202ed38f72c5c37db79698710326da93bd73f68f542c4047efdd2fc7e86a5ddb02f57f03a42e4335a53ecc407f53a10ee9d4639821889529122509731e5254a972af05c7c9df9d235587a39681e15bb72710ac504654cc2f0fe01e427d07f8513bf1d715e2cacd771a4f1f426b2b68453aa417bf8718f97667b5371ba7df1a2ab2d61c81bff99bfdc88e587fccac9a2367cf7c029cbe319010715e0da77acfc1da2a301918924724300e407f806c16f5db7bd2ed964fbb61d404eedc27ada753385888b95a5689e8c4c54a134c2b0b85ca91a272e6a53513cd59ba8e69fbf5aa641c8fdffd601e5ecd25a77bbee30d0b0242435edaf223baead597745c54b5511d00bf56d60f77e5eb246d2f9158f662bbe713a936af79820472a36a1da4173d11866942e81fbd5a71c2f77cde1d467e198c8fe46f1ea737fd4c66c8035630bbb2117b15d81bb6af2274f0492fa5c396ffe596fddf1704d7543ca0c160528bb4ab0bbfebb80102e5347c696d3d97fc71e465e763f49b5662fda0fddc2adae9e991dd691311ee9693bbeb117ce0e22ce9a3a58348e8a5fe4a173cc4ada538bf9fcfd2603893fde3a741f73917bab724701a706438b8931dd129a51b534dba3264c118522382628b509e6d9417d4a620801c64c78a3a1ad588d5e4a88425e5e9391d62be44e8f8a70ccabe35bfd2bcbb543e2d7cc1f6f35279da3a19a39803887a6b3509b1fa70938fcc4fb6ed4d6d08f213b043699faf07929e82189dfd536456a9173adb918650581a3078a740b8d298327c0d38f7c1abb7efce09f3465563d3c6013484e494cc40ffd8e0514b53264bce6a73a91809fdd02c9f6ca53ba200e3c4d27408c3a394bb6eecada3e83ae54827a29b1318f949f1c3644452d89b72ff6763698c9238d0fba1cae17c2fcce8d2bdf5768a9ba618a8b9c55e30ce358b9e98a86c4d2885c854d2bad2458e01f0e6af7c22a78d5f2df3875f39b71eb3095f62f2855603860b382049e7867fb5006d08d8d7da3b7bd9f205d5893cf6eed0d35738e68783d6189d162e637530c00851099a645a021a89b87d28ccdc39a27e967f6e4794533e1783871bb99a10aff964f63d239f00b6d16793ba2cdd9bf5c1414b9b6a9ec02997cc58e89565c908d92ee74c8a2180c7991db2d4bfe1a2356337b4c25b0a98152078dd9749c7d6536065150a5f0e77074fb615974c3ca600a4434b8dc149b890efe9f49acefdfd3105bccbd87caab83c00", 0x1000}, 0xfffffe1d) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)=0x4) 23:48:27 executing program 0: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f00000003c0)={0x8}, &(0x7f0000000400)={0x0, 0x989680}, 0x0) 23:48:27 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x2) write$UHID_INPUT(r0, &(0x7f0000001300)={0x8, "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", 0x1000}, 0xfffffe1d) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)=0x4) 23:48:27 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x2001007f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 23:48:27 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x10, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 23:48:29 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x2001007f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 23:48:29 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x2001007f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 23:48:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) readv(r0, &(0x7f0000000880)=[{&(0x7f00000000c0)=""/235, 0xfffffffffffffdb2}, {&(0x7f00000001c0)=""/251, 0xfb}, {&(0x7f00000002c0)=""/148, 0x252}, {&(0x7f0000000380)=""/252, 0xfc}, {&(0x7f0000000480)=""/130, 0x82}, {&(0x7f0000000540)=""/160, 0xffffffffffffffa1}, {&(0x7f0000000600)=""/235, 0xeb}, {&(0x7f0000000700)=""/83, 0x53}, {&(0x7f0000000780)=""/235, 0xfffffffffffffd29}], 0x9) 23:48:29 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x10, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 23:48:29 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x45e, 0x750, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:48:29 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x10, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 23:48:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) readv(r0, &(0x7f0000000880)=[{&(0x7f00000000c0)=""/235, 0xfffffffffffffdb2}, {&(0x7f00000001c0)=""/251, 0xfb}, {&(0x7f00000002c0)=""/148, 0x252}, {&(0x7f0000000380)=""/252, 0xfc}, {&(0x7f0000000480)=""/130, 0x82}, {&(0x7f0000000540)=""/160, 0xffffffffffffffa1}, {&(0x7f0000000600)=""/235, 0xeb}, {&(0x7f0000000700)=""/83, 0x53}, {&(0x7f0000000780)=""/235, 0xfffffffffffffd29}], 0x9) 23:48:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_gfeatures}) 23:48:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) readv(r0, &(0x7f0000000880)=[{&(0x7f00000000c0)=""/235, 0xfffffffffffffdb2}, {&(0x7f00000001c0)=""/251, 0xfb}, {&(0x7f00000002c0)=""/148, 0x252}, {&(0x7f0000000380)=""/252, 0xfc}, {&(0x7f0000000480)=""/130, 0x82}, {&(0x7f0000000540)=""/160, 0xffffffffffffffa1}, {&(0x7f0000000600)=""/235, 0xeb}, {&(0x7f0000000700)=""/83, 0x53}, {&(0x7f0000000780)=""/235, 0xfffffffffffffd29}], 0x9) 23:48:29 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x10, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 23:48:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) readv(r0, &(0x7f0000000880)=[{&(0x7f00000000c0)=""/235, 0xfffffffffffffdb2}, {&(0x7f00000001c0)=""/251, 0xfb}, {&(0x7f00000002c0)=""/148, 0x252}, {&(0x7f0000000380)=""/252, 0xfc}, {&(0x7f0000000480)=""/130, 0x82}, {&(0x7f0000000540)=""/160, 0xffffffffffffffa1}, {&(0x7f0000000600)=""/235, 0xeb}, {&(0x7f0000000700)=""/83, 0x53}, {&(0x7f0000000780)=""/235, 0xfffffffffffffd29}], 0x9) 23:48:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000140)="d2", 0x1}], 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x1, 0x0) [ 727.136960][ T12] usb 4-1: new high-speed USB device number 44 using dummy_hcd 23:48:30 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x2001007f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 23:48:30 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x2001007f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 23:48:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) io_setup(0x1000, &(0x7f0000000140)=0x0) io_submit(r3, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 23:48:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000400)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in=@remote}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x40}}, 0x0) [ 727.398114][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 727.594819][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 727.606058][ T12] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 727.619138][ T12] usb 4-1: New USB device found, idVendor=045e, idProduct=0750, bcdDevice= 0.40 [ 727.628356][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 727.665249][ T12] usb 4-1: config 0 descriptor?? [ 728.145483][ T12] microsoft 0003:045E:0750.0017: unknown main item tag 0x0 [ 728.153389][ T12] microsoft 0003:045E:0750.0017: unknown main item tag 0x0 [ 728.160827][ T12] microsoft 0003:045E:0750.0017: unknown main item tag 0x0 [ 728.168357][ T12] microsoft 0003:045E:0750.0017: unknown main item tag 0x0 [ 728.175826][ T12] microsoft 0003:045E:0750.0017: unknown main item tag 0x0 [ 728.186556][ T12] microsoft 0003:045E:0750.0017: unknown main item tag 0x0 [ 728.198149][ T12] microsoft 0003:045E:0750.0017: hidraw0: USB HID v0.00 Device [HID 045e:0750] on usb-dummy_hcd.3-1/input0 [ 728.347006][ T12] usb 4-1: USB disconnect, device number 44 [ 729.132404][ T17] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 729.372368][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 729.492546][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 729.503692][ T17] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 729.516747][ T17] usb 4-1: New USB device found, idVendor=045e, idProduct=0750, bcdDevice= 0.40 [ 729.526166][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 729.535870][ T17] usb 4-1: config 0 descriptor?? [ 729.834883][ T17] microsoft 0003:045E:0750.0018: unknown main item tag 0x0 [ 729.842545][ T17] microsoft 0003:045E:0750.0018: unknown main item tag 0x0 [ 729.849958][ T17] microsoft 0003:045E:0750.0018: unknown main item tag 0x0 [ 729.857450][ T17] microsoft 0003:045E:0750.0018: unknown main item tag 0x0 [ 729.864915][ T17] microsoft 0003:045E:0750.0018: unknown main item tag 0x0 [ 729.872393][ T17] microsoft 0003:045E:0750.0018: unknown main item tag 0x0 23:48:32 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x45e, 0x750, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:48:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) io_setup(0x1000, &(0x7f0000000140)=0x0) io_submit(r3, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 23:48:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000400)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in=@remote}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x40}}, 0x0) 23:48:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000140)="d2", 0x1}], 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x1, 0x0) 23:48:32 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@redirect={0x5, 0x0, 0x0, @remote, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @local, {[@timestamp={0x44, 0x2c, 0x0, 0x0, 0x0, [{}, {[@broadcast]}, {}, {[@loopback]}, {}, {[@initdev={0xac, 0x1e, 0x0, 0x0}]}, {}]}]}}}}}}}, 0x0) 23:48:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0x53ceb4f5729e9388) [ 729.881820][ T17] microsoft 0003:045E:0750.0018: hidraw0: USB HID v0.00 Device [HID 045e:0750] on usb-dummy_hcd.3-1/input0 [ 729.899435][ T17] usb 4-1: USB disconnect, device number 45 23:48:33 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@redirect={0x5, 0x0, 0x0, @remote, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @local, {[@timestamp={0x44, 0x2c, 0x0, 0x0, 0x0, [{}, {[@broadcast]}, {}, {[@loopback]}, {}, {[@initdev={0xac, 0x1e, 0x0, 0x0}]}, {}]}]}}}}}}}, 0x0) 23:48:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000400)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in=@remote}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x40}}, 0x0) 23:48:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0x53ceb4f5729e9388) 23:48:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) io_setup(0x1000, &(0x7f0000000140)=0x0) io_submit(r3, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 23:48:33 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@redirect={0x5, 0x0, 0x0, @remote, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @local, {[@timestamp={0x44, 0x2c, 0x0, 0x0, 0x0, [{}, {[@broadcast]}, {}, {[@loopback]}, {}, {[@initdev={0xac, 0x1e, 0x0, 0x0}]}, {}]}]}}}}}}}, 0x0) 23:48:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000400)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in=@remote}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x40}}, 0x0) [ 730.375608][ T17] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 730.622417][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 730.742895][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 730.754216][ T17] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 730.767247][ T17] usb 4-1: New USB device found, idVendor=045e, idProduct=0750, bcdDevice= 0.40 [ 730.776526][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 730.786419][ T17] usb 4-1: config 0 descriptor?? [ 731.265312][ T17] microsoft 0003:045E:0750.0019: unknown main item tag 0x0 [ 731.272888][ T17] microsoft 0003:045E:0750.0019: unknown main item tag 0x0 [ 731.280309][ T17] microsoft 0003:045E:0750.0019: unknown main item tag 0x0 [ 731.287854][ T17] microsoft 0003:045E:0750.0019: unknown main item tag 0x0 [ 731.295343][ T17] microsoft 0003:045E:0750.0019: unknown main item tag 0x0 [ 731.302866][ T17] microsoft 0003:045E:0750.0019: unknown main item tag 0x0 [ 731.311964][ T17] microsoft 0003:045E:0750.0019: hidraw0: USB HID v0.00 Device [HID 045e:0750] on usb-dummy_hcd.3-1/input0 [ 731.483988][ T12] usb 4-1: USB disconnect, device number 46 23:48:35 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x45e, 0x750, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:48:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0x53ceb4f5729e9388) 23:48:35 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x1) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) linkat(r1, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000200)='./file1\x00', 0x0) 23:48:35 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@redirect={0x5, 0x0, 0x0, @remote, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @local, {[@timestamp={0x44, 0x2c, 0x0, 0x0, 0x0, [{}, {[@broadcast]}, {}, {[@loopback]}, {}, {[@initdev={0xac, 0x1e, 0x0, 0x0}]}, {}]}]}}}}}}}, 0x0) 23:48:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) io_setup(0x1000, &(0x7f0000000140)=0x0) io_submit(r3, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 23:48:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000140)="d2", 0x1}], 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x1, 0x0) 23:48:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0x53ceb4f5729e9388) 23:48:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x1000000efffffff, 0xe00000000000000, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="020d000510000000000000d30000000003000600252000000200046ac00200010000000001000000030012000200030000000000fa0000003000000002030000050000c6a8000000020000000008000092ab000000000013020014bb00200000ffffffde0000000003000500002000000200ebf2df0000210008000002000000"], 0x80}}, 0x0) 23:48:35 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x1) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) linkat(r1, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000200)='./file1\x00', 0x0) 23:48:35 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000100)="130000003200ffffff7f00000000aee4058c00", 0x13}], 0x1}, 0x0) 23:48:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0x1, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 23:48:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x1000000efffffff, 0xe00000000000000, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="020d000510000000000000d30000000003000600252000000200046ac00200010000000001000000030012000200030000000000fa0000003000000002030000050000c6a8000000020000000008000092ab000000000013020014bb00200000ffffffde0000000003000500002000000200ebf2df0000210008000002000000"], 0x80}}, 0x0) [ 732.362986][ T17] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 732.622438][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 732.752743][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 732.764004][ T17] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 732.777064][ T17] usb 4-1: New USB device found, idVendor=045e, idProduct=0750, bcdDevice= 0.40 [ 732.786279][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 732.795946][ T17] usb 4-1: config 0 descriptor?? [ 733.265322][ T17] microsoft 0003:045E:0750.001A: unknown main item tag 0x0 [ 733.272878][ T17] microsoft 0003:045E:0750.001A: unknown main item tag 0x0 [ 733.280301][ T17] microsoft 0003:045E:0750.001A: unknown main item tag 0x0 [ 733.287830][ T17] microsoft 0003:045E:0750.001A: unknown main item tag 0x0 [ 733.295467][ T17] microsoft 0003:045E:0750.001A: unknown main item tag 0x0 [ 733.303150][ T17] microsoft 0003:045E:0750.001A: unknown main item tag 0x0 [ 733.311973][ T17] microsoft 0003:045E:0750.001A: hidraw0: USB HID v0.00 Device [HID 045e:0750] on usb-dummy_hcd.3-1/input0 [ 733.481349][ T12] usb 4-1: USB disconnect, device number 47 23:48:37 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x45e, 0x750, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:48:37 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x1) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) linkat(r1, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000200)='./file1\x00', 0x0) 23:48:37 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000100)="130000003200ffffff7f00000000aee4058c00", 0x13}], 0x1}, 0x0) 23:48:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0x1, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 23:48:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x1000000efffffff, 0xe00000000000000, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="020d000510000000000000d30000000003000600252000000200046ac00200010000000001000000030012000200030000000000fa0000003000000002030000050000c6a8000000020000000008000092ab000000000013020014bb00200000ffffffde0000000003000500002000000200ebf2df0000210008000002000000"], 0x80}}, 0x0) 23:48:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000140)="d2", 0x1}], 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x1, 0x0) 23:48:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x1000000efffffff, 0xe00000000000000, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="020d000510000000000000d30000000003000600252000000200046ac00200010000000001000000030012000200030000000000fa0000003000000002030000050000c6a8000000020000000008000092ab000000000013020014bb00200000ffffffde0000000003000500002000000200ebf2df0000210008000002000000"], 0x80}}, 0x0) 23:48:37 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x1) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) linkat(r1, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000200)='./file1\x00', 0x0) 23:48:37 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000100)="130000003200ffffff7f00000000aee4058c00", 0x13}], 0x1}, 0x0) 23:48:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0x1, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 23:48:37 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xe8f, 0x12, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001400)={0x2c, &(0x7f0000000240)={0x0, 0x0, 0x2b, {0x2b, 0x0, "31f50482b475829d2a927bbbe14dbf7f8b8a5c881a49fe50da120d0ba07d10d950288cf2a77edbe2a9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 734.332485][ T12] usb 4-1: new high-speed USB device number 48 using dummy_hcd 23:48:37 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000100)="130000003200ffffff7f00000000aee4058c00", 0x13}], 0x1}, 0x0) [ 734.572490][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 734.692738][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 734.703965][ T12] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 734.716913][ T12] usb 4-1: New USB device found, idVendor=045e, idProduct=0750, bcdDevice= 0.40 [ 734.726070][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 734.734923][T22092] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 734.743580][ T12] usb 4-1: config 0 descriptor?? [ 734.982421][T22092] usb 3-1: Using ep0 maxpacket: 8 [ 735.102549][T22092] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 735.113817][T22092] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 735.126794][T22092] usb 3-1: New USB device found, idVendor=0e8f, idProduct=0012, bcdDevice= 0.00 [ 735.135964][T22092] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 735.146679][T22092] usb 3-1: config 0 descriptor?? [ 735.225001][ T12] microsoft 0003:045E:0750.001B: unknown main item tag 0x0 [ 735.232649][ T12] microsoft 0003:045E:0750.001B: unknown main item tag 0x0 [ 735.240060][ T12] microsoft 0003:045E:0750.001B: unknown main item tag 0x0 [ 735.247588][ T12] microsoft 0003:045E:0750.001B: unknown main item tag 0x0 [ 735.255116][ T12] microsoft 0003:045E:0750.001B: unknown main item tag 0x0 [ 735.262595][ T12] microsoft 0003:045E:0750.001B: unknown main item tag 0x0 [ 735.271410][ T12] microsoft 0003:045E:0750.001B: hidraw0: USB HID v0.00 Device [HID 045e:0750] on usb-dummy_hcd.3-1/input0 [ 735.432040][ T12] usb 4-1: USB disconnect, device number 48 [ 735.615484][T22092] greenasia 0003:0E8F:0012.001C: ignoring exceeding usage max [ 735.631592][T22092] greenasia 0003:0E8F:0012.001C: unknown main item tag 0xe [ 735.639294][T22092] greenasia 0003:0E8F:0012.001C: unknown main item tag 0x5 [ 735.649984][T22092] greenasia 0003:0E8F:0012.001C: hidraw0: USB HID v0.00 Device [HID 0e8f:0012] on usb-dummy_hcd.2-1/input0 [ 735.661885][T22092] greenasia 0003:0E8F:0012.001C: no fields in the report [ 735.818879][T22092] usb 3-1: USB disconnect, device number 27 23:48:39 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x926, 0x3333, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x22, 0x0, "bedc2a5443640a789bdd51ea6221d59bc578290bb75545b86415f523b546d3b9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x0, 0x10001}, {0x5, 0x1}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x101) write$hidraw(r1, &(0x7f0000000080)='\x00', 0x1e8) 23:48:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0x1, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 23:48:39 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000200)={{0xffffff92}, {0xffffffb0}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 23:48:39 executing program 4: syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r0, 0x203ffffd, 0x0) 23:48:39 executing program 4: syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r0, 0x203ffffd, 0x0) 23:48:39 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000200)={{0xffffff92}, {0xffffffb0}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 23:48:39 executing program 3: r0 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) 23:48:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 23:48:39 executing program 3: r0 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) 23:48:39 executing program 4: syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r0, 0x203ffffd, 0x0) [ 736.295377][ T12] usb 1-1: new high-speed USB device number 92 using dummy_hcd [ 736.542817][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 736.582821][T22092] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 736.662792][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 736.673938][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 736.686873][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 736.696028][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 736.705773][ T12] usb 1-1: config 0 descriptor?? [ 736.822468][T22092] usb 3-1: Using ep0 maxpacket: 8 [ 736.942473][T22092] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 736.953694][T22092] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 736.966782][T22092] usb 3-1: New USB device found, idVendor=0e8f, idProduct=0012, bcdDevice= 0.00 [ 736.975959][T22092] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 736.985563][T22092] usb 3-1: config 0 descriptor?? [ 737.184128][ T12] keytouch 0003:0926:3333.001D: fixing up Keytouch IEC report descriptor [ 737.198964][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.001D/input/input62 [ 737.293329][T22092] greenasia 0003:0E8F:0012.001E: ignoring exceeding usage max [ 737.309808][T22092] greenasia 0003:0E8F:0012.001E: unknown main item tag 0xe [ 737.317374][T22092] greenasia 0003:0E8F:0012.001E: unknown main item tag 0x5 [ 737.334145][T22092] greenasia 0003:0E8F:0012.001E: hidraw0: USB HID v0.00 Device [HID 0e8f:0012] on usb-dummy_hcd.2-1/input0 [ 737.346465][T22092] greenasia 0003:0E8F:0012.001E: no fields in the report [ 737.358100][ T12] keytouch 0003:0926:3333.001D: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 737.387163][ T17] usb 1-1: USB disconnect, device number 92 23:48:40 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xe8f, 0x12, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001400)={0x2c, &(0x7f0000000240)={0x0, 0x0, 0x2b, {0x2b, 0x0, "31f50482b475829d2a927bbbe14dbf7f8b8a5c881a49fe50da120d0ba07d10d950288cf2a77edbe2a9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 23:48:40 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000200)={{0xffffff92}, {0xffffffb0}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 737.447296][T22092] usb 3-1: USB disconnect, device number 28 [ 737.882391][T22092] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 738.122348][T22092] usb 3-1: Using ep0 maxpacket: 8 [ 738.242630][T22092] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 738.253755][T22092] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 738.266744][T22092] usb 3-1: New USB device found, idVendor=0e8f, idProduct=0012, bcdDevice= 0.00 [ 738.275903][T22092] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 738.285014][ T12] usb 1-1: new high-speed USB device number 93 using dummy_hcd [ 738.293573][T22092] usb 3-1: config 0 descriptor?? [ 738.542966][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 738.662953][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 738.674239][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 738.687293][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 738.696594][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 738.706129][ T12] usb 1-1: config 0 descriptor?? [ 738.775338][T22092] greenasia 0003:0E8F:0012.001F: ignoring exceeding usage max [ 738.791356][T22092] greenasia 0003:0E8F:0012.001F: unknown main item tag 0xe [ 738.798957][T22092] greenasia 0003:0E8F:0012.001F: unknown main item tag 0x5 [ 738.808931][T22092] greenasia 0003:0E8F:0012.001F: hidraw0: USB HID v0.00 Device [HID 0e8f:0012] on usb-dummy_hcd.2-1/input0 [ 738.820666][T22092] greenasia 0003:0E8F:0012.001F: no fields in the report 23:48:42 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x926, 0x3333, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x22, 0x0, "bedc2a5443640a789bdd51ea6221d59bc578290bb75545b86415f523b546d3b9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x0, 0x10001}, {0x5, 0x1}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x101) write$hidraw(r1, &(0x7f0000000080)='\x00', 0x1e8) 23:48:42 executing program 3: r0 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) 23:48:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 23:48:42 executing program 4: syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r0, 0x203ffffd, 0x0) 23:48:42 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000200)={{0xffffff92}, {0xffffffb0}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 738.983505][ T17] usb 3-1: USB disconnect, device number 29 [ 739.097039][ T12] usbhid 1-1:0.0: can't add hid device: -71 [ 739.103568][ T12] usbhid: probe of 1-1:0.0 failed with error -71 [ 739.127931][ T12] usb 1-1: USB disconnect, device number 93 23:48:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x88d82) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0xa2b}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "58784e501e2d9bc30f4aa957c66e32ebaf52f2041fa408780027aaf49c5998d46dffa7f3f75872f1effef59b3dd3dfeb20132f788f01a5e15bc391ff581aaee0", "ff4b9b0d6639fc8a71a8af1eb1bdc18ae07f60cfcbd95d07d5b35a24b75eb68c"}) write(r1, &(0x7f0000000000), 0xffffff86) 23:48:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4080aea2, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) 23:48:42 executing program 3: r0 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) 23:48:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 23:48:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x88d82) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0xa2b}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "58784e501e2d9bc30f4aa957c66e32ebaf52f2041fa408780027aaf49c5998d46dffa7f3f75872f1effef59b3dd3dfeb20132f788f01a5e15bc391ff581aaee0", "ff4b9b0d6639fc8a71a8af1eb1bdc18ae07f60cfcbd95d07d5b35a24b75eb68c"}) write(r1, &(0x7f0000000000), 0xffffff86) 23:48:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x88d82) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0xa2b}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "58784e501e2d9bc30f4aa957c66e32ebaf52f2041fa408780027aaf49c5998d46dffa7f3f75872f1effef59b3dd3dfeb20132f788f01a5e15bc391ff581aaee0", "ff4b9b0d6639fc8a71a8af1eb1bdc18ae07f60cfcbd95d07d5b35a24b75eb68c"}) write(r1, &(0x7f0000000000), 0xffffff86) 23:48:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) [ 739.492910][ T12] usb 1-1: new high-speed USB device number 94 using dummy_hcd [ 739.732609][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 739.852597][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 739.863758][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 739.876794][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 739.885934][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 739.895573][ T12] usb 1-1: config 0 descriptor?? [ 740.373978][ T12] keytouch 0003:0926:3333.0020: fixing up Keytouch IEC report descriptor [ 740.388728][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0020/input/input63 [ 740.481487][ T12] keytouch 0003:0926:3333.0020: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 740.584735][ T17] usb 1-1: USB disconnect, device number 94 23:48:44 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x926, 0x3333, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x22, 0x0, "bedc2a5443640a789bdd51ea6221d59bc578290bb75545b86415f523b546d3b9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x0, 0x10001}, {0x5, 0x1}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x101) write$hidraw(r1, &(0x7f0000000080)='\x00', 0x1e8) 23:48:44 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xe8f, 0x12, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001400)={0x2c, &(0x7f0000000240)={0x0, 0x0, 0x2b, {0x2b, 0x0, "31f50482b475829d2a927bbbe14dbf7f8b8a5c881a49fe50da120d0ba07d10d950288cf2a77edbe2a9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 23:48:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x88d82) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0xa2b}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "58784e501e2d9bc30f4aa957c66e32ebaf52f2041fa408780027aaf49c5998d46dffa7f3f75872f1effef59b3dd3dfeb20132f788f01a5e15bc391ff581aaee0", "ff4b9b0d6639fc8a71a8af1eb1bdc18ae07f60cfcbd95d07d5b35a24b75eb68c"}) write(r1, &(0x7f0000000000), 0xffffff86) 23:48:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x88d82) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0xa2b}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "58784e501e2d9bc30f4aa957c66e32ebaf52f2041fa408780027aaf49c5998d46dffa7f3f75872f1effef59b3dd3dfeb20132f788f01a5e15bc391ff581aaee0", "ff4b9b0d6639fc8a71a8af1eb1bdc18ae07f60cfcbd95d07d5b35a24b75eb68c"}) write(r1, &(0x7f0000000000), 0xffffff86) 23:48:44 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0xf, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 23:48:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4080aea2, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) 23:48:44 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0xf, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 23:48:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x88d82) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0xa2b}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "58784e501e2d9bc30f4aa957c66e32ebaf52f2041fa408780027aaf49c5998d46dffa7f3f75872f1effef59b3dd3dfeb20132f788f01a5e15bc391ff581aaee0", "ff4b9b0d6639fc8a71a8af1eb1bdc18ae07f60cfcbd95d07d5b35a24b75eb68c"}) write(r1, &(0x7f0000000000), 0xffffff86) 23:48:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x88d82) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0xa2b}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "58784e501e2d9bc30f4aa957c66e32ebaf52f2041fa408780027aaf49c5998d46dffa7f3f75872f1effef59b3dd3dfeb20132f788f01a5e15bc391ff581aaee0", "ff4b9b0d6639fc8a71a8af1eb1bdc18ae07f60cfcbd95d07d5b35a24b75eb68c"}) write(r1, &(0x7f0000000000), 0xffffff86) 23:48:44 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0xf, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 23:48:44 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0xf, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) [ 741.492602][ T17] usb 3-1: new high-speed USB device number 30 using dummy_hcd 23:48:44 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r2, 0xc01456b8, &(0x7f0000000040)={0x0, {0x95, 0x2000}}) [ 741.557537][ T3755] usb 1-1: new high-speed USB device number 95 using dummy_hcd [ 741.743241][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 741.822692][ T3755] usb 1-1: Using ep0 maxpacket: 8 [ 741.872740][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 741.883856][ T17] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 741.896924][ T17] usb 3-1: New USB device found, idVendor=0e8f, idProduct=0012, bcdDevice= 0.00 [ 741.906206][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 741.915785][ T17] usb 3-1: config 0 descriptor?? [ 742.002648][ T3755] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 742.013933][ T3755] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 742.027075][ T3755] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 742.036358][ T3755] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 742.045867][ T3755] usb 1-1: config 0 descriptor?? [ 742.395472][ T17] greenasia 0003:0E8F:0012.0021: ignoring exceeding usage max [ 742.411440][ T17] greenasia 0003:0E8F:0012.0021: unknown main item tag 0xe [ 742.418977][ T17] greenasia 0003:0E8F:0012.0021: unknown main item tag 0x5 [ 742.428660][ T17] greenasia 0003:0E8F:0012.0021: hidraw0: USB HID v0.00 Device [HID 0e8f:0012] on usb-dummy_hcd.2-1/input0 [ 742.440574][ T17] greenasia 0003:0E8F:0012.0021: no fields in the report [ 742.514782][ T3755] keytouch 0003:0926:3333.0022: fixing up Keytouch IEC report descriptor [ 742.527826][ T3755] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0022/input/input64 [ 742.619177][ T3755] keytouch 0003:0926:3333.0022: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 742.650419][ T17] usb 3-1: USB disconnect, device number 30 [ 742.726702][ T12] usb 1-1: USB disconnect, device number 95 23:48:46 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x926, 0x3333, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x22, 0x0, "bedc2a5443640a789bdd51ea6221d59bc578290bb75545b86415f523b546d3b9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x0, 0x10001}, {0x5, 0x1}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x101) write$hidraw(r1, &(0x7f0000000080)='\x00', 0x1e8) 23:48:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4080aea2, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) 23:48:46 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/216, 0xd8}], 0x1, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000001100)=""/253, 0xfd}], 0x16f, 0x4) 23:48:46 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r2, 0xc01456b8, &(0x7f0000000040)={0x0, {0x95, 0x2000}}) 23:48:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000000)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 23:48:46 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xe8f, 0x12, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001400)={0x2c, &(0x7f0000000240)={0x0, 0x0, 0x2b, {0x2b, 0x0, "31f50482b475829d2a927bbbe14dbf7f8b8a5c881a49fe50da120d0ba07d10d950288cf2a77edbe2a9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 23:48:46 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/216, 0xd8}], 0x1, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000001100)=""/253, 0xfd}], 0x16f, 0x4) 23:48:46 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r2, 0xc01456b8, &(0x7f0000000040)={0x0, {0x95, 0x2000}}) 23:48:46 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/216, 0xd8}], 0x1, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000001100)=""/253, 0xfd}], 0x16f, 0x4) 23:48:46 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r2, 0xc01456b8, &(0x7f0000000040)={0x0, {0x95, 0x2000}}) 23:48:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000000)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) [ 743.692690][ T12] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 743.702469][T22092] usb 1-1: new high-speed USB device number 96 using dummy_hcd 23:48:46 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/216, 0xd8}], 0x1, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000001100)=""/253, 0xfd}], 0x16f, 0x4) [ 743.952454][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 743.957938][T22092] usb 1-1: Using ep0 maxpacket: 8 [ 744.092702][T22092] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 744.103779][T22092] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 744.116775][T22092] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 744.125957][T22092] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 744.134920][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 744.145970][ T12] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 744.158929][ T12] usb 3-1: New USB device found, idVendor=0e8f, idProduct=0012, bcdDevice= 0.00 [ 744.168134][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 744.179917][T22092] usb 1-1: config 0 descriptor?? [ 744.186069][ T12] usb 3-1: config 0 descriptor?? [ 744.655490][ T12] greenasia 0003:0E8F:0012.0023: ignoring exceeding usage max [ 744.671680][ T12] greenasia 0003:0E8F:0012.0023: unknown main item tag 0xe [ 744.679301][ T12] greenasia 0003:0E8F:0012.0023: unknown main item tag 0x5 [ 744.690133][T22092] keytouch 0003:0926:3333.0024: fixing up Keytouch IEC report descriptor [ 744.703108][T22092] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0024/input/input65 [ 744.717542][ T12] greenasia 0003:0E8F:0012.0023: hidraw0: USB HID v0.00 Device [HID 0e8f:0012] on usb-dummy_hcd.2-1/input0 [ 744.729222][ T12] greenasia 0003:0E8F:0012.0023: no fields in the report [ 744.800658][T22092] keytouch 0003:0926:3333.0024: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 744.871601][T22092] usb 3-1: USB disconnect, device number 31 [ 744.899621][T11350] usb 1-1: USB disconnect, device number 96 23:48:48 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/216, 0xd8}], 0x1, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000001100)=""/253, 0xfd}], 0x16f, 0x4) 23:48:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4080aea2, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) 23:48:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000000)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 23:48:48 executing program 1: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)=@keyring={'key_or_keyring:'}) 23:48:48 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000200)=""/109, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000080)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x5) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000640)={0x3, 0x0, [{0x0, 0xf5, &(0x7f0000000480)=""/245}, {0x0, 0x23, &(0x7f0000000180)=""/35}, {0x0, 0xffffffffffffff49, &(0x7f0000000580)=""/170}]}) 23:48:48 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/216, 0xd8}], 0x1, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000001100)=""/253, 0xfd}], 0x16f, 0x4) 23:48:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225886600a38e07d4db88a66596759e95307b6857ff3b60a01c372c679ecb8922d5d29a87288072b4864e5b6f8b0c5184c581c8eba22fbcd220ac93263c6091fd1b81b65c2bcced28f3ad7db1f0bc8a7185150116af8516c14ec9ca0558fccfc473d2a767b0442fb675873ab4430", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:48:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000000)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 23:48:48 executing program 1: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)=@keyring={'key_or_keyring:'}) 23:48:48 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000200)=""/109, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000080)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x5) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000640)={0x3, 0x0, [{0x0, 0xf5, &(0x7f0000000480)=""/245}, {0x0, 0x23, &(0x7f0000000180)=""/35}, {0x0, 0xffffffffffffff49, &(0x7f0000000580)=""/170}]}) 23:48:48 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/216, 0xd8}], 0x1, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000001100)=""/253, 0xfd}], 0x16f, 0x4) 23:48:49 executing program 1: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)=@keyring={'key_or_keyring:'}) 23:48:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000004080509fffc7ffffdffff010a0000000c00030084ffffff7d0a00b60c0002000002fa17711104a6"], 0x2c}}, 0x0) 23:48:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000000)) 23:48:49 executing program 3: request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 23:48:49 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000200)=""/109, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000080)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x5) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000640)={0x3, 0x0, [{0x0, 0xf5, &(0x7f0000000480)=""/245}, {0x0, 0x23, &(0x7f0000000180)=""/35}, {0x0, 0xffffffffffffff49, &(0x7f0000000580)=""/170}]}) [ 746.119854][T27001] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 746.128221][T27001] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 23:48:49 executing program 1: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)=@keyring={'key_or_keyring:'}) 23:48:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000000)) 23:48:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000004080509fffc7ffffdffff010a0000000c00030084ffffff7d0a00b60c0002000002fa17711104a6"], 0x2c}}, 0x0) 23:48:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2a, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 23:48:51 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000000)) 23:48:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225886600a38e07d4db88a66596759e95307b6857ff3b60a01c372c679ecb8922d5d29a87288072b4864e5b6f8b0c5184c581c8eba22fbcd220ac93263c6091fd1b81b65c2bcced28f3ad7db1f0bc8a7185150116af8516c14ec9ca0558fccfc473d2a767b0442fb675873ab4430", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:48:51 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000200)=""/109, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000080)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x5) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000640)={0x3, 0x0, [{0x0, 0xf5, &(0x7f0000000480)=""/245}, {0x0, 0x23, &(0x7f0000000180)=""/35}, {0x0, 0xffffffffffffff49, &(0x7f0000000580)=""/170}]}) 23:48:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) creat(0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x2ca) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) listen(0xffffffffffffffff, 0x0) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0x72516111, 0x100, &(0x7f0000001880), 0xffffff97) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) sendto$inet6(r3, &(0x7f0000000000)="872af9893200004dbc00"/20, 0x14, 0x0, 0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 748.766341][T27026] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 748.775285][T27026] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 23:48:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000004080509fffc7ffffdffff010a0000000c00030084ffffff7d0a00b60c0002000002fa17711104a6"], 0x2c}}, 0x0) 23:48:51 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000000)) 23:48:51 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x0, 0x0, [], 0x0}) 23:48:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2a, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 23:48:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225886600a38e07d4db88a66596759e95307b6857ff3b60a01c372c679ecb8922d5d29a87288072b4864e5b6f8b0c5184c581c8eba22fbcd220ac93263c6091fd1b81b65c2bcced28f3ad7db1f0bc8a7185150116af8516c14ec9ca0558fccfc473d2a767b0442fb675873ab4430", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 749.125942][T27048] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 749.134311][T27048] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 23:48:52 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x0, 0x0, [], 0x0}) 23:48:52 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0xfffffffc, &(0x7f0000000580)) 23:48:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2a, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 23:48:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000004080509fffc7ffffdffff010a0000000c00030084ffffff7d0a00b60c0002000002fa17711104a6"], 0x2c}}, 0x0) 23:48:52 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0xfffffffc, &(0x7f0000000580)) 23:48:52 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x0, 0x0, [], 0x0}) [ 749.491625][T27065] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 749.500234][T27065] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 23:48:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) creat(0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x2ca) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) listen(0xffffffffffffffff, 0x0) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0x72516111, 0x100, &(0x7f0000001880), 0xffffff97) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) sendto$inet6(r3, &(0x7f0000000000)="872af9893200004dbc00"/20, 0x14, 0x0, 0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:48:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2a, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 23:48:52 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0xfffffffc, &(0x7f0000000580)) 23:48:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x8, 0x88, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 23:48:52 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x0, 0x0, [], 0x0}) 23:48:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225886600a38e07d4db88a66596759e95307b6857ff3b60a01c372c679ecb8922d5d29a87288072b4864e5b6f8b0c5184c581c8eba22fbcd220ac93263c6091fd1b81b65c2bcced28f3ad7db1f0bc8a7185150116af8516c14ec9ca0558fccfc473d2a767b0442fb675873ab4430", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:48:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) creat(0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x2ca) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) listen(0xffffffffffffffff, 0x0) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0x72516111, 0x100, &(0x7f0000001880), 0xffffff97) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) sendto$inet6(r3, &(0x7f0000000000)="872af9893200004dbc00"/20, 0x14, 0x0, 0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:48:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) creat(0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x2ca) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) listen(0xffffffffffffffff, 0x0) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0x72516111, 0x100, &(0x7f0000001880), 0xffffff97) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) sendto$inet6(r3, &(0x7f0000000000)="872af9893200004dbc00"/20, 0x14, 0x0, 0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:48:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x8, 0x88, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 23:48:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) creat(0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x2ca) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) listen(0xffffffffffffffff, 0x0) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0x72516111, 0x100, &(0x7f0000001880), 0xffffff97) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) sendto$inet6(r3, &(0x7f0000000000)="872af9893200004dbc00"/20, 0x14, 0x0, 0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:48:55 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0xfffffffc, &(0x7f0000000580)) 23:48:55 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000006000200050020"]) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) 23:48:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x8, 0x88, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 23:48:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x8, 0x88, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 23:48:55 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000006000200050020"]) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) 23:48:55 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000006000200050020"]) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) 23:48:55 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff3c, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 23:48:58 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff3c, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 23:48:58 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000006000200050020"]) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) 23:48:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) creat(0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x2ca) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) listen(0xffffffffffffffff, 0x0) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0x72516111, 0x100, &(0x7f0000001880), 0xffffff97) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) sendto$inet6(r3, &(0x7f0000000000)="872af9893200004dbc00"/20, 0x14, 0x0, 0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:48:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) creat(0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x2ca) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) listen(0xffffffffffffffff, 0x0) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0x72516111, 0x100, &(0x7f0000001880), 0xffffff97) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) sendto$inet6(r3, &(0x7f0000000000)="872af9893200004dbc00"/20, 0x14, 0x0, 0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:48:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) creat(0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x2ca) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) listen(0xffffffffffffffff, 0x0) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0x72516111, 0x100, &(0x7f0000001880), 0xffffff97) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) sendto$inet6(r3, &(0x7f0000000000)="872af9893200004dbc00"/20, 0x14, 0x0, 0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:48:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d5fe028182d43bbc4f2e3bc70960b8bd13d50e8fb670505187628106abe82e08"}}) 23:48:58 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff3c, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 23:48:58 executing program 4: io_setup(0x4, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x2}) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0)) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0x14d}]) 23:48:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d5fe028182d43bbc4f2e3bc70960b8bd13d50e8fb670505187628106abe82e08"}}) 23:48:58 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff3c, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 23:48:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d5fe028182d43bbc4f2e3bc70960b8bd13d50e8fb670505187628106abe82e08"}}) 23:48:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newrule={0x34, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth0_to_hsr\x00'}]}, 0x34}}, 0x0) 23:48:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newrule={0x34, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth0_to_hsr\x00'}]}, 0x34}}, 0x0) 23:48:59 executing program 4: io_setup(0x4, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x2}) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0)) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0x14d}]) 23:48:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) creat(0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x2ca) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) listen(0xffffffffffffffff, 0x0) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0x72516111, 0x100, &(0x7f0000001880), 0xffffff97) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) sendto$inet6(r3, &(0x7f0000000000)="872af9893200004dbc00"/20, 0x14, 0x0, 0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:48:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d5fe028182d43bbc4f2e3bc70960b8bd13d50e8fb670505187628106abe82e08"}}) 23:48:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newrule={0x34, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth0_to_hsr\x00'}]}, 0x34}}, 0x0) 23:48:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) creat(0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x2ca) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) listen(0xffffffffffffffff, 0x0) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0x72516111, 0x100, &(0x7f0000001880), 0xffffff97) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) sendto$inet6(r3, &(0x7f0000000000)="872af9893200004dbc00"/20, 0x14, 0x0, 0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:48:59 executing program 4: io_setup(0x4, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x2}) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0)) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0x14d}]) 23:48:59 executing program 3: io_setup(0x4, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x2}) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0)) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0x14d}]) 23:48:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newrule={0x34, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth0_to_hsr\x00'}]}, 0x34}}, 0x0) 23:48:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x4000}, 0xfe3e) 23:48:59 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) inotify_init1(0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1bb}, 0x0, 0x0) 23:48:59 executing program 3: io_setup(0x4, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x2}) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0)) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0x14d}]) 23:48:59 executing program 4: io_setup(0x4, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x2}) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0)) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0x14d}]) 23:48:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x4000}, 0xfe3e) 23:49:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000400)=0x0) close(r0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 23:49:00 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) inotify_init1(0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1bb}, 0x0, 0x0) 23:49:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x4000}, 0xfe3e) 23:49:00 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f00000001c0)=[{0x8, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, &(0x7f0000000280), 0x134) 23:49:00 executing program 3: io_setup(0x4, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x2}) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0)) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0x14d}]) 23:49:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x40000, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0x28d, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe59}, 0x48) 23:49:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x4000}, 0xfe3e) 23:49:00 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f00000001c0)=[{0x8, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, &(0x7f0000000280), 0x134) 23:49:00 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f00000001c0)=[{0x8, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, &(0x7f0000000280), 0x134) 23:49:00 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) inotify_init1(0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1bb}, 0x0, 0x0) 23:49:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000000)=0xffffffffffffffff) 23:49:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000400)=0x0) close(r0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 23:49:00 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f00000001c0)=[{0x8, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, &(0x7f0000000280), 0x134) 23:49:00 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f00000001c0)=[{0x8, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, &(0x7f0000000280), 0x134) 23:49:00 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) 23:49:00 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) inotify_init1(0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1bb}, 0x0, 0x0) 23:49:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000400)=0x0) close(r0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 23:49:00 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f00000001c0)=[{0x8, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, &(0x7f0000000280), 0x134) 23:49:01 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) 23:49:01 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f00000001c0)=[{0x8, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, &(0x7f0000000280), 0x134) 23:49:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000000)=0xffffffffffffffff) 23:49:01 executing program 5: mmap(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x4, 0x200032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000013000)=0x191) 23:49:01 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) 23:49:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000400)=0x0) close(r0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 23:49:01 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) 23:49:01 executing program 5: mmap(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x4, 0x200032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000013000)=0x191) 23:49:01 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#R\"', 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#(\tl'], 0x4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:49:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000000)=0xffffffffffffffff) 23:49:01 executing program 5: mmap(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x4, 0x200032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000013000)=0x191) 23:49:01 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#R\"', 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#(\tl'], 0x4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:49:01 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:49:01 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) [ 758.615727][ T3755] usb 2-1: new high-speed USB device number 8 using dummy_hcd 23:49:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000000)=0xffffffffffffffff) 23:49:01 executing program 5: mmap(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x4, 0x200032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000013000)=0x191) [ 758.862468][ T3755] usb 2-1: Using ep0 maxpacket: 16 [ 758.992782][ T3755] usb 2-1: config 0 has an invalid interface number: 201 but max is 0 [ 759.001312][ T3755] usb 2-1: config 0 has no interface number 0 [ 759.007738][ T3755] usb 2-1: config 0 interface 201 altsetting 0 has an invalid endpoint with address 0x42, skipping [ 759.019921][ T3755] usb 2-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=38.67 [ 759.029626][ T3755] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 759.039732][ T3755] usb 2-1: config 0 descriptor?? [ 759.097653][ T3755] usbhid 2-1:0.201: couldn't find an input interrupt endpoint [ 759.295620][ T3755] usb 2-1: USB disconnect, device number 8 [ 760.072366][T22092] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 760.312372][T22092] usb 2-1: Using ep0 maxpacket: 16 [ 760.432486][T22092] usb 2-1: config 0 has an invalid interface number: 201 but max is 0 [ 760.440806][T22092] usb 2-1: config 0 has no interface number 0 [ 760.447201][T22092] usb 2-1: config 0 interface 201 altsetting 0 has an invalid endpoint with address 0x42, skipping [ 760.458133][T22092] usb 2-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=38.67 [ 760.467338][T22092] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 760.476617][T22092] usb 2-1: config 0 descriptor?? [ 760.517392][T22092] usbhid 2-1:0.201: couldn't find an input interrupt endpoint [ 760.715246][T22092] usb 2-1: USB disconnect, device number 9 23:49:04 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:49:04 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#R\"', 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#(\tl'], 0x4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:49:04 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x10, 0x40000000000829}, 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:49:04 executing program 3: unshare(0x24020400) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 23:49:04 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) 23:49:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0xffffffffffffff88, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @local}, 0x80, 0x0}}], 0x2, 0x0) 23:49:04 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:49:04 executing program 3: unshare(0x24020400) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 23:49:04 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#R\"', 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#(\tl'], 0x4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:49:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0xffffffffffffff88, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @local}, 0x80, 0x0}}], 0x2, 0x0) 23:49:04 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:49:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0xffffffffffffff88, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @local}, 0x80, 0x0}}], 0x2, 0x0) 23:49:04 executing program 3: unshare(0x24020400) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) [ 761.622602][T22092] usb 2-1: new high-speed USB device number 10 using dummy_hcd 23:49:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0xffffffffffffff88, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @local}, 0x80, 0x0}}], 0x2, 0x0) [ 761.872401][T22092] usb 2-1: Using ep0 maxpacket: 16 [ 762.004763][T22092] usb 2-1: config 0 has an invalid interface number: 201 but max is 0 [ 762.013190][T22092] usb 2-1: config 0 has no interface number 0 [ 762.019394][T22092] usb 2-1: config 0 interface 201 altsetting 0 has an invalid endpoint with address 0x42, skipping [ 762.030794][T22092] usb 2-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=38.67 [ 762.039990][T22092] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 762.057900][T22092] usb 2-1: config 0 descriptor?? 23:49:05 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x10, 0x40000000000829}, 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:49:05 executing program 3: unshare(0x24020400) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) [ 762.121371][T22092] usbhid 2-1:0.201: couldn't find an input interrupt endpoint [ 762.322140][T22092] usb 2-1: USB disconnect, device number 10 23:49:05 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x300c}}) 23:49:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={r2}, &(0x7f0000000240)=0x8) 23:49:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={r2}, &(0x7f0000000240)=0x8) 23:49:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={r2}, &(0x7f0000000240)=0x8) 23:49:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={r2}, &(0x7f0000000240)=0x8) 23:49:07 executing program 4: r0 = userfaultfd(0x0) read(r0, 0x0, 0x0) 23:49:07 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000002b80)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x24, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @window={0xfffffffe, 0x6}]}}}}}}}}, 0x0) 23:49:07 executing program 5: syz_emit_ethernet(0x7ffff, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x70415, 0x0, 0x0, 0x0, 0xffffff2f, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "4cd1f6", 0x0, "071ccd"}}}}}}, &(0x7f0000000000)) 23:49:07 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "552f30fc1e5e162e"}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000001600)=[{{&(0x7f0000000200)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 764.546430][T27456] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 23:49:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001540)=@newlink={0x28, 0x13, 0x705, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 23:49:07 executing program 5: syz_emit_ethernet(0x7ffff, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x70415, 0x0, 0x0, 0x0, 0xffffff2f, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "4cd1f6", 0x0, "071ccd"}}}}}}, &(0x7f0000000000)) 23:49:07 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "552f30fc1e5e162e"}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000001600)=[{{&(0x7f0000000200)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) 23:49:07 executing program 4: r0 = userfaultfd(0x0) read(r0, 0x0, 0x0) 23:49:07 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "552f30fc1e5e162e"}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000001600)=[{{&(0x7f0000000200)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 764.832415][ T3755] usb 2-1: new high-speed USB device number 12 using dummy_hcd 23:49:07 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "552f30fc1e5e162e"}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000001600)=[{{&(0x7f0000000200)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 765.072557][ T3755] usb 2-1: Using ep0 maxpacket: 16 [ 765.192687][ T3755] usb 2-1: config 0 has an invalid interface number: 201 but max is 0 [ 765.201047][ T3755] usb 2-1: config 0 has no interface number 0 [ 765.207516][ T3755] usb 2-1: config 0 interface 201 altsetting 0 has an invalid endpoint with address 0x42, skipping [ 765.218484][ T3755] usb 2-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=38.67 [ 765.227863][ T3755] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 765.237378][ T3755] usb 2-1: config 0 descriptor?? [ 765.297720][ T3755] usbhid 2-1:0.201: couldn't find an input interrupt endpoint [ 765.499010][ T3755] usb 2-1: USB disconnect, device number 12 23:49:09 executing program 4: r0 = userfaultfd(0x0) read(r0, 0x0, 0x0) 23:49:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001540)=@newlink={0x28, 0x13, 0x705, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 23:49:09 executing program 5: syz_emit_ethernet(0x7ffff, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x70415, 0x0, 0x0, 0x0, 0xffffff2f, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "4cd1f6", 0x0, "071ccd"}}}}}}, &(0x7f0000000000)) 23:49:09 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "552f30fc1e5e162e"}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000001600)=[{{&(0x7f0000000200)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) 23:49:09 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "552f30fc1e5e162e"}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000001600)=[{{&(0x7f0000000200)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) 23:49:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001540)=@newlink={0x28, 0x13, 0x705, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 23:49:09 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x21, 0xbe, 0xeb, 0x20, 0x471, 0x307, 0xdcc0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd8, 0x3e, 0xa5}}]}}]}}, 0x0) 23:49:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0xc9, 0x0, &(0x7f0000000000)) 23:49:09 executing program 4: r0 = userfaultfd(0x0) read(r0, 0x0, 0x0) 23:49:09 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "552f30fc1e5e162e"}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000001600)=[{{&(0x7f0000000200)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) 23:49:09 executing program 5: syz_emit_ethernet(0x7ffff, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x70415, 0x0, 0x0, 0x0, 0xffffff2f, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "4cd1f6", 0x0, "071ccd"}}}}}}, &(0x7f0000000000)) 23:49:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001540)=@newlink={0x28, 0x13, 0x705, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 23:49:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0xc9, 0x0, &(0x7f0000000000)) 23:49:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_cmd={0x26, 0x100}}) 23:49:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x3}, 0x2c) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r2) 23:49:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000080)) [ 766.492401][T22092] usb 2-1: new high-speed USB device number 13 using dummy_hcd 23:49:09 executing program 2: unshare(0x8000400) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r1 = dup(r0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, 0x0) 23:49:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0xc9, 0x0, &(0x7f0000000000)) [ 766.732420][T22092] usb 2-1: Using ep0 maxpacket: 32 [ 766.854491][T22092] usb 2-1: New USB device found, idVendor=0471, idProduct=0307, bcdDevice=dc.c0 [ 766.863954][T22092] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 766.888739][T22092] usb 2-1: config 0 descriptor?? [ 766.937388][T22092] pwc: Philips PCVC675K (Vesta) USB webcam detected. [ 767.142734][T22092] pwc: send_video_command error -71 [ 767.148003][T22092] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 767.155911][T22092] Philips webcam: probe of 2-1:0.0 failed with error -71 [ 767.164976][T22092] usb 2-1: USB disconnect, device number 13 [ 767.902419][T22092] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 768.142431][T22092] usb 2-1: Using ep0 maxpacket: 32 [ 768.262922][T22092] usb 2-1: New USB device found, idVendor=0471, idProduct=0307, bcdDevice=dc.c0 [ 768.272143][T22092] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 768.281694][T22092] usb 2-1: config 0 descriptor?? [ 768.326868][T22092] pwc: Philips PCVC675K (Vesta) USB webcam detected. [ 768.532821][T22092] pwc: send_video_command error -71 [ 768.538144][T22092] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 768.546039][T22092] Philips webcam: probe of 2-1:0.0 failed with error -71 [ 768.555124][T22092] usb 2-1: USB disconnect, device number 14 23:49:12 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x21, 0xbe, 0xeb, 0x20, 0x471, 0x307, 0xdcc0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd8, 0x3e, 0xa5}}]}}]}}, 0x0) 23:49:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='cubic\x00', 0x6) 23:49:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_cmd={0x26, 0x100}}) 23:49:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x3}, 0x2c) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r2) 23:49:12 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0xc9, 0x0, &(0x7f0000000000)) 23:49:12 executing program 2: unshare(0x8000400) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r1 = dup(r0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, 0x0) 23:49:12 executing program 0: clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000014, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getsig(0x4209, r0, 0x75fffc, 0x0) 23:49:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_cmd={0x26, 0x100}}) 23:49:12 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="5f450073117f0cd1d61e36b9e8ea"], 0xe) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYBLOB="8bf7c66359b65f9dc749207edba688c8b0d150ad77e556237d5439179d12f771d67dcc2f6354d5dc4820b70e24a13f475ef2c4d99bb650d50c500f6786f7f6076cf36faa4dd65253ce12c152112de109d442a05d1f5d4f217c738a7917a70de179eadb2a557b5bb98543207631de304fac2d07fdbe5eb4842b378f41aab0307c52f8b3367d200305988382", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRESDEC=0x0, @ANYPTR64, @ANYBLOB="580300", @ANYBLOB="076a341ae67b28de78cde7280f42e91e6e81382ef8dfa7baed6ca47bf5c9a2d6bfa6512fa5689f2ef69e6eeaf4cbc22dd51ed791d3799ee57de9243b839c40c44516d9336752859e4045c462425fdb7656c3eb0ff2eb5d760f52a2975f04678a565960269f2a5e534e9e9ef0110bd0537a60fe0a0e2add44012f37638d9a858b49a2adb2acfa36deaed4b8f4364e2c22a3c6edbd8d0ca3262173159b0283812d88b0a7512b7fc597962b7ebd113dfd59d3a2cad8cba491ce21b9681b3d097682e0da1cb1744853a3ee210f074584bcfc17", @ANYRES16, @ANYRES32=0x0], @ANYRES32]], 0xff15) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:49:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x3}, 0x2c) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r2) 23:49:12 executing program 2: unshare(0x8000400) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r1 = dup(r0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, 0x0) 23:49:12 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="5f450073117f0cd1d61e36b9e8ea"], 0xe) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYBLOB="8bf7c66359b65f9dc749207edba688c8b0d150ad77e556237d5439179d12f771d67dcc2f6354d5dc4820b70e24a13f475ef2c4d99bb650d50c500f6786f7f6076cf36faa4dd65253ce12c152112de109d442a05d1f5d4f217c738a7917a70de179eadb2a557b5bb98543207631de304fac2d07fdbe5eb4842b378f41aab0307c52f8b3367d200305988382", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRESDEC=0x0, @ANYPTR64, @ANYBLOB="580300", @ANYBLOB="076a341ae67b28de78cde7280f42e91e6e81382ef8dfa7baed6ca47bf5c9a2d6bfa6512fa5689f2ef69e6eeaf4cbc22dd51ed791d3799ee57de9243b839c40c44516d9336752859e4045c462425fdb7656c3eb0ff2eb5d760f52a2975f04678a565960269f2a5e534e9e9ef0110bd0537a60fe0a0e2add44012f37638d9a858b49a2adb2acfa36deaed4b8f4364e2c22a3c6edbd8d0ca3262173159b0283812d88b0a7512b7fc597962b7ebd113dfd59d3a2cad8cba491ce21b9681b3d097682e0da1cb1744853a3ee210f074584bcfc17", @ANYRES16, @ANYRES32=0x0], @ANYRES32]], 0xff15) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 769.382730][ T3755] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 769.642482][ T3755] usb 2-1: Using ep0 maxpacket: 32 [ 769.762804][ T3755] usb 2-1: New USB device found, idVendor=0471, idProduct=0307, bcdDevice=dc.c0 [ 769.775503][ T3755] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 769.785774][ T3755] usb 2-1: config 0 descriptor?? [ 769.836910][ T3755] pwc: Philips PCVC675K (Vesta) USB webcam detected. [ 770.043369][ T3755] pwc: send_video_command error -71 [ 770.048695][ T3755] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 770.056497][ T3755] Philips webcam: probe of 2-1:0.0 failed with error -71 [ 770.066011][ T3755] usb 2-1: USB disconnect, device number 15 23:49:13 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x21, 0xbe, 0xeb, 0x20, 0x471, 0x307, 0xdcc0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd8, 0x3e, 0xa5}}]}}]}}, 0x0) 23:49:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x3}, 0x2c) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r2) 23:49:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_cmd={0x26, 0x100}}) 23:49:13 executing program 2: unshare(0x8000400) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r1 = dup(r0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, 0x0) 23:49:13 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="5f450073117f0cd1d61e36b9e8ea"], 0xe) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYBLOB="8bf7c66359b65f9dc749207edba688c8b0d150ad77e556237d5439179d12f771d67dcc2f6354d5dc4820b70e24a13f475ef2c4d99bb650d50c500f6786f7f6076cf36faa4dd65253ce12c152112de109d442a05d1f5d4f217c738a7917a70de179eadb2a557b5bb98543207631de304fac2d07fdbe5eb4842b378f41aab0307c52f8b3367d200305988382", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRESDEC=0x0, @ANYPTR64, @ANYBLOB="580300", @ANYBLOB="076a341ae67b28de78cde7280f42e91e6e81382ef8dfa7baed6ca47bf5c9a2d6bfa6512fa5689f2ef69e6eeaf4cbc22dd51ed791d3799ee57de9243b839c40c44516d9336752859e4045c462425fdb7656c3eb0ff2eb5d760f52a2975f04678a565960269f2a5e534e9e9ef0110bd0537a60fe0a0e2add44012f37638d9a858b49a2adb2acfa36deaed4b8f4364e2c22a3c6edbd8d0ca3262173159b0283812d88b0a7512b7fc597962b7ebd113dfd59d3a2cad8cba491ce21b9681b3d097682e0da1cb1744853a3ee210f074584bcfc17", @ANYRES16, @ANYRES32=0x0], @ANYRES32]], 0xff15) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:49:13 executing program 0: clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000014, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getsig(0x4209, r0, 0x75fffc, 0x0) 23:49:13 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semtimedop(0x0, &(0x7f0000003500)=[{}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000300)) 23:49:13 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="5f450073117f0cd1d61e36b9e8ea"], 0xe) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYBLOB="8bf7c66359b65f9dc749207edba688c8b0d150ad77e556237d5439179d12f771d67dcc2f6354d5dc4820b70e24a13f475ef2c4d99bb650d50c500f6786f7f6076cf36faa4dd65253ce12c152112de109d442a05d1f5d4f217c738a7917a70de179eadb2a557b5bb98543207631de304fac2d07fdbe5eb4842b378f41aab0307c52f8b3367d200305988382", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRESDEC=0x0, @ANYPTR64, @ANYBLOB="580300", @ANYBLOB="076a341ae67b28de78cde7280f42e91e6e81382ef8dfa7baed6ca47bf5c9a2d6bfa6512fa5689f2ef69e6eeaf4cbc22dd51ed791d3799ee57de9243b839c40c44516d9336752859e4045c462425fdb7656c3eb0ff2eb5d760f52a2975f04678a565960269f2a5e534e9e9ef0110bd0537a60fe0a0e2add44012f37638d9a858b49a2adb2acfa36deaed4b8f4364e2c22a3c6edbd8d0ca3262173159b0283812d88b0a7512b7fc597962b7ebd113dfd59d3a2cad8cba491ce21b9681b3d097682e0da1cb1744853a3ee210f074584bcfc17", @ANYRES16, @ANYRES32=0x0], @ANYRES32]], 0xff15) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:49:13 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getrandom(&(0x7f0000000080)=""/12, 0xc, 0x3) 23:49:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x6}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="02fcd4000000"], 0x2de) 23:49:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0x160, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) [ 770.884412][ T3755] usb 2-1: new high-speed USB device number 16 using dummy_hcd 23:49:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) epoll_create(0x82002) [ 771.122579][ T3755] usb 2-1: Using ep0 maxpacket: 32 [ 771.242686][ T3755] usb 2-1: New USB device found, idVendor=0471, idProduct=0307, bcdDevice=dc.c0 [ 771.252029][ T3755] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 771.261840][ T3755] usb 2-1: config 0 descriptor?? [ 771.307493][ T3755] pwc: Philips PCVC675K (Vesta) USB webcam detected. [ 771.512847][ T3755] pwc: send_video_command error -71 [ 771.518105][ T3755] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 771.525995][ T3755] Philips webcam: probe of 2-1:0.0 failed with error -71 [ 771.535421][ T3755] usb 2-1: USB disconnect, device number 16 23:49:15 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x21, 0xbe, 0xeb, 0x20, 0x471, 0x307, 0xdcc0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd8, 0x3e, 0xa5}}]}}]}}, 0x0) 23:49:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) epoll_create(0x82002) 23:49:15 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180), 0x0, 0x0, 0x0) 23:49:15 executing program 0: clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000014, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getsig(0x4209, r0, 0x75fffc, 0x0) 23:49:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0x160, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 23:49:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x6}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="02fcd4000000"], 0x2de) 23:49:15 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180), 0x0, 0x0, 0x0) 23:49:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) epoll_create(0x82002) 23:49:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0x160, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 23:49:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x6}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="02fcd4000000"], 0x2de) 23:49:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) epoll_create(0x82002) 23:49:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0x160, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) [ 772.412883][ T3755] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 772.652513][ T3755] usb 2-1: Using ep0 maxpacket: 32 [ 772.772829][ T3755] usb 2-1: New USB device found, idVendor=0471, idProduct=0307, bcdDevice=dc.c0 [ 772.782228][ T3755] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 772.794104][ T3755] usb 2-1: config 0 descriptor?? [ 772.836988][ T3755] pwc: Philips PCVC675K (Vesta) USB webcam detected. [ 773.042666][ T3755] pwc: send_video_command error -71 [ 773.047945][ T3755] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 773.055726][ T3755] Philips webcam: probe of 2-1:0.0 failed with error -71 [ 773.065403][ T3755] usb 2-1: USB disconnect, device number 17 23:49:16 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180), 0x0, 0x0, 0x0) 23:49:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) set_mempolicy(0x1, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000280), 0x12) 23:49:16 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000101, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x0, 0x32314142, 0x280, 0x1e0, 0x0, @stepwise}) 23:49:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x6}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="02fcd4000000"], 0x2de) 23:49:16 executing program 0: clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000014, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getsig(0x4209, r0, 0x75fffc, 0x0) 23:49:16 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180), 0x0, 0x0, 0x0) 23:49:16 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') 23:49:16 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000101, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x0, 0x32314142, 0x280, 0x1e0, 0x0, @stepwise}) 23:49:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) set_mempolicy(0x1, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000280), 0x12) 23:49:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x6) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x0, 0x2}], 0x11e8) 23:49:17 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x4) setreuid(0x0, 0x0) 23:49:17 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000101, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x0, 0x32314142, 0x280, 0x1e0, 0x0, @stepwise}) 23:49:17 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) set_mempolicy(0x1, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000280), 0x12) 23:49:17 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x4) setreuid(0x0, 0x0) 23:49:17 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000101, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x0, 0x32314142, 0x280, 0x1e0, 0x0, @stepwise}) 23:49:17 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) set_mempolicy(0x1, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000280), 0x12) 23:49:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000080)) 23:49:17 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x4) setreuid(0x0, 0x0) 23:49:17 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') 23:49:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x6) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x0, 0x2}], 0x11e8) 23:49:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)={0x6, 0x10000010, [{0x140, 0x0, 0x2}]}) 23:49:17 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x4) setreuid(0x0, 0x0) 23:49:17 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x60be7a49) 23:49:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000080)) 23:49:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 23:49:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000080)) 23:49:18 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x60be7a49) 23:49:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x6) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x0, 0x2}], 0x11e8) 23:49:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)={0x6, 0x10000010, [{0x140, 0x0, 0x2}]}) 23:49:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 23:49:18 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') 23:49:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000080)) 23:49:18 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x60be7a49) 23:49:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x6) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}, 0x0, 0x2}], 0x11e8) 23:49:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)={0x6, 0x10000010, [{0x140, 0x0, 0x2}]}) 23:49:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 23:49:18 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x60be7a49) 23:49:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)={0x6, 0x10000010, [{0x140, 0x0, 0x2}]}) 23:49:18 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl(r0, 0xc1004111, &(0x7f0000000000)) 23:49:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 23:49:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(r0, 0x0, r1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000001240)={0x0, 0xffff}) dup3(r1, r0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000001280)="8e57f9284039be64a2ef7ed85ec8efe2eda194cc0520526a96bbd7a5be6caf62a1d861d1ec5a1f9088858ac6e9a765d7ef530a9f5fa1356c8e678958cea9c5e72f5c123a3ae3f0fad295a5378d1878ce3091b780eb419b948e2949a7b224ee26e0fc7729f77b2b3db7bf0be03760a12012e9480debd36fd6654c47502c367cfa60ee421625295ae6da53677ec5b77d7040c25038ba63800de567d2e6bc5e7f5e15d98dfd2360be17845262cc69afe0d6bee02a94efd73ef76cf8fe66bd2c71dd7b8389dde2d9466019499d8f79d94e27d3bff173da704ac10bec621926b51f83815011f19f2c579fdb92763ece7e28b9bcce38828f96e87334844155e2e782fc9272b878f698836d2b93aa848f3db79b4ab256395b4a997503ee687e24ba265ce9b343cce6156f1a242e50747becac46976f3eb62b001443c1525a1faa24c843599e39cdbf0764b89ce3306af4dae53d205326da4e807366750481c8cf6176a9916ac0679219647645cbdce290229d85a7b08653b5ce5ec7187e81d81abbd7fa863c88120b85ec6f713057431f5182260aa2654c1d44e099980eaba3a8535391e365bd8497cd9754052b1cba3971b6954805f9051ab0ac706bd53f65bf20808aebfa409f5d50da3b97dea33c88f22b42de7357854708f42fffdef4d5a2863ed05f8a1efe062754435459c903ef4cafc04f4fdd742f51b0146219dd769de4121582892e4677f185ef2728b41f18976d0b285a524cee723448ae7739e8672f74004e79aac75e2c3e4ed7692830d64fd8882223c6ee23b9b6c0aa0b22a508daff5850dc15b9a7c120abb58a516f1b4e4d97fbb90e2dccdcd9c83a07452e1be25b74941a7c67140de51556f4dddf91bf44644b2536c687e484fa321c709b4f3f853e5d098173add55fe64ca3446b7f7f92c64d90dce8b341f27bd7fa8925ece539b1831cdca02f0d3fb32f3d4539bb212183239be6a9c63261257e4fd2cede27989791c02ef18146ed642f76b577c66041927433072c72cd273f88df2ecf7205ed8b3020897daea1efce82665cba8c20f67e92b0c2d86187343aab264085616faac59add4c00d4ed683467c4e647267dbbd0f6ac1e1d1eb6e9f2e7268e714c8974e98fb238342635d24e924c07b3c1b55648c03fec8437a8ee493b39834ee6f5d25ad93414651b7b5992522049f1243094bc26885ea45090345430f6e034569d4adf09b33104c64f49055be48bd56cd27ea526eb53d8b1ad82e904be73029ab81b2d178ef21cdbf6ffa8288290ec87fb861cad9cbfad73c1182139a6c2ee9048c2ec65875e9cef17fa8e5f07657d00d2225a05a9f72b20a374b4b8b006159a32cbb2eee30278c22aa8a7f05b3162f17bac40471713e4bfdf0d06e2b14fcf329d5bc8cffd4513b25f3c9870df234e21f42bf72d966da6c28f3a88dc2e0a050d", 0x3fd}], 0x1) 23:49:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x200000000010, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 23:49:19 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') 23:49:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@ipv4_newroute={0x30, 0x18, 0x501, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x1}]}, 0x30}}, 0x0) 23:49:19 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000180007041dfffd946f6105000a0000001f0000000102080008001ec00000ff7e", 0x24}], 0x1}, 0x0) 23:49:19 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl(r0, 0xc1004111, &(0x7f0000000000)) 23:49:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(r0, 0x0, r1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000001240)={0x0, 0xffff}) dup3(r1, r0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000001280)="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", 0x3fd}], 0x1) 23:49:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x200000000010, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 23:49:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@ipv4_newroute={0x30, 0x18, 0x501, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x1}]}, 0x30}}, 0x0) 23:49:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x200000000010, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 23:49:19 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl(r0, 0xc1004111, &(0x7f0000000000)) 23:49:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(r0, 0x0, r1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000001240)={0x0, 0xffff}) dup3(r1, r0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000001280)="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", 0x3fd}], 0x1) 23:49:19 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000180007041dfffd946f6105000a0000001f0000000102080008001ec00000ff7e", 0x24}], 0x1}, 0x0) 23:49:19 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl(r0, 0xc1004111, &(0x7f0000000000)) 23:49:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@ipv4_newroute={0x30, 0x18, 0x501, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x1}]}, 0x30}}, 0x0) 23:49:20 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000180007041dfffd946f6105000a0000001f0000000102080008001ec00000ff7e", 0x24}], 0x1}, 0x0) 23:49:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x200000000010, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 23:49:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(r0, 0x0, r1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000001240)={0x0, 0xffff}) dup3(r1, r0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000001280)="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", 0x3fd}], 0x1) 23:49:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x1) 23:49:20 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x8000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008940, &(0x7f0000000000)) 23:49:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@ipv4_newroute={0x30, 0x18, 0x501, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x1}]}, 0x30}}, 0x0) 23:49:20 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000180007041dfffd946f6105000a0000001f0000000102080008001ec00000ff7e", 0x24}], 0x1}, 0x0) 23:49:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe63) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0x1d0003}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:49:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x1) 23:49:20 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0xc, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:49:20 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x8000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008940, &(0x7f0000000000)) 23:49:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000100)="470f01b0108fc98fc4637962fef7b8010000000f01d9640fdca752000000f2f0194800440f20436466410f38823b0f20d835200000000f22d80f7973000f20c035000000200f22c0", 0x48}], 0xaaaaaaaaaaaab11, 0x0, 0x0, 0xffffffffffffffe4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:49:20 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001500), 0xef}, 0x0) 23:49:20 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0xc, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:49:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x1) 23:49:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe63) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0x1d0003}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:49:21 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x8000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008940, &(0x7f0000000000)) 23:49:21 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001500), 0xef}, 0x0) 23:49:21 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0xc, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:49:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x1) 23:49:21 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x8000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008940, &(0x7f0000000000)) 23:49:21 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0xc, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:49:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000100)="470f01b0108fc98fc4637962fef7b8010000000f01d9640fdca752000000f2f0194800440f20436466410f38823b0f20d835200000000f22d80f7973000f20c035000000200f22c0", 0x48}], 0xaaaaaaaaaaaab11, 0x0, 0x0, 0xffffffffffffffe4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:49:21 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001500), 0xef}, 0x0) 23:49:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe63) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0x1d0003}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:49:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100)=0x3, 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) 23:49:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@typed={0x4, 0xe}]}, 0x18}, 0x1, 0x6087ffffffff}, 0x0) 23:49:21 executing program 2: capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)=0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r1], 0x1c}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000003040), 0x4000000000003c4, 0x0) 23:49:21 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001500), 0xef}, 0x0) 23:49:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100)=0x3, 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) 23:49:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe63) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0x1d0003}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:49:21 executing program 2: capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)=0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r1], 0x1c}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000003040), 0x4000000000003c4, 0x0) 23:49:22 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xc9, 0xb1, 0xe2, 0x10, 0x2770, 0x930b, 0xb838, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x45, 0x0, 0x0, 0xb0, 0xa4, 0xe3}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 23:49:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100)=0x3, 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) 23:49:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000100)="470f01b0108fc98fc4637962fef7b8010000000f01d9640fdca752000000f2f0194800440f20436466410f38823b0f20d835200000000f22d80f7973000f20c035000000200f22c0", 0x48}], 0xaaaaaaaaaaaab11, 0x0, 0x0, 0xffffffffffffffe4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:49:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@typed={0x4, 0xe}]}, 0x18}, 0x1, 0x6087ffffffff}, 0x0) 23:49:22 executing program 2: capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)=0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r1], 0x1c}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000003040), 0x4000000000003c4, 0x0) 23:49:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100)=0x3, 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) 23:49:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0xe3, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 779.362608][T22092] usb 1-1: new high-speed USB device number 97 using dummy_hcd 23:49:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@typed={0x4, 0xe}]}, 0x18}, 0x1, 0x6087ffffffff}, 0x0) 23:49:22 executing program 2: capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)=0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r1], 0x1c}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000003040), 0x4000000000003c4, 0x0) 23:49:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c1207849bd070") r1 = creat(&(0x7f00000017c0)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000093000/0x3000)=nil, 0x3000, 0x0, 0x4002012, r2, 0x80000000000) fallocate(r1, 0x3, 0x0, 0xcd55) 23:49:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0xe3, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 23:49:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000100)="470f01b0108fc98fc4637962fef7b8010000000f01d9640fdca752000000f2f0194800440f20436466410f38823b0f20d835200000000f22d80f7973000f20c035000000200f22c0", 0x48}], 0xaaaaaaaaaaaab11, 0x0, 0x0, 0xffffffffffffffe4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 779.622687][T22092] usb 1-1: Using ep0 maxpacket: 16 [ 779.752701][T22092] usb 1-1: config 0 has an invalid interface number: 69 but max is 0 [ 779.760923][T22092] usb 1-1: config 0 has no interface number 0 [ 779.767409][T22092] usb 1-1: New USB device found, idVendor=2770, idProduct=930b, bcdDevice=b8.38 [ 779.776593][T22092] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 779.881262][T22092] usb 1-1: config 0 descriptor?? [ 779.927192][T22092] gspca_main: sq930x-2.14.0 probing 2770:930b [ 780.782933][T22092] gspca_sq930x: ucbus_write failed -71 [ 781.022383][T22092] gspca_sq930x: Sensor ov9630 not yet treated [ 781.028743][T22092] sq930x: probe of 1-1:0.69 failed with error -22 [ 781.037704][T22092] usb 1-1: USB disconnect, device number 97 [ 781.552407][ T3755] usb 1-1: new high-speed USB device number 98 using dummy_hcd [ 781.802500][ T3755] usb 1-1: Using ep0 maxpacket: 16 [ 781.932680][ T3755] usb 1-1: config 0 has an invalid interface number: 69 but max is 0 [ 781.940939][ T3755] usb 1-1: config 0 has no interface number 0 [ 781.947268][ T3755] usb 1-1: New USB device found, idVendor=2770, idProduct=930b, bcdDevice=b8.38 [ 781.956560][ T3755] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 781.966184][ T3755] usb 1-1: config 0 descriptor?? [ 782.006786][ T3755] gspca_main: sq930x-2.14.0 probing 2770:930b 23:49:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@typed={0x4, 0xe}]}, 0x18}, 0x1, 0x6087ffffffff}, 0x0) 23:49:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0xe3, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 23:49:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0xe3, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 23:49:25 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xc9, 0xb1, 0xe2, 0x10, 0x2770, 0x930b, 0xb838, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x45, 0x0, 0x0, 0xb0, 0xa4, 0xe3}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 23:49:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, 0x0, 0x0) 23:49:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c1207849bd070") r1 = creat(&(0x7f00000017c0)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000093000/0x3000)=nil, 0x3000, 0x0, 0x4002012, r2, 0x80000000000) fallocate(r1, 0x3, 0x0, 0xcd55) 23:49:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, 0x0, 0x0) [ 782.402451][ T3755] gspca_sq930x: reg_w 0305 fd00 failed -71 23:49:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0xe3, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 23:49:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c1207849bd070") r1 = creat(&(0x7f00000017c0)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000093000/0x3000)=nil, 0x3000, 0x0, 0x4002012, r2, 0x80000000000) fallocate(r1, 0x3, 0x0, 0xcd55) 23:49:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0xe3, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 23:49:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, 0x0, 0x0) 23:49:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c1207849bd070") r1 = creat(&(0x7f00000017c0)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000093000/0x3000)=nil, 0x3000, 0x0, 0x4002012, r2, 0x80000000000) fallocate(r1, 0x3, 0x0, 0xcd55) 23:49:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0xe3, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 783.382377][ T3755] gspca_sq930x: Unknown sensor [ 783.387418][ T3755] sq930x: probe of 1-1:0.69 failed with error -22 [ 783.396381][ T3755] usb 1-1: USB disconnect, device number 98 [ 783.752432][ T3755] usb 1-1: new high-speed USB device number 99 using dummy_hcd [ 783.992339][ T3755] usb 1-1: Using ep0 maxpacket: 16 [ 784.112766][ T3755] usb 1-1: config 0 has an invalid interface number: 69 but max is 0 [ 784.121024][ T3755] usb 1-1: config 0 has no interface number 0 [ 784.127277][ T3755] usb 1-1: New USB device found, idVendor=2770, idProduct=930b, bcdDevice=b8.38 [ 784.136400][ T3755] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 784.145973][ T3755] usb 1-1: config 0 descriptor?? [ 784.187268][ T3755] gspca_main: sq930x-2.14.0 probing 2770:930b [ 785.032755][ T3755] gspca_sq930x: ucbus_write failed -71 [ 785.272286][ T3755] gspca_sq930x: Sensor ov9630 not yet treated [ 785.278623][ T3755] sq930x: probe of 1-1:0.69 failed with error -22 [ 785.287500][ T3755] usb 1-1: USB disconnect, device number 99 23:49:28 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xc9, 0xb1, 0xe2, 0x10, 0x2770, 0x930b, 0xb838, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x45, 0x0, 0x0, 0xb0, 0xa4, 0xe3}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 23:49:28 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='*\'eth1vboxnet1*\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x400000000000ea, 0x0, &(0x7f0000000000)) 23:49:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, 0x0, 0x0) 23:49:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r1 = gettid() r2 = syz_open_procfs(r1, 0xfffffffffffffffe) fchdir(r2) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:49:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:49:28 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1, 0x79, 0xef, 0x20, 0x424, 0xec00, 0xf7b5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x2e, 0x0, 0x0, 0x24, 0x94, 0xce, 0x3}}]}}]}}, 0x0) 23:49:28 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='*\'eth1vboxnet1*\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x400000000000ea, 0x0, &(0x7f0000000000)) 23:49:28 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) listen(r1, 0x0) 23:49:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r1 = gettid() r2 = syz_open_procfs(r1, 0xfffffffffffffffe) fchdir(r2) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:49:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r1 = gettid() r2 = syz_open_procfs(r1, 0xfffffffffffffffe) fchdir(r2) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:49:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r1 = gettid() r2 = syz_open_procfs(r1, 0xfffffffffffffffe) fchdir(r2) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:49:28 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) listen(r1, 0x0) [ 785.884526][ T3755] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 785.894766][T22092] usb 1-1: new high-speed USB device number 100 using dummy_hcd [ 786.142533][ T3755] usb 3-1: Using ep0 maxpacket: 32 [ 786.142638][T22092] usb 1-1: Using ep0 maxpacket: 16 [ 786.262758][T22092] usb 1-1: config 0 has an invalid interface number: 69 but max is 0 [ 786.270988][T22092] usb 1-1: config 0 has no interface number 0 [ 786.277314][T22092] usb 1-1: New USB device found, idVendor=2770, idProduct=930b, bcdDevice=b8.38 [ 786.286704][T22092] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 786.296636][T22092] usb 1-1: config 0 descriptor?? [ 786.312755][ T3755] usb 3-1: config 0 has an invalid interface number: 46 but max is 0 [ 786.321924][ T3755] usb 3-1: config 0 has no interface number 0 [ 786.328277][ T3755] usb 3-1: New USB device found, idVendor=0424, idProduct=ec00, bcdDevice=f7.b5 [ 786.338170][ T3755] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 786.348689][T22092] gspca_main: sq930x-2.14.0 probing 2770:930b [ 786.361087][ T3755] usb 3-1: config 0 descriptor?? [ 786.642723][ T3755] usb 3-1: string descriptor 0 read error: -71 [ 786.650608][ T3755] smsc95xx v1.0.6 [ 786.654893][ T3755] smsc95xx 3-1:0.46 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 786.666969][ T3755] smsc95xx: probe of 3-1:0.46 failed with error -22 [ 786.679958][ T3755] usb 3-1: USB disconnect, device number 32 [ 787.192608][T22092] gspca_sq930x: ucbus_write failed -71 [ 787.382345][T11350] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 787.432355][T22092] gspca_sq930x: Sensor ov9630 not yet treated [ 787.438683][T22092] sq930x: probe of 1-1:0.69 failed with error -22 [ 787.447584][T22092] usb 1-1: USB disconnect, device number 100 [ 787.622507][T11350] usb 3-1: Using ep0 maxpacket: 32 23:49:30 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xc9, 0xb1, 0xe2, 0x10, 0x2770, 0x930b, 0xb838, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x45, 0x0, 0x0, 0xb0, 0xa4, 0xe3}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 23:49:30 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='*\'eth1vboxnet1*\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x400000000000ea, 0x0, &(0x7f0000000000)) 23:49:30 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) listen(r1, 0x0) 23:49:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r1 = gettid() r2 = syz_open_procfs(r1, 0xfffffffffffffffe) fchdir(r2) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:49:30 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00004e0000/0x2000)=nil) [ 787.742593][T11350] usb 3-1: config 0 has an invalid interface number: 46 but max is 0 [ 787.750875][T11350] usb 3-1: config 0 has no interface number 0 [ 787.757249][T11350] usb 3-1: New USB device found, idVendor=0424, idProduct=ec00, bcdDevice=f7.b5 [ 787.766460][T11350] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 787.850457][T11350] usb 3-1: config 0 descriptor?? [ 788.132613][T11350] usb 3-1: string descriptor 0 read error: -71 [ 788.140314][T11350] smsc95xx v1.0.6 [ 788.144297][T11350] smsc95xx 3-1:0.46 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 788.154735][T11350] smsc95xx: probe of 3-1:0.46 failed with error -22 [ 788.155371][ T3755] usb 1-1: new high-speed USB device number 101 using dummy_hcd [ 788.169817][T11350] usb 3-1: USB disconnect, device number 33 [ 788.412464][ T3755] usb 1-1: Using ep0 maxpacket: 16 23:49:31 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1, 0x79, 0xef, 0x20, 0x424, 0xec00, 0xf7b5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x2e, 0x0, 0x0, 0x24, 0x94, 0xce, 0x3}}]}}]}}, 0x0) [ 788.532561][ T3755] usb 1-1: config 0 has an invalid interface number: 69 but max is 0 [ 788.540723][ T3755] usb 1-1: config 0 has no interface number 0 [ 788.547137][ T3755] usb 1-1: New USB device found, idVendor=2770, idProduct=930b, bcdDevice=b8.38 [ 788.556316][ T3755] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 788.565857][ T3755] usb 1-1: config 0 descriptor?? 23:49:31 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) listen(r1, 0x0) 23:49:31 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00004e0000/0x2000)=nil) 23:49:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r1 = gettid() r2 = syz_open_procfs(r1, 0xfffffffffffffffe) fchdir(r2) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:49:31 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='*\'eth1vboxnet1*\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x400000000000ea, 0x0, &(0x7f0000000000)) [ 788.608424][ T3755] gspca_main: sq930x-2.14.0 probing 2770:930b 23:49:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000465000/0x600000)=nil, 0x600000, 0x1000016) 23:49:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r1 = gettid() r2 = syz_open_procfs(r1, 0xfffffffffffffffe) fchdir(r2) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 788.962632][T11350] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 789.202472][T11350] usb 3-1: Using ep0 maxpacket: 32 [ 789.322690][T11350] usb 3-1: config 0 has an invalid interface number: 46 but max is 0 [ 789.330867][T11350] usb 3-1: config 0 has no interface number 0 [ 789.337214][T11350] usb 3-1: New USB device found, idVendor=0424, idProduct=ec00, bcdDevice=f7.b5 [ 789.346442][T11350] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 789.355969][T11350] usb 3-1: config 0 descriptor?? [ 789.452821][ T3755] gspca_sq930x: ucbus_write failed -71 [ 789.632728][T11350] usb 3-1: string descriptor 0 read error: -71 [ 789.640284][T11350] smsc95xx v1.0.6 [ 789.644252][T11350] smsc95xx 3-1:0.46 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 789.654604][T11350] smsc95xx: probe of 3-1:0.46 failed with error -22 [ 789.670413][T11350] usb 3-1: USB disconnect, device number 34 [ 789.692559][ T3755] gspca_sq930x: Sensor ov9630 not yet treated [ 789.698966][ T3755] sq930x: probe of 1-1:0.69 failed with error -22 [ 789.708915][ T3755] usb 1-1: USB disconnect, device number 101 23:49:33 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x3, @raw_data="a5b916e09a9e1248bd95201d2bfc2162d3fbc84085e9c21af03af8f303abe2c8fc3e1135c429a9771b51ed78788a996818803f4c1e052e2f12dff61292cb2c4c087e7811d9a2ec291a2fa35c47e067dd5eed69f8a5cb04b5a19911ee4dc468bfed6794c538cff95dc7d43b569c2582427d7f02c17aaa98f1fa13c1261ab82fcfd7136359d10bbb868690f17d6eb85503e7ffb41bfa36aeaee1e3066c98a076b26ec58f70f0a8bb64a43b24c0545989db10b7a2703a4c8441c104acf23ad2cb3ed2f7abf339c88aad"}) 23:49:33 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00004e0000/0x2000)=nil) 23:49:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0xc0a85320, &(0x7f0000000400)={{0xffffffbfffffff80}}) 23:49:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000465000/0x600000)=nil, 0x600000, 0x1000016) 23:49:33 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x6, 0xbd38}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0x0, 0x4, 0x0, 0xfff}) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0xfdef}]) 23:49:33 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1, 0x79, 0xef, 0x20, 0x424, 0xec00, 0xf7b5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x2e, 0x0, 0x0, 0x24, 0x94, 0xce, 0x3}}]}}]}}, 0x0) 23:49:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0xc0a85320, &(0x7f0000000400)={{0xffffffbfffffff80}}) 23:49:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000465000/0x600000)=nil, 0x600000, 0x1000016) 23:49:33 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x3, @raw_data="a5b916e09a9e1248bd95201d2bfc2162d3fbc84085e9c21af03af8f303abe2c8fc3e1135c429a9771b51ed78788a996818803f4c1e052e2f12dff61292cb2c4c087e7811d9a2ec291a2fa35c47e067dd5eed69f8a5cb04b5a19911ee4dc468bfed6794c538cff95dc7d43b569c2582427d7f02c17aaa98f1fa13c1261ab82fcfd7136359d10bbb868690f17d6eb85503e7ffb41bfa36aeaee1e3066c98a076b26ec58f70f0a8bb64a43b24c0545989db10b7a2703a4c8441c104acf23ad2cb3ed2f7abf339c88aad"}) 23:49:33 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00004e0000/0x2000)=nil) 23:49:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0xc0a85320, &(0x7f0000000400)={{0xffffffbfffffff80}}) 23:49:33 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x3, @raw_data="a5b916e09a9e1248bd95201d2bfc2162d3fbc84085e9c21af03af8f303abe2c8fc3e1135c429a9771b51ed78788a996818803f4c1e052e2f12dff61292cb2c4c087e7811d9a2ec291a2fa35c47e067dd5eed69f8a5cb04b5a19911ee4dc468bfed6794c538cff95dc7d43b569c2582427d7f02c17aaa98f1fa13c1261ab82fcfd7136359d10bbb868690f17d6eb85503e7ffb41bfa36aeaee1e3066c98a076b26ec58f70f0a8bb64a43b24c0545989db10b7a2703a4c8441c104acf23ad2cb3ed2f7abf339c88aad"}) 23:49:33 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x6, 0xbd38}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0x0, 0x4, 0x0, 0xfff}) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0xfdef}]) 23:49:33 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x6, 0xbd38}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0x0, 0x4, 0x0, 0xfff}) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0xfdef}]) 23:49:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)={0xc, 0x0, "189946df"}, &(0x7f00000011c0), 0x0) 23:49:34 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, &(0x7f0000001040), 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003e40)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {0x0, 0xf0ffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)='syzkaller\x00', 0xd202, 0xf6, &(0x7f0000000140)=""/246, 0x41000, 0x1, [], r5, 0xa, r6, 0x8, &(0x7f0000000240)={0x9, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0xf, 0x5, 0xffffffff}, 0x10}, 0x70) io_setup(0x4, &(0x7f0000000100)=0x0) dup2(r0, 0xffffffffffffffff) io_submit(r7, 0x1, &(0x7f0000001680)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 23:49:34 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 23:49:35 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 23:49:35 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)={0xc, 0x0, "189946df"}, &(0x7f00000011c0), 0x0) [ 791.936764][T28206] IPVS: ftp: loaded support on port[0] = 21 [ 792.104893][T11350] usb 3-1: new high-speed USB device number 36 using dummy_hcd 23:49:35 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x6, 0xbd38}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0x0, 0x4, 0x0, 0xfff}) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0xfdef}]) 23:49:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)={0xc, 0x0, "189946df"}, &(0x7f00000011c0), 0x0) [ 792.354193][T11350] usb 3-1: Using ep0 maxpacket: 32 [ 792.474774][T11350] usb 3-1: config 0 has an invalid interface number: 46 but max is 0 [ 792.483286][T11350] usb 3-1: config 0 has no interface number 0 [ 792.489507][T11350] usb 3-1: New USB device found, idVendor=0424, idProduct=ec00, bcdDevice=f7.b5 [ 792.498807][T11350] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 792.731883][T11350] usb 3-1: config 0 descriptor?? [ 793.012792][T11350] usb 3-1: string descriptor 0 read error: -71 [ 793.020434][T11350] smsc95xx v1.0.6 [ 793.025530][T11350] smsc95xx 3-1:0.46 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 793.035874][T11350] smsc95xx: probe of 3-1:0.46 failed with error -22 [ 793.047952][T11350] usb 3-1: USB disconnect, device number 36 23:49:36 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, &(0x7f0000001040), 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003e40)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {0x0, 0xf0ffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)='syzkaller\x00', 0xd202, 0xf6, &(0x7f0000000140)=""/246, 0x41000, 0x1, [], r5, 0xa, r6, 0x8, &(0x7f0000000240)={0x9, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0xf, 0x5, 0xffffffff}, 0x10}, 0x70) io_setup(0x4, &(0x7f0000000100)=0x0) dup2(r0, 0xffffffffffffffff) io_submit(r7, 0x1, &(0x7f0000001680)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 23:49:36 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 23:49:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:49:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)={0xc, 0x0, "189946df"}, &(0x7f00000011c0), 0x0) 23:49:36 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 23:49:36 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 23:49:36 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x14}, 0x45c) 23:49:36 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000b06ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) [ 793.715316][T28261] input: syz1 as /devices/virtual/input/input66 23:49:36 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 793.836553][T28261] input: syz1 as /devices/virtual/input/input67 [ 793.877935][T28267] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 793.886778][T28267] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 23:49:37 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x14}, 0x45c) 23:49:37 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000b06ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) [ 794.036373][T28274] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 794.044777][T28274] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 794.075532][T28276] input: syz1 as /devices/virtual/input/input68 23:49:37 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 794.125312][T28254] IPVS: ftp: loaded support on port[0] = 21 23:49:37 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x14}, 0x45c) 23:49:37 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 23:49:37 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000b06ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 23:49:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f00000001c0)="11dca5055e0bcfe47bf070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @time}], 0x30) 23:49:37 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120130008344e908441005802a810000000109021200014000000009049b00006ef2f6005b37e8e03c9536950247909516c938d2ec7647ef1da946b46e2b2c5e6688dba5b0563a3770b58cf5a155a7325cf3b375495f559e3fc9f99e21734112a79b33ff35567209e8505041bd0f06"], 0x0) 23:49:37 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, &(0x7f0000001040), 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003e40)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {0x0, 0xf0ffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)='syzkaller\x00', 0xd202, 0xf6, &(0x7f0000000140)=""/246, 0x41000, 0x1, [], r5, 0xa, r6, 0x8, &(0x7f0000000240)={0x9, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0xf, 0x5, 0xffffffff}, 0x10}, 0x70) io_setup(0x4, &(0x7f0000000100)=0x0) dup2(r0, 0xffffffffffffffff) io_submit(r7, 0x1, &(0x7f0000001680)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) [ 794.585338][T28290] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 794.593589][T28290] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 794.627890][T28297] input: syz1 as /devices/virtual/input/input69 23:49:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f00000001c0)="11dca5055e0bcfe47bf070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @time}], 0x30) 23:49:37 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000b06ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 23:49:37 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x14}, 0x45c) 23:49:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f00000001c0)="11dca5055e0bcfe47bf070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @time}], 0x30) [ 794.863695][T28311] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 794.872127][T28311] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 794.935428][T28315] input: syz1 as /devices/virtual/input/input70 23:49:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f00000001c0)="11dca5055e0bcfe47bf070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) write$sndseq(r1, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @time}], 0x30) 23:49:38 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, &(0x7f0000001040), 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003e40)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {0x0, 0xf0ffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)='syzkaller\x00', 0xd202, 0xf6, &(0x7f0000000140)=""/246, 0x41000, 0x1, [], r5, 0xa, r6, 0x8, &(0x7f0000000240)={0x9, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0xf, 0x5, 0xffffffff}, 0x10}, 0x70) io_setup(0x4, &(0x7f0000000100)=0x0) dup2(r0, 0xffffffffffffffff) io_submit(r7, 0x1, &(0x7f0000001680)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) [ 795.543158][T28327] IPVS: ftp: loaded support on port[0] = 21 23:49:39 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x1345, 0x3008, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00E'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 796.843629][T22092] usb 1-1: new high-speed USB device number 102 using dummy_hcd [ 797.082466][T22092] usb 1-1: Using ep0 maxpacket: 8 23:49:40 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 23:49:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000640)="1c00000019002551075c016bff0ffc028020008befb1fb803ef3e938", 0x1c) 23:49:40 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe0, 0x0, &(0x7f0000000000)) [ 797.239409][T22092] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 797.250682][T22092] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 797.263762][T22092] usb 1-1: New USB device found, idVendor=1345, idProduct=3008, bcdDevice= 0.00 [ 797.272954][T22092] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 797.317124][T22092] usb 1-1: config 0 descriptor?? 23:49:40 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 23:49:40 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc008561c, &(0x7f0000000080)={0xff000000}) 23:49:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000640)="1c00000019002551075c016bff0ffc028020008befb1fb803ef3e938", 0x1c) 23:49:40 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe0, 0x0, &(0x7f0000000000)) 23:49:40 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 23:49:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000640)="1c00000019002551075c016bff0ffc028020008befb1fb803ef3e938", 0x1c) 23:49:40 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc008561c, &(0x7f0000000080)={0xff000000}) 23:49:40 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe0, 0x0, &(0x7f0000000000)) [ 797.805965][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.813499][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.820482][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.827590][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.836405][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.843522][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.850500][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.857581][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.864636][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.871704][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.878722][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.885781][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.892802][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.899790][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.906853][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.913878][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.920861][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.927915][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.934962][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.941919][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.949269][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.956319][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.963363][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.970338][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.977366][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.984717][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.991693][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 797.998829][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 798.005956][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 798.013255][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 798.020239][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 798.027396][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 798.034436][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 798.041418][T22092] sony 0003:1345:3008.0025: unknown main item tag 0x0 [ 798.153787][T22092] sony 0003:1345:3008.0025: hiddev0,hidraw0: USB HID v80.00 Device [HID 1345:3008] on usb-dummy_hcd.0-1/input0 [ 798.166429][T22092] sony 0003:1345:3008.0025: failed to claim input [ 798.214454][T22092] usb 1-1: USB disconnect, device number 102 [ 798.832438][ T3755] usb 1-1: new high-speed USB device number 103 using dummy_hcd [ 799.082506][ T3755] usb 1-1: Using ep0 maxpacket: 8 [ 799.202515][ T3755] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 799.213792][ T3755] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 799.228331][ T3755] usb 1-1: New USB device found, idVendor=1345, idProduct=3008, bcdDevice= 0.00 [ 799.237480][ T3755] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 799.246949][ T3755] usb 1-1: config 0 descriptor?? 23:49:42 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000640)="1c00000019002551075c016bff0ffc028020008befb1fb803ef3e938", 0x1c) 23:49:42 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 23:49:42 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 23:49:42 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc008561c, &(0x7f0000000080)={0xff000000}) 23:49:42 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe0, 0x0, &(0x7f0000000000)) 23:49:42 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x1345, 0x3008, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00E'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 799.665112][ T3755] usbhid 1-1:0.0: can't add hid device: -71 [ 799.671388][ T3755] usbhid: probe of 1-1:0.0 failed with error -71 23:49:42 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc008561c, &(0x7f0000000080)={0xff000000}) 23:49:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 799.710815][ T3755] usb 1-1: USB disconnect, device number 103 23:49:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x40000023}]}) 23:49:42 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 23:49:43 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 23:49:43 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x3f, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x0, 0x6f78}) [ 799.955445][T28401] bond5 (uninitialized): Released all slaves 23:49:43 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000280)=@can, 0x80, 0x0, 0x0, &(0x7f0000000100)=""/2, 0x2}, 0x0) 23:49:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 23:49:43 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x3f, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x0, 0x6f78}) [ 800.192686][ T3755] usb 1-1: new high-speed USB device number 104 using dummy_hcd 23:49:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x24, 0x31, 0x11d, 0x0, 0x0, {0x1803}, [@nested={0x10, 0x0, [@typed={0xc, 0x1, @binary="9262e42416"}]}]}, 0x24}}, 0x0) 23:49:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffaf}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 800.304367][T28428] bond6 (uninitialized): Released all slaves [ 800.443454][ T3755] usb 1-1: Using ep0 maxpacket: 8 [ 800.582579][ T3755] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 800.594999][ T3755] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 800.607947][ T3755] usb 1-1: New USB device found, idVendor=1345, idProduct=3008, bcdDevice= 0.00 [ 800.617087][ T3755] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 800.626692][ T3755] usb 1-1: config 0 descriptor?? [ 801.105493][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.112616][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.119627][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.126717][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.133758][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.140682][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.147973][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.154916][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.161791][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.168806][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.175753][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.182768][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.189689][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.197719][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.204868][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.211908][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.218947][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.227205][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.234231][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.241159][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.248177][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.255240][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.262137][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.269922][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.276871][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.283856][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.290761][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.297755][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.304805][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.311773][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.318855][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.318991][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.332707][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.339651][ T3755] sony 0003:1345:3008.0026: unknown main item tag 0x0 [ 801.352142][ T3755] sony 0003:1345:3008.0026: hiddev0,hidraw0: USB HID v80.00 Device [HID 1345:3008] on usb-dummy_hcd.0-1/input0 [ 801.364286][ T3755] sony 0003:1345:3008.0026: failed to claim input [ 801.380234][ T3755] usb 1-1: USB disconnect, device number 104 23:49:44 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\x00\x00\x00\x00\x00\x00\x00\x01\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbcK K\fn4f?b\xe7\xbc\xa4 -7\xf6\xc0\xa5\"\xf5<\\\x8aa[\x9d\xfe\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95w\xf6\x90.\x8c\x99\x9el\x7f<+.QD\x1b\x90\x95V]\r\xcf`\xe0y\x94\x80\xd2\xfdv\xc4\xd3d\xea\v%nef\tv@nW\xedB\xf7\x9eX\x9aAU\x87\xc5\x12\xf6\xb6\xba\x16\xd5\xf5\xfa&\xd7p\xe3\xa7\x0f\x16:\xe3\xfbR\xf0\x95\xd0\x80x\xda\x96\x14v\xcd\xdb\xeb`\xf0\xe7e\x85\xfb\xcb\xb3\x8b\x8d\xef\xa2(\xa9\x0e\xec\x14Z\xb6\xb2\x1a\x95\xecoIL\xd7\x9a\xec:\xe0\xd6\x15r\xa0^\v\xaf\xeb7\xd9\xb3\xf2\xa9\'\xf4Q\xeb\xab\xe5\b\x87B\xd1\xac\xe4\xd5\x9f~\x86\xd9t\x0f\x10\xc5\xd5CWj\x0f0\xfd\xa8~\x8a~&\x19\xf97\xb2\xb9\xf8JO') sendfile(r1, r0, 0x0, 0x100000009) 23:49:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 23:49:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x24, 0x31, 0x11d, 0x0, 0x0, {0x1803}, [@nested={0x10, 0x0, [@typed={0xc, 0x1, @binary="9262e42416"}]}]}, 0x24}}, 0x0) 23:49:44 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000280)=@can, 0x80, 0x0, 0x0, &(0x7f0000000100)=""/2, 0x2}, 0x0) 23:49:44 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x3f, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x0, 0x6f78}) 23:49:44 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x1345, 0x3008, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00E'], 0x0, 0x0, 0x0, 0x0}, 0x0) 23:49:45 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x3f, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x0, 0x6f78}) 23:49:45 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000280)=@can, 0x80, 0x0, 0x0, &(0x7f0000000100)=""/2, 0x2}, 0x0) [ 801.997594][T28459] bond6 (uninitialized): Released all slaves 23:49:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x24, 0x31, 0x11d, 0x0, 0x0, {0x1803}, [@nested={0x10, 0x0, [@typed={0xc, 0x1, @binary="9262e42416"}]}]}, 0x24}}, 0x0) 23:49:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 23:49:45 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c3542ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 23:49:45 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000280)=@can, 0x80, 0x0, 0x0, &(0x7f0000000100)=""/2, 0x2}, 0x0) [ 802.215552][ T3755] usb 1-1: new high-speed USB device number 105 using dummy_hcd [ 802.277198][T28476] bond6 (uninitialized): Released all slaves [ 802.482499][ T3755] usb 1-1: Using ep0 maxpacket: 8 [ 802.612754][ T3755] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 802.624019][ T3755] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 802.637001][ T3755] usb 1-1: New USB device found, idVendor=1345, idProduct=3008, bcdDevice= 0.00 [ 802.646220][ T3755] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 802.655867][ T3755] usb 1-1: config 0 descriptor?? 23:49:45 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\x00\x00\x00\x00\x00\x00\x00\x01\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbcK K\fn4f?b\xe7\xbc\xa4 -7\xf6\xc0\xa5\"\xf5<\\\x8aa[\x9d\xfe\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95w\xf6\x90.\x8c\x99\x9el\x7f<+.QD\x1b\x90\x95V]\r\xcf`\xe0y\x94\x80\xd2\xfdv\xc4\xd3d\xea\v%nef\tv@nW\xedB\xf7\x9eX\x9aAU\x87\xc5\x12\xf6\xb6\xba\x16\xd5\xf5\xfa&\xd7p\xe3\xa7\x0f\x16:\xe3\xfbR\xf0\x95\xd0\x80x\xda\x96\x14v\xcd\xdb\xeb`\xf0\xe7e\x85\xfb\xcb\xb3\x8b\x8d\xef\xa2(\xa9\x0e\xec\x14Z\xb6\xb2\x1a\x95\xecoIL\xd7\x9a\xec:\xe0\xd6\x15r\xa0^\v\xaf\xeb7\xd9\xb3\xf2\xa9\'\xf4Q\xeb\xab\xe5\b\x87B\xd1\xac\xe4\xd5\x9f~\x86\xd9t\x0f\x10\xc5\xd5CWj\x0f0\xfd\xa8~\x8a~&\x19\xf97\xb2\xb9\xf8JO') sendfile(r1, r0, 0x0, 0x100000009) 23:49:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x24, 0x31, 0x11d, 0x0, 0x0, {0x1803}, [@nested={0x10, 0x0, [@typed={0xc, 0x1, @binary="9262e42416"}]}]}, 0x24}}, 0x0) 23:49:45 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) syz_emit_ethernet(0x4a, &(0x7f0000000580)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x80350000, 0x5, 0xc2}}}}}}}, 0x0) 23:49:45 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x5) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x4b2, 0x0) 23:49:45 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) syz_emit_ethernet(0x4a, &(0x7f0000000580)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x80350000, 0x5, 0xc2}}}}}}}, 0x0) [ 803.136404][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.143519][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.150534][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.157660][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.164781][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.171768][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.178817][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.185875][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.192894][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.199861][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.206949][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.213983][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.220963][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.228054][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.235160][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.242149][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.249327][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.256485][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.263688][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.270674][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.277758][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.284840][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.291839][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.298923][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.308314][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.315425][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.322485][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.329470][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.336554][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.343573][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.350506][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.357564][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.364660][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.371637][ T3755] sony 0003:1345:3008.0027: unknown main item tag 0x0 [ 803.391233][ T3755] sony 0003:1345:3008.0027: hiddev0,hidraw0: USB HID v80.00 Device [HID 1345:3008] on usb-dummy_hcd.0-1/input0 [ 803.403261][ T3755] sony 0003:1345:3008.0027: failed to claim input [ 803.441760][ T3755] usb 1-1: USB disconnect, device number 105 23:49:46 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x1345, 0x3008, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00E'], 0x0, 0x0, 0x0, 0x0}, 0x0) 23:49:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:49:46 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) syz_emit_ethernet(0x4a, &(0x7f0000000580)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x80350000, 0x5, 0xc2}}}}}}}, 0x0) 23:49:46 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 23:49:46 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x5) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x4b2, 0x0) 23:49:46 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\x00\x00\x00\x00\x00\x00\x00\x01\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbcK K\fn4f?b\xe7\xbc\xa4 -7\xf6\xc0\xa5\"\xf5<\\\x8aa[\x9d\xfe\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95w\xf6\x90.\x8c\x99\x9el\x7f<+.QD\x1b\x90\x95V]\r\xcf`\xe0y\x94\x80\xd2\xfdv\xc4\xd3d\xea\v%nef\tv@nW\xedB\xf7\x9eX\x9aAU\x87\xc5\x12\xf6\xb6\xba\x16\xd5\xf5\xfa&\xd7p\xe3\xa7\x0f\x16:\xe3\xfbR\xf0\x95\xd0\x80x\xda\x96\x14v\xcd\xdb\xeb`\xf0\xe7e\x85\xfb\xcb\xb3\x8b\x8d\xef\xa2(\xa9\x0e\xec\x14Z\xb6\xb2\x1a\x95\xecoIL\xd7\x9a\xec:\xe0\xd6\x15r\xa0^\v\xaf\xeb7\xd9\xb3\xf2\xa9\'\xf4Q\xeb\xab\xe5\b\x87B\xd1\xac\xe4\xd5\x9f~\x86\xd9t\x0f\x10\xc5\xd5CWj\x0f0\xfd\xa8~\x8a~&\x19\xf97\xb2\xb9\xf8JO') sendfile(r1, r0, 0x0, 0x100000009) 23:49:47 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) syz_emit_ethernet(0x4a, &(0x7f0000000580)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x80350000, 0x5, 0xc2}}}}}}}, 0x0) 23:49:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x1d8000}}, &(0x7f0000003ff6)='G\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:49:47 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000480)}, 0x4000000) [ 804.242842][T22092] usb 1-1: new high-speed USB device number 106 using dummy_hcd 23:49:47 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000480)}, 0x4000000) 23:49:47 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000480)}, 0x4000000) [ 804.482826][T22092] usb 1-1: Using ep0 maxpacket: 8 23:49:47 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) [ 804.602766][T22092] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 804.614534][T22092] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 804.627825][T22092] usb 1-1: New USB device found, idVendor=1345, idProduct=3008, bcdDevice= 0.00 [ 804.637151][T22092] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 804.677225][T22092] usb 1-1: config 0 descriptor?? [ 805.146568][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.154211][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.161207][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.168302][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.175372][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.182431][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.189346][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.196375][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.203433][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.210384][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.218117][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.225081][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.231955][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.238953][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.246080][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.253153][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.260703][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.267757][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.274813][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.281709][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.288731][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.295713][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.302740][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.309749][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.316784][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.324344][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.331220][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.338223][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.345266][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.352205][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.359178][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.367427][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.374412][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.381331][T22092] sony 0003:1345:3008.0028: unknown main item tag 0x0 [ 805.395546][T22092] sony 0003:1345:3008.0028: hiddev0,hidraw0: USB HID v80.00 Device [HID 1345:3008] on usb-dummy_hcd.0-1/input0 [ 805.407593][T22092] sony 0003:1345:3008.0028: failed to claim input [ 805.424487][T22092] usb 1-1: USB disconnect, device number 106 23:49:48 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\x00\x00\x00\x00\x00\x00\x00\x01\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbcK K\fn4f?b\xe7\xbc\xa4 -7\xf6\xc0\xa5\"\xf5<\\\x8aa[\x9d\xfe\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95w\xf6\x90.\x8c\x99\x9el\x7f<+.QD\x1b\x90\x95V]\r\xcf`\xe0y\x94\x80\xd2\xfdv\xc4\xd3d\xea\v%nef\tv@nW\xedB\xf7\x9eX\x9aAU\x87\xc5\x12\xf6\xb6\xba\x16\xd5\xf5\xfa&\xd7p\xe3\xa7\x0f\x16:\xe3\xfbR\xf0\x95\xd0\x80x\xda\x96\x14v\xcd\xdb\xeb`\xf0\xe7e\x85\xfb\xcb\xb3\x8b\x8d\xef\xa2(\xa9\x0e\xec\x14Z\xb6\xb2\x1a\x95\xecoIL\xd7\x9a\xec:\xe0\xd6\x15r\xa0^\v\xaf\xeb7\xd9\xb3\xf2\xa9\'\xf4Q\xeb\xab\xe5\b\x87B\xd1\xac\xe4\xd5\x9f~\x86\xd9t\x0f\x10\xc5\xd5CWj\x0f0\xfd\xa8~\x8a~&\x19\xf97\xb2\xb9\xf8JO') sendfile(r1, r0, 0x0, 0x100000009) 23:49:49 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x3, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 23:49:49 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000540), 0x0, &(0x7f0000000480)}, 0x4000000) 23:49:49 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x5) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x4b2, 0x0) 23:49:49 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c3542ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 23:49:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x8, 0xffffffffffffffff, 0x10000002}) 23:49:49 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 23:49:50 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local, 0x9}, 0x80, 0x0}, 0xe803) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000b80)='9', 0x1}], 0x1}, 0xc000) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000036c0)="a5", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001140)="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", 0x57b}], 0x1}, 0x8000) sendmsg$kcm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='r', 0x1}], 0x1}, 0x0) 23:49:50 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 23:49:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x8, 0xffffffffffffffff, 0x10000002}) 23:49:50 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x3, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 23:49:50 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local, 0x9}, 0x80, 0x0}, 0xe803) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000b80)='9', 0x1}], 0x1}, 0xc000) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000036c0)="a5", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001140)="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", 0x57b}], 0x1}, 0x8000) sendmsg$kcm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='r', 0x1}], 0x1}, 0x0) 23:49:50 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 23:49:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x8, 0xffffffffffffffff, 0x10000002}) 23:49:50 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x3, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 23:49:51 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x5) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x4b2, 0x0) 23:49:51 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local, 0x9}, 0x80, 0x0}, 0xe803) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000b80)='9', 0x1}], 0x1}, 0xc000) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000036c0)="a5", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001140)="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", 0x57b}], 0x1}, 0x8000) sendmsg$kcm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='r', 0x1}], 0x1}, 0x0) 23:49:51 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 23:49:51 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x3, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 23:49:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x8, 0xffffffffffffffff, 0x10000002}) 23:49:51 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local, 0x9}, 0x80, 0x0}, 0xe803) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000b80)='9', 0x1}], 0x1}, 0xc000) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000036c0)="a5", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001140)="9f9025b320788266150ed588b66cd0dd770efee3df0eeff01d143e2389f276d82f99bdb1f7481621368993f568e513da6e80b184528701504efff7db040122b20f745cf1eb1bf22c5a1f1c5f85a26296e823ac629de5e615d16e99f1afbc45625ff0a05af9fc5e1e09216769781152170ac15e247dfcebf85f20ba7a785a71716ddfc2b46e03a55ca42e8da04f71f11198d73e86b69bdc17dbf9b224576ea5a31ecc9bffd0b5ee913c663a7192f2adddaa11f1b7bc78e08e85d96c5f937ea77d943d6f6b7a09fa95d85e7472998acb3ea08ff58ac1c257e21e538c34798fdd56e22244c3a7773a623e16373ee62033bf1e7e21da94d9e53373981ff346162b503e7d0a27217a4f32def89fa47f94a7c8585f78e56e319a9987f5c7af7e19767b3e4849c9ca7266f09d77f5de864e5ab35ff61628afa93c777ce552d172984b179bd6125bf4f7ef7f9993dfe6191c13590e2920cf59ed4e8f6ae0bfd6e0480d2d99bca526ca2c79f333c60c0a800616959e53aa46d05c7778068654bfd50aec1024ab8bcdc120c541bc0bd20329e874ff4b50cbb1172aae55629bb257c5f3d0b3ee0f40490427c326580217710e2b7a08595171bc34aeec83d796e1ca51ce75896e2886c30783bfc2825f98c10a1dd9ee36abfabb692e3834aa4c1b31230f08bbc2a6971a4a9e186ee568dfccc13a59f4cc5c331cfabb0a87addf6b5c78223bc17ff7b9106ee8f575ceb16c6fa884659f5952cd25277f770dd366081b30569396b57bf5d64b087dae3958e3a0eeecad93e9dfc7528e8cb11f2ed324e8fde030186fc96b00f75e7fffad1115f66aa6986c8fc5c6619a5c80921955cb08395680b2e933dd4147dc53649d3f687643b125853c979f8534b91c970872e996fcf6de452f5b05a18fe77ead019a7bbca5e9e45a91d52fdd55c3711341b3e6d7054c9b8473a841b7cc095708747ffa37fa2889b9d69b76de2eeb3d9494f1f3c72e548dd9f8f9ab6bb992cdf6a43eff5adba3e6c04bcd4c04c0f27c1ee23cda111c7c8e46cdf95f69bf0f8bdd6338ed6ba21420a193002c4eb527b6f368978c363a67de77c1675c04d2e94d47ede850fd4f26ffe5d370af75894f767b4f3a1100ed4f02faddc9bd482f22154f6c47d9a1a6fb953426aa05b798a2eb9b01c68d5d2fcb428fb62da26ecac9eef03565120a08309f4f9790a3ffdadc91f297cc045c0c95f7d6ea9aede8dbea8e5e8bb8f94a9de11fd91262194c72e175db5a65efe78fba2c64ce85606af79aaaba0ffe5070e457aa3e3b4584b54acb5ffa92546cee55f0008031a33124d444420aa7209900f418a5a9ae94779ba41b99c1e93355db80085622757cc13c0ba8de715ba1fc73cd44e92b2da2407cc8300ad47df8fed565c8b40a2cd69a0e2485343829b53f03f9917bd99799aa77946d64ed781590b25e73c80fb1d3493175794e0ef57f099b61b56f37c9332490b3bf6c25decfb2a2ccc5b06d0e5a34b7f94812f9dae7fc1c1dc73e39a5d78427776856bf9c8878fcb0afb757dabdc45055b011d104e1934f9788c00eebe94a9d2ad4509ccfa1c28b2c44f21f4750a011e7d0515fa972109dd1742dd256a3043cace172355029b8c0156852f861c493d42aa13077d45407396555f090ae343e05ddd33c4e164395d8eff7a9bad88e33e64e50156f1907a6457b13c9cb0c0ca74ad694ed5d9046f804cc8054d75b607228d25774cb8fdd8cd6bf77f880370152a9998da68d92b91501f6f6283fe7e44538f96aac8919873344cf6446dd0c6ef9b5a3bf4a2345e05bb3f0d1959975eb108c45509415ef81d9507681eb76d86c734d8adbe72c9faa23b2781cb30ee200e84737efef8f6830749fdd2380b51064de2a8e46b245fb3a5b5ef4a97567f435b4f81998ab0d0c32054143360245baf889f31b11d1504a58060b7a770ca4699017cde1170b296b91924541d00fcab3a41a485922faec9833b0", 0x57b}], 0x1}, 0x8000) sendmsg$kcm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='r', 0x1}], 0x1}, 0x0) 23:49:51 executing program 3: r0 = socket$packet(0x11, 0x2000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x228, 0xfffffffffffffffe}, 0x10) 23:49:51 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local, 0x9}, 0x80, 0x0}, 0xe803) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000b80)='9', 0x1}], 0x1}, 0xc000) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000036c0)="a5", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001140)="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", 0x57b}], 0x1}, 0x8000) sendmsg$kcm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='r', 0x1}], 0x1}, 0x0) 23:49:51 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local, 0x9}, 0x80, 0x0}, 0xe803) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000b80)='9', 0x1}], 0x1}, 0xc000) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000036c0)="a5", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001140)="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", 0x57b}], 0x1}, 0x8000) sendmsg$kcm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='r', 0x1}], 0x1}, 0x0) 23:49:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001e40)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_PRIORITY={0x8, 0x6, 0xfffffffffffffff7}]}, 0x30}}, 0x0) 23:49:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r1, 0x400000007, &(0x7f0000000080)={0x0, 0x0, 0x3f}) fcntl$lock(r2, 0x7, &(0x7f0000000040)={0x1}) 23:49:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001e40)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_PRIORITY={0x8, 0x6, 0xfffffffffffffff7}]}, 0x30}}, 0x0) 23:49:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001e40)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_PRIORITY={0x8, 0x6, 0xfffffffffffffff7}]}, 0x30}}, 0x0) 23:49:52 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local, 0x9}, 0x80, 0x0}, 0xe803) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000b80)='9', 0x1}], 0x1}, 0xc000) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000036c0)="a5", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001140)="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", 0x57b}], 0x1}, 0x8000) sendmsg$kcm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='r', 0x1}], 0x1}, 0x0) 23:49:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r1, 0x400000007, &(0x7f0000000080)={0x0, 0x0, 0x3f}) fcntl$lock(r2, 0x7, &(0x7f0000000040)={0x1}) 23:49:52 executing program 3: r0 = socket$packet(0x11, 0x2000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x228, 0xfffffffffffffffe}, 0x10) 23:49:52 executing program 5: r0 = socket(0x15, 0x805, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x100000000000031, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2716, 0x0, &(0x7f0000000040)) 23:49:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c000000000000000000000004001300", 0x20) 23:49:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r1, 0x400000007, &(0x7f0000000080)={0x0, 0x0, 0x3f}) fcntl$lock(r2, 0x7, &(0x7f0000000040)={0x1}) 23:49:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001e40)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_PRIORITY={0x8, 0x6, 0xfffffffffffffff7}]}, 0x30}}, 0x0) 23:49:52 executing program 5: r0 = socket(0x15, 0x805, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x100000000000031, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2716, 0x0, &(0x7f0000000040)) 23:49:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c000000000000000000000004001300", 0x20) 23:49:52 executing program 1: creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mbind(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x1, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') readv(r1, &(0x7f0000000000)=[{&(0x7f0000242000)=""/2560, 0xa00}], 0x1) 23:49:52 executing program 3: r0 = socket$packet(0x11, 0x2000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x228, 0xfffffffffffffffe}, 0x10) 23:49:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x260, 0x4) r1 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r1, 0x4000b) sendfile(r0, r1, 0x0, 0x10010000000002) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{r0}, {r3}, {}], 0x3, 0x0) 23:49:52 executing program 5: r0 = socket(0x15, 0x805, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x100000000000031, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2716, 0x0, &(0x7f0000000040)) 23:49:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r1, 0x400000007, &(0x7f0000000080)={0x0, 0x0, 0x3f}) fcntl$lock(r2, 0x7, &(0x7f0000000040)={0x1}) 23:49:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c000000000000000000000004001300", 0x20) 23:49:52 executing program 3: r0 = socket$packet(0x11, 0x2000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x228, 0xfffffffffffffffe}, 0x10) 23:49:52 executing program 1: creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mbind(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x1, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') readv(r1, &(0x7f0000000000)=[{&(0x7f0000242000)=""/2560, 0xa00}], 0x1) 23:49:52 executing program 5: r0 = socket(0x15, 0x805, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x100000000000031, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2716, 0x0, &(0x7f0000000040)) 23:49:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0xc001) 23:49:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c000000000000000000000004001300", 0x20) [ 809.795508][T28704] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:49:52 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0x3}) 23:49:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x20000804}, 0x10) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f4070009042402000000ff02000000000000", 0x103) [ 809.879314][T28704] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:49:53 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0x3}) 23:49:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000008c0)={0x2, 0x0, [{0x80000008, 0x0, 0x5}, {0x1}]}) 23:49:53 executing program 1: creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mbind(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x1, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') readv(r1, &(0x7f0000000000)=[{&(0x7f0000242000)=""/2560, 0xa00}], 0x1) 23:49:53 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x20000804}, 0x10) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f4070009042402000000ff02000000000000", 0x103) 23:49:53 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x805, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) 23:49:53 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x81, 0x5}}) 23:49:53 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0x3}) 23:49:53 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x81, 0x5}}) 23:49:53 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x805, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) 23:49:53 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x20000804}, 0x10) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f4070009042402000000ff02000000000000", 0x103) 23:49:53 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0x3}) 23:49:53 executing program 1: creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mbind(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x1, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') readv(r1, &(0x7f0000000000)=[{&(0x7f0000242000)=""/2560, 0xa00}], 0x1) 23:49:53 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x805, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) 23:49:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000008c0)={0x2, 0x0, [{0x80000008, 0x0, 0x5}, {0x1}]}) 23:49:53 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x20000804}, 0x10) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f4070009042402000000ff02000000000000", 0x103) 23:49:53 executing program 3: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0046d00, 0x0) 23:49:53 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x81, 0x5}}) 23:49:54 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x805, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfdffffff}) 23:49:54 executing program 1: setrlimit(0x2, &(0x7f0000000140)={0x6b1a, 0xffffffffffffffe1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0}, 0x68) 23:49:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000008c0)={0x2, 0x0, [{0x80000008, 0x0, 0x5}, {0x1}]}) 23:49:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:49:54 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x81, 0x5}}) 23:49:54 executing program 3: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0046d00, 0x0) 23:49:54 executing program 1: setrlimit(0x2, &(0x7f0000000140)={0x6b1a, 0xffffffffffffffe1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0}, 0x68) 23:49:54 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffe000001}, 0x0, 0x8) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x21) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000025000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:49:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000008c0)={0x2, 0x0, [{0x80000008, 0x0, 0x5}, {0x1}]}) 23:49:54 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) socket$nl_generic(0x10, 0x3, 0x10) userfaultfd(0x0) 23:49:54 executing program 3: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0046d00, 0x0) 23:49:54 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 23:49:54 executing program 1: setrlimit(0x2, &(0x7f0000000140)={0x6b1a, 0xffffffffffffffe1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0}, 0x68) 23:49:54 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:49:54 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffe000001}, 0x0, 0x8) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x21) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000025000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:49:54 executing program 1: setrlimit(0x2, &(0x7f0000000140)={0x6b1a, 0xffffffffffffffe1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0}, 0x68) 23:49:54 executing program 3: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0046d00, 0x0) 23:49:54 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 23:49:54 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) socket$nl_generic(0x10, 0x3, 0x10) userfaultfd(0x0) 23:49:55 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) socket$nl_generic(0x10, 0x3, 0x10) userfaultfd(0x0) 23:49:55 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) socket$nl_generic(0x10, 0x3, 0x10) userfaultfd(0x0) 23:49:55 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffe000001}, 0x0, 0x8) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x21) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000025000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:49:55 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffe000001}, 0x0, 0x8) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x21) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000025000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:49:55 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2800, 0x0) read(r0, &(0x7f00000000c0)=""/113, 0x71) read(r0, &(0x7f0000000000)=""/113, 0xfffffff2) 23:49:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 23:49:55 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) socket$nl_generic(0x10, 0x3, 0x10) userfaultfd(0x0) 23:49:55 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) socket$nl_generic(0x10, 0x3, 0x10) userfaultfd(0x0) 23:49:55 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffe000001}, 0x0, 0x8) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x21) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000025000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:49:55 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffe000001}, 0x0, 0x8) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x21) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000025000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:49:55 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2800, 0x0) read(r0, &(0x7f00000000c0)=""/113, 0x71) read(r0, &(0x7f0000000000)=""/113, 0xfffffff2) 23:49:55 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2800, 0x0) read(r0, &(0x7f00000000c0)=""/113, 0x71) read(r0, &(0x7f0000000000)=""/113, 0xfffffff2) 23:49:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 23:49:55 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) socket$nl_generic(0x10, 0x3, 0x10) userfaultfd(0x0) 23:49:55 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffe000001}, 0x0, 0x8) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x21) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000025000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:49:55 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2800, 0x0) read(r0, &(0x7f00000000c0)=""/113, 0x71) read(r0, &(0x7f0000000000)=""/113, 0xfffffff2) 23:49:55 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f0000000000)='./file0\x00', 0xc) 23:49:55 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x4103, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) 23:49:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffffa, 0x4) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x4}], 0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 23:49:56 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2800, 0x0) read(r0, &(0x7f00000000c0)=""/113, 0x71) read(r0, &(0x7f0000000000)=""/113, 0xfffffff2) 23:49:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x6, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 23:49:56 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2800, 0x0) read(r0, &(0x7f00000000c0)=""/113, 0x71) read(r0, &(0x7f0000000000)=""/113, 0xfffffff2) 23:49:56 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f0000000000)='./file0\x00', 0xc) 23:49:56 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x4103, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) 23:49:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffffa, 0x4) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x4}], 0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) [ 813.205038][T28912] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 813.213564][T28912] (unnamed net_device) (uninitialized): option use_carrier: invalid value (255) 23:49:56 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2800, 0x0) read(r0, &(0x7f00000000c0)=""/113, 0x71) read(r0, &(0x7f0000000000)=""/113, 0xfffffff2) 23:49:56 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000500)=@profile={'stack ', ':://em0ppp1vboxnet0-user\x00'}, 0xa) 23:49:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x6, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 23:49:56 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f0000000000)='./file0\x00', 0xc) 23:49:56 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x4103, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) 23:49:56 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000500)=@profile={'stack ', ':://em0ppp1vboxnet0-user\x00'}, 0xa) [ 813.493442][T28931] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 813.501844][T28931] (unnamed net_device) (uninitialized): option use_carrier: invalid value (255) 23:49:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffffa, 0x4) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x4}], 0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 23:49:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 23:49:56 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000500)=@profile={'stack ', ':://em0ppp1vboxnet0-user\x00'}, 0xa) 23:49:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x6, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 23:49:56 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f0000000000)='./file0\x00', 0xc) 23:49:56 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x4103, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) 23:49:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 23:49:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffffa, 0x4) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x4}], 0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) [ 813.900367][T28952] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 813.909171][T28952] (unnamed net_device) (uninitialized): option use_carrier: invalid value (255) 23:49:57 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000500)=@profile={'stack ', ':://em0ppp1vboxnet0-user\x00'}, 0xa) 23:49:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x6, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 23:49:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="640000002400010f00"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x64}}, 0x0) 23:49:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x10, 0x1000000000001, 0x0, "616052eabcab615670bbf4ee8488674b05ca0157fb6dc65964e2243bbf3da078"}) 23:49:57 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB='B']) 23:49:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 814.273072][T28976] fuse: Bad value for 'fd' [ 814.277256][T28977] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 814.286251][T28977] (unnamed net_device) (uninitialized): option use_carrier: invalid value (255) 23:49:57 executing program 3: r0 = socket$inet6(0xa, 0x1200000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}, 0x1c) 23:49:57 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB='B']) 23:49:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="640000002400010f00"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x64}}, 0x0) 23:49:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x10, 0x1000000000001, 0x0, "616052eabcab615670bbf4ee8488674b05ca0157fb6dc65964e2243bbf3da078"}) 23:49:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 23:49:57 executing program 4: unshare(0x20000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setsig(r0, 0xa, 0x41) [ 814.581023][T29001] fuse: Bad value for 'fd' 23:49:57 executing program 4: unshare(0x20000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setsig(r0, 0xa, 0x41) 23:49:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x10, 0x1000000000001, 0x0, "616052eabcab615670bbf4ee8488674b05ca0157fb6dc65964e2243bbf3da078"}) 23:49:57 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="04630440000000000e630c4004000000000000000000000007630440"], 0x0, 0x0, 0x0}) 23:49:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="640000002400010f00"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x64}}, 0x0) 23:49:57 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB='B']) 23:49:57 executing program 3: r0 = socket$inet6(0xa, 0x1200000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}, 0x1c) [ 814.868818][T29017] fuse: Bad value for 'fd' 23:49:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x10, 0x1000000000001, 0x0, "616052eabcab615670bbf4ee8488674b05ca0157fb6dc65964e2243bbf3da078"}) 23:49:58 executing program 3: r0 = socket$inet6(0xa, 0x1200000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}, 0x1c) 23:49:58 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB='B']) 23:49:58 executing program 4: unshare(0x20000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setsig(r0, 0xa, 0x41) 23:49:58 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="04630440000000000e630c4004000000000000000000000007630440"], 0x0, 0x0, 0x0}) 23:49:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="640000002400010f00"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x64}}, 0x0) [ 815.168854][T29037] fuse: Bad value for 'fd' 23:49:58 executing program 3: r0 = socket$inet6(0xa, 0x1200000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}, 0x1c) 23:49:58 executing program 4: unshare(0x20000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setsig(r0, 0xa, 0x41) 23:49:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\xaf1\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="04630440000000000e630c4004000000000000000000000007630440"], 0x0, 0x0, 0x0}) 23:49:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x5}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff03000000000000", 0x1e5) 23:49:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) 23:49:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000000000000000000000000000000000000000000000000e90eb1c91a69a1ba62bf1bb500000000"], 0x74}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0x701, 0x0, 0x0, {0x0, r6, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000400)=@newtfilter={0x24, 0x11, 0x701, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) 23:49:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x7, 0xc0ffffff}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 23:49:58 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="04630440000000000e630c4004000000000000000000000007630440"], 0x0, 0x0, 0x0}) 23:49:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x5}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff03000000000000", 0x1e5) 23:49:58 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0xc0205647, &(0x7f0000000180)=0x7af86329) 23:49:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) fchown(r0, 0x0, 0x0) 23:49:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x5}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff03000000000000", 0x1e5) 23:49:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) [ 815.821424][T29073] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:49:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\xaf1\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|0xffffffffffffffff}) close(r0) fchown(r0, 0x0, 0x0) 23:49:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x5}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff03000000000000", 0x1e5) 23:49:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) 23:49:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000000000000000000000000000000000000000000000000e90eb1c91a69a1ba62bf1bb500000000"], 0x74}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0x701, 0x0, 0x0, {0x0, r6, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000400)=@newtfilter={0x24, 0x11, 0x701, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) 23:49:59 executing program 3: request_key(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:49:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) fchown(r0, 0x0, 0x0) [ 816.326020][T29104] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:49:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000000000000000000000000000000000000000000000000e90eb1c91a69a1ba62bf1bb500000000"], 0x74}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0x701, 0x0, 0x0, {0x0, r6, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000400)=@newtfilter={0x24, 0x11, 0x701, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) 23:49:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) 23:49:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000000000000000000000000000000000000000000000000e90eb1c91a69a1ba62bf1bb500000000"], 0x74}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0x701, 0x0, 0x0, {0x0, r6, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000400)=@newtfilter={0x24, 0x11, 0x701, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) 23:49:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) fchown(r0, 0x0, 0x0) [ 816.624561][T29121] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 816.815948][T29126] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:50:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\xaf1\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r3}, &(0x7f0000000280)=0x8) 23:50:00 executing program 5: socket$inet6(0xa, 0x1, 0x8010000000000084) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309008000a000", 0x33a) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfd}, 0xda089036b57de603) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309008000a000", 0x33a) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 23:50:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000000000000000000000000000000000000000000000000e90eb1c91a69a1ba62bf1bb500000000"], 0x74}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0x701, 0x0, 0x0, {0x0, r6, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000400)=@newtfilter={0x24, 0x11, 0x701, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) 23:50:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000000000000000000000000000000000000000000000000e90eb1c91a69a1ba62bf1bb500000000"], 0x74}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0x701, 0x0, 0x0, {0x0, r6, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000400)=@newtfilter={0x24, 0x11, 0x701, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) 23:50:00 executing program 3: request_key(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:50:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000404000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) dup2(r0, r2) [ 817.120319][T29138] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:50:00 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000380)={0x0, 0x4}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000040)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r3}, &(0x7f0000000280)=0x8) [ 817.198017][T29144] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:50:00 executing program 3: r0 = syz_usb_connect(0x0, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x75, 0x74, 0xf2, 0x40, 0x50f, 0x180, 0xd765, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf2, 0x0, 0x0, 0xbe, 0x71, 0xa4}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\f\x00\x00\x00\f!'], 0x0, 0x0, 0x0, 0x0}, 0x0) 23:50:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000000000000000000000000000000000000000000000000e90eb1c91a69a1ba62bf1bb500000000"], 0x74}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0x701, 0x0, 0x0, {0x0, r6, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000400)=@newtfilter={0x24, 0x11, 0x701, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) 23:50:00 executing program 4: mknod(&(0x7f00000000c0)='./bus\x00', 0x2000000000001003, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x2002, 0x0) r1 = epoll_create(0x10fd2e) dup3(r1, r0, 0x0) [ 817.553631][T29168] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 817.592765][T22092] usb 4-1: new high-speed USB device number 49 using dummy_hcd 23:50:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\xaf1\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r3}, &(0x7f0000000280)=0x8) 23:50:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000404000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) dup2(r0, r2) 23:50:00 executing program 4: mknod(&(0x7f00000000c0)='./bus\x00', 0x2000000000001003, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x2002, 0x0) r1 = epoll_create(0x10fd2e) dup3(r1, r0, 0x0) 23:50:00 executing program 2: r0 = socket(0x1e, 0x1, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x80000004}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 23:50:00 executing program 2: r0 = socket(0x1e, 0x1, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x80000004}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 23:50:00 executing program 4: mknod(&(0x7f00000000c0)='./bus\x00', 0x2000000000001003, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x2002, 0x0) r1 = epoll_create(0x10fd2e) dup3(r1, r0, 0x0) 23:50:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000404000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) dup2(r0, r2) 23:50:01 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000380)={0x0, 0x4}, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000040)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r3}, &(0x7f0000000280)=0x8) [ 817.963062][T22092] usb 4-1: config 0 has an invalid interface number: 242 but max is 0 [ 817.971518][T22092] usb 4-1: config 0 has no interface number 0 [ 817.977919][T22092] usb 4-1: New USB device found, idVendor=050f, idProduct=0180, bcdDevice=d7.65 [ 817.989118][T22092] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 818.111517][T22092] usb 4-1: config 0 descriptor?? [ 818.188482][T22092] ir_usb 4-1:0.242: IR Dongle converter detected [ 818.409353][T22092] usb 4-1: IR Dongle converter now attached to ttyUSB0 [ 818.606638][ T3755] usb 4-1: USB disconnect, device number 49 [ 818.615193][ T3755] ir-usb ttyUSB0: IR Dongle converter now disconnected from ttyUSB0 [ 818.625832][ T3755] ir_usb 4-1:0.242: device disconnected [ 819.372419][T22092] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 819.742548][T22092] usb 4-1: config 0 has an invalid interface number: 242 but max is 0 [ 819.750888][T22092] usb 4-1: config 0 has no interface number 0 [ 819.757269][T22092] usb 4-1: New USB device found, idVendor=050f, idProduct=0180, bcdDevice=d7.65 [ 819.766430][T22092] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 819.775954][T22092] usb 4-1: config 0 descriptor?? [ 819.815685][T22092] ir_usb 4-1:0.242: IR Dongle converter detected [ 820.022980][T22092] usb 4-1: IRDA class descriptor not found, device not bound [ 820.035526][T22092] usb 4-1: USB disconnect, device number 50 23:50:03 executing program 3: r0 = syz_usb_connect(0x0, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x75, 0x74, 0xf2, 0x40, 0x50f, 0x180, 0xd765, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf2, 0x0, 0x0, 0xbe, 0x71, 0xa4}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\f\x00\x00\x00\f!'], 0x0, 0x0, 0x0, 0x0}, 0x0) 23:50:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000404000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) dup2(r0, r2) 23:50:03 executing program 2: r0 = socket(0x1e, 0x1, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x80000004}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 23:50:03 executing program 4: mknod(&(0x7f00000000c0)='./bus\x00', 0x2000000000001003, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x2002, 0x0) r1 = epoll_create(0x10fd2e) dup3(r1, r0, 0x0) 23:50:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = memfd_create(&(0x7f0000000040)='&lo(#securitylo\x00', 0x8000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x5011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6af3b660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0xfffffffffffffffb}], 0x1, 0x0, 0x0, 0xfffffffffffffe3b) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @ioapic={0x86871c9d2201c178, 0x0, 0x101}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x200]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000016c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x304}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x64, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 23:50:03 executing program 2: r0 = socket(0x1e, 0x1, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x80000004}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 23:50:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r1, 0x1, 0x1e, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) 23:50:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = memfd_create(&(0x7f0000000040)='&lo(#securitylo\x00', 0x8000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x5011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r1, 0x1, 0x1e, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) [ 820.682626][T22092] usb 4-1: new high-speed USB device number 51 using dummy_hcd 23:50:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6af3b660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0xfffffffffffffffb}], 0x1, 0x0, 0x0, 0xfffffffffffffe3b) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @ioapic={0x86871c9d2201c178, 0x0, 0x101}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x200]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 821.092601][T22092] usb 4-1: config 0 has an invalid interface number: 242 but max is 0 [ 821.100961][T22092] usb 4-1: config 0 has no interface number 0 [ 821.107497][T22092] usb 4-1: New USB device found, idVendor=050f, idProduct=0180, bcdDevice=d7.65 [ 821.116723][T22092] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 821.125998][T22092] usb 4-1: config 0 descriptor?? [ 821.165184][T22092] ir_usb 4-1:0.242: IR Dongle converter detected [ 821.385101][T22092] usb 4-1: IR Dongle converter now attached to ttyUSB0 [ 821.587677][T22092] usb 4-1: USB disconnect, device number 51 [ 821.597075][T22092] ir-usb ttyUSB0: IR Dongle converter now disconnected from ttyUSB0 [ 821.606049][T22092] ir_usb 4-1:0.242: device disconnected 23:50:05 executing program 3: r0 = syz_usb_connect(0x0, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x75, 0x74, 0xf2, 0x40, 0x50f, 0x180, 0xd765, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf2, 0x0, 0x0, 0xbe, 0x71, 0xa4}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\f\x00\x00\x00\f!'], 0x0, 0x0, 0x0, 0x0}, 0x0) 23:50:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000016c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x304}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x64, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 23:50:05 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2}]}, 0x108) 23:50:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r1, 0x1, 0x1e, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) 23:50:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = memfd_create(&(0x7f0000000040)='&lo(#securitylo\x00', 0x8000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x5011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6af3b660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0xfffffffffffffffb}], 0x1, 0x0, 0x0, 0xfffffffffffffe3b) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @ioapic={0x86871c9d2201c178, 0x0, 0x101}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x200]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:05 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2}]}, 0x108) 23:50:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r1, 0x1, 0x1e, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) 23:50:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = memfd_create(&(0x7f0000000040)='&lo(#securitylo\x00', 0x8000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x5011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000016c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x304}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x64, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 23:50:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6af3b660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0xfffffffffffffffb}], 0x1, 0x0, 0x0, 0xfffffffffffffe3b) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @ioapic={0x86871c9d2201c178, 0x0, 0x101}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x200]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:05 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2}]}, 0x108) [ 822.482740][ T3755] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 822.842772][ T3755] usb 4-1: config 0 has an invalid interface number: 242 but max is 0 [ 822.851164][ T3755] usb 4-1: config 0 has no interface number 0 [ 822.857598][ T3755] usb 4-1: New USB device found, idVendor=050f, idProduct=0180, bcdDevice=d7.65 [ 822.866795][ T3755] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 822.876355][ T3755] usb 4-1: config 0 descriptor?? [ 822.915210][ T3755] ir_usb 4-1:0.242: IR Dongle converter detected [ 823.136031][ T3755] usb 4-1: IR Dongle converter now attached to ttyUSB0 [ 823.337908][T22092] usb 4-1: USB disconnect, device number 52 [ 823.347316][T22092] ir-usb ttyUSB0: IR Dongle converter now disconnected from ttyUSB0 [ 823.356473][T22092] ir_usb 4-1:0.242: device disconnected 23:50:06 executing program 3: r0 = syz_usb_connect(0x0, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x75, 0x74, 0xf2, 0x40, 0x50f, 0x180, 0xd765, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf2, 0x0, 0x0, 0xbe, 0x71, 0xa4}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\f\x00\x00\x00\f!'], 0x0, 0x0, 0x0, 0x0}, 0x0) 23:50:06 executing program 5: r0 = socket(0x400000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 23:50:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @dev}, @in6}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r4, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(r4, 0x0, 0x15, &(0x7f0000000200)='D', 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$isdn(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1, 0x80, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(r1, &(0x7f0000000240)="f4", 0x1, 0x4090, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:50:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000016c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x304}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x64, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 23:50:06 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2}]}, 0x108) 23:50:06 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) splice(r2, 0x0, r0, 0x0, 0x10f00, 0x0) 23:50:07 executing program 5: r0 = socket(0x400000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 23:50:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000000ffffffbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff000000004704000000ffffffce400300000000006504000001ed000067000000000000006c44000000000000630a00fe000000001f00000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e646b8ee6de2109fbe4ef154400e2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a4040996e37c4f46756d"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 23:50:07 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @raw_data="8cb9b36c5926b76a55595659bbe3e0a50830302cce790865fb8879e163fc2435a3fe3a0fc7ad700fcb2a081a31169fb37f2ed0a9fcf875a2916949f107c6d25b6d684341036ceca4a3a4aaac2f3258913260617920172ceed02a9c17378367ee9574f6314ea545aa5731a7fd95a50728bf31ed853d2b85bbecd8403146f6b80d68d0f63f1e7e90c0f56596bf184cff38397338206aa6de817d233f540363dba1bd6cf598a1af538ba810574f46257594a4ed1294f85984e869bd7601c3d336755a633006024fc993"}) 23:50:07 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) splice(r2, 0x0, r0, 0x0, 0x10f00, 0x0) 23:50:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @dev}, @in6}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r4, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(r4, 0x0, 0x15, &(0x7f0000000200)='D', 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$isdn(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="0000000076000000e5e6fa49c32ec557552412f822043e43d6d45d5bc89556eca25695baf17cb4dc9856d6ccf1b16f4dcca14fea39c1f144c1126e8b6983533134c77379eb298c790f67a9628a9b8434a9782fe3521f4b448381f300000000e07cecc0573bb636d592faf0e2b2ff7da8b89b359533b91fd70100000012bf876814e09261837521e24e2c75e16aada862d9922c5d654a9aaa36b6036a0000607ff71c97749237cc4ca7dc12b4e0708be3f4de03fea5f8615eea93d2433e8bff9cd5535e0f29eaf18b6711ac4045079b235e195143b98d749fd60069f42ddf48c2d5872ee5d17c240ee8f026275ed31c8116c2d46b7dc4a71cab9788afae4ca64106ec5f51e246292ff2f75af67ed35833539a91c223eea7b7bdd128cdb58a880d1f34c680021e7598d81013ff9c"], 0x1, 0x80, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(r1, &(0x7f0000000240)="f4", 0x1, 0x4090, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:50:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @dev}, @in6}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r4, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(r4, 0x0, 0x15, &(0x7f0000000200)='D', 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$isdn(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1, 0x80, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(r1, &(0x7f0000000240)="f4", 0x1, 0x4090, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 824.242459][T22092] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 824.642599][T22092] usb 4-1: config 0 has an invalid interface number: 242 but max is 0 [ 824.651026][T22092] usb 4-1: config 0 has no interface number 0 [ 824.658830][T22092] usb 4-1: New USB device found, idVendor=050f, idProduct=0180, bcdDevice=d7.65 [ 824.668010][T22092] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 824.677232][T22092] usb 4-1: config 0 descriptor?? [ 824.725371][T22092] ir_usb 4-1:0.242: IR Dongle converter detected [ 824.945868][T22092] usb 4-1: IR Dongle converter now attached to ttyUSB0 [ 825.148316][T22092] usb 4-1: USB disconnect, device number 53 [ 825.156868][T22092] ir-usb ttyUSB0: IR Dongle converter now disconnected from ttyUSB0 [ 825.165830][T22092] ir_usb 4-1:0.242: device disconnected 23:50:08 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @raw_data="8cb9b36c5926b76a55595659bbe3e0a50830302cce790865fb8879e163fc2435a3fe3a0fc7ad700fcb2a081a31169fb37f2ed0a9fcf875a2916949f107c6d25b6d684341036ceca4a3a4aaac2f3258913260617920172ceed02a9c17378367ee9574f6314ea545aa5731a7fd95a50728bf31ed853d2b85bbecd8403146f6b80d68d0f63f1e7e90c0f56596bf184cff38397338206aa6de817d233f540363dba1bd6cf598a1af538ba810574f46257594a4ed1294f85984e869bd7601c3d336755a633006024fc993"}) 23:50:08 executing program 5: r0 = socket(0x400000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 23:50:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @dev}, @in6}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r4, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(r4, 0x0, 0x15, &(0x7f0000000200)='D', 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$isdn(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1, 0x80, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(r1, &(0x7f0000000240)="f4", 0x1, 0x4090, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:50:08 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) splice(r2, 0x0, r0, 0x0, 0x10f00, 0x0) 23:50:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @dev}, @in6}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r4, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(r4, 0x0, 0x15, &(0x7f0000000200)='D', 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$isdn(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1, 0x80, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(r1, &(0x7f0000000240)="f4", 0x1, 0x4090, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:50:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @dev}, @in6}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r4, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(r4, 0x0, 0x15, &(0x7f0000000200)='D', 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$isdn(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="0000000076000000e5e6fa49c32ec557552412f822043e43d6d45d5bc89556eca25695baf17cb4dc9856d6ccf1b16f4dcca14fea39c1f144c1126e8b6983533134c77379eb298c790f67a9628a9b8434a9782fe3521f4b448381f300000000e07cecc0573bb636d592faf0e2b2ff7da8b89b359533b91fd70100000012bf876814e09261837521e24e2c75e16aada862d9922c5d654a9aaa36b6036a0000607ff71c97749237cc4ca7dc12b4e0708be3f4de03fea5f8615eea93d2433e8bff9cd5535e0f29eaf18b6711ac4045079b235e195143b98d749fd60069f42ddf48c2d5872ee5d17c240ee8f026275ed31c8116c2d46b7dc4a71cab9788afae4ca64106ec5f51e246292ff2f75af67ed35833539a91c223eea7b7bdd128cdb58a880d1f34c680021e7598d81013ff9c"], 0x1, 0x80, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(r1, &(0x7f0000000240)="f4", 0x1, 0x4090, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:50:08 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @raw_data="8cb9b36c5926b76a55595659bbe3e0a50830302cce790865fb8879e163fc2435a3fe3a0fc7ad700fcb2a081a31169fb37f2ed0a9fcf875a2916949f107c6d25b6d684341036ceca4a3a4aaac2f3258913260617920172ceed02a9c17378367ee9574f6314ea545aa5731a7fd95a50728bf31ed853d2b85bbecd8403146f6b80d68d0f63f1e7e90c0f56596bf184cff38397338206aa6de817d233f540363dba1bd6cf598a1af538ba810574f46257594a4ed1294f85984e869bd7601c3d336755a633006024fc993"}) 23:50:08 executing program 5: r0 = socket(0x400000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 23:50:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @dev}, @in6}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r4, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(r4, 0x0, 0x15, &(0x7f0000000200)='D', 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$isdn(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1, 0x80, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(r1, &(0x7f0000000240)="f4", 0x1, 0x4090, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:50:09 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) splice(r2, 0x0, r0, 0x0, 0x10f00, 0x0) 23:50:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @raw_data="8cb9b36c5926b76a55595659bbe3e0a50830302cce790865fb8879e163fc2435a3fe3a0fc7ad700fcb2a081a31169fb37f2ed0a9fcf875a2916949f107c6d25b6d684341036ceca4a3a4aaac2f3258913260617920172ceed02a9c17378367ee9574f6314ea545aa5731a7fd95a50728bf31ed853d2b85bbecd8403146f6b80d68d0f63f1e7e90c0f56596bf184cff38397338206aa6de817d233f540363dba1bd6cf598a1af538ba810574f46257594a4ed1294f85984e869bd7601c3d336755a633006024fc993"}) 23:50:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @dev}, @in6}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r4, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(r4, 0x0, 0x15, &(0x7f0000000200)='D', 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$isdn(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1, 0x80, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(r1, &(0x7f0000000240)="f4", 0x1, 0x4090, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:50:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @dev}, @in6}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r4, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(r4, 0x0, 0x15, &(0x7f0000000200)='D', 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$isdn(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1, 0x80, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(r1, &(0x7f0000000240)="f4", 0x1, 0x4090, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:50:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) 23:50:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @dev}, @in6}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r4, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(r4, 0x0, 0x15, &(0x7f0000000200)='D', 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$isdn(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1, 0x80, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(r1, &(0x7f0000000240)="f4", 0x1, 0x4090, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:50:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000002c0)={0x2000000000077f}, 0x10) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071010000700feffffff0800000000000000", 0x24) 23:50:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) 23:50:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) 23:50:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000002c0)={0x2000000000077f}, 0x10) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071010000700feffffff0800000000000000", 0x24) 23:50:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @dev}, @in6}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r4, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(r4, 0x0, 0x15, &(0x7f0000000200)='D', 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$isdn(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1, 0x80, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(r1, &(0x7f0000000240)="f4", 0x1, 0x4090, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:50:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) 23:50:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @dev}, @in6}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r4, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(r4, 0x0, 0x15, &(0x7f0000000200)='D', 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$isdn(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1, 0x80, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(r1, &(0x7f0000000240)="f4", 0x1, 0x4090, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:50:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) 23:50:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) 23:50:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) sendmmsg$unix(r0, &(0x7f00000086c0)=[{&(0x7f0000000240)=@abs={0x1}, 0x6e, 0x0}], 0x1, 0x0) 23:50:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000002c0)={0x2000000000077f}, 0x10) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071010000700feffffff0800000000000000", 0x24) 23:50:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) 23:50:10 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000003300050ad25a80648c6356c10324fc004000000016000900053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) 23:50:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) sendmmsg$unix(r0, &(0x7f00000086c0)=[{&(0x7f0000000240)=@abs={0x1}, 0x6e, 0x0}], 0x1, 0x0) 23:50:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) sendmmsg$unix(r0, &(0x7f00000086c0)=[{&(0x7f0000000240)=@abs={0x1}, 0x6e, 0x0}], 0x1, 0x0) [ 827.254331][T29409] openvswitch: netlink: ufid size 18 bytes exceeds the range (1, 16) [ 827.262770][T29409] openvswitch: netlink: Flow get message rejected, Key attribute missing. 23:50:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000002c0)={0x2000000000077f}, 0x10) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071010000700feffffff0800000000000000", 0x24) 23:50:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @dev}, @in6}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r4, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(r4, 0x0, 0x15, &(0x7f0000000200)='D', 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$isdn(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="0000000076000000e5e6fa49c32ec557552412f822043e43d6d45d5bc89556eca25695baf17cb4dc9856d6ccf1b16f4dcca14fea39c1f144c1126e8b6983533134c77379eb298c790f67a9628a9b8434a9782fe3521f4b448381f300000000e07cecc0573bb636d592faf0e2b2ff7da8b89b359533b91fd70100000012bf876814e09261837521e24e2c75e16aada862d9922c5d654a9aaa36b6036a0000607ff71c97749237cc4ca7dc12b4e0708be3f4de03fea5f8615eea93d2433e8bff9cd5535e0f29eaf18b6711ac4045079b235e195143b98d749fd60069f42ddf48c2d5872ee5d17c240ee8f026275ed31c8116c2d46b7dc4a71cab9788afae4ca64106ec5f51e246292ff2f75af67ed35833539a91c223eea7b7bdd128cdb58a880d1f34c680021e7598d81013ff9c"], 0x1, 0x80, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(r1, &(0x7f0000000240)="f4", 0x1, 0x4090, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:50:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) sendmmsg$unix(r0, &(0x7f00000086c0)=[{&(0x7f0000000240)=@abs={0x1}, 0x6e, 0x0}], 0x1, 0x0) 23:50:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000040)=[{0x84}, {0x6, 0x0, 0x0, 0x50000}]}) 23:50:10 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000003300050ad25a80648c6356c10324fc004000000016000900053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) 23:50:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) sendmmsg$unix(r0, &(0x7f00000086c0)=[{&(0x7f0000000240)=@abs={0x1}, 0x6e, 0x0}], 0x1, 0x0) 23:50:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) sendmmsg$unix(r0, &(0x7f00000086c0)=[{&(0x7f0000000240)=@abs={0x1}, 0x6e, 0x0}], 0x1, 0x0) [ 827.607491][T29433] openvswitch: netlink: ufid size 18 bytes exceeds the range (1, 16) [ 827.616122][T29433] openvswitch: netlink: Flow get message rejected, Key attribute missing. 23:50:10 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="af2f42e1c8e5e985abc0e716f0abddede895471273a4a0ff31e42607"], 0x1c) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x82, 0x0) splice(r0, 0x0, r2, 0x0, 0xbc, 0x0) 23:50:10 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000003300050ad25a80648c6356c10324fc004000000016000900053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) 23:50:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) sendmmsg$unix(r0, &(0x7f00000086c0)=[{&(0x7f0000000240)=@abs={0x1}, 0x6e, 0x0}], 0x1, 0x0) [ 827.856960][T29447] openvswitch: netlink: ufid size 18 bytes exceeds the range (1, 16) [ 827.865267][T29447] openvswitch: netlink: Flow get message rejected, Key attribute missing. 23:50:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}]}}}]}, 0x60}}, 0x0) 23:50:11 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="af2f42e1c8e5e985abc0e716f0abddede895471273a4a0ff31e42607"], 0x1c) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x82, 0x0) splice(r0, 0x0, r2, 0x0, 0xbc, 0x0) 23:50:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x178, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@remote, 0x0, 0x32}, 0x0, @in6}]}, @mark={0xc, 0x15, {0x0, 0xfffffffffffffffe}}]}, 0x178}}, 0x0) 23:50:11 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000003300050ad25a80648c6356c10324fc004000000016000900053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) 23:50:11 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x13, r0, 0x0) [ 828.155437][T29462] openvswitch: netlink: ufid size 18 bytes exceeds the range (1, 16) [ 828.164096][T29462] openvswitch: netlink: Flow get message rejected, Key attribute missing. 23:50:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000040)=[{0x84}, {0x6, 0x0, 0x0, 0x50000}]}) 23:50:11 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="af2f42e1c8e5e985abc0e716f0abddede895471273a4a0ff31e42607"], 0x1c) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x82, 0x0) splice(r0, 0x0, r2, 0x0, 0xbc, 0x0) 23:50:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}]}}}]}, 0x60}}, 0x0) 23:50:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x178, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@remote, 0x0, 0x32}, 0x0, @in6}]}, @mark={0xc, 0x15, {0x0, 0xfffffffffffffffe}}]}, 0x178}}, 0x0) 23:50:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0x0, 0x0}) accept$unix(r2, 0x0, 0x0) 23:50:11 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x13, r0, 0x0) 23:50:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x178, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@remote, 0x0, 0x32}, 0x0, @in6}]}, @mark={0xc, 0x15, {0x0, 0xfffffffffffffffe}}]}, 0x178}}, 0x0) 23:50:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}]}}}]}, 0x60}}, 0x0) 23:50:11 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="af2f42e1c8e5e985abc0e716f0abddede895471273a4a0ff31e42607"], 0x1c) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x82, 0x0) splice(r0, 0x0, r2, 0x0, 0xbc, 0x0) 23:50:11 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x99, 0xe6, 0xd1, 0x40, 0x5ac, 0x21c, 0x686a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x26, 0x0, 0x0, 0x3, 0x43, 0x2}}]}}]}}, 0x0) 23:50:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000040)=[{0x84}, {0x6, 0x0, 0x0, 0x50000}]}) 23:50:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x178, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@remote, 0x0, 0x32}, 0x0, @in6}]}, @mark={0xc, 0x15, {0x0, 0xfffffffffffffffe}}]}, 0x178}}, 0x0) 23:50:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000040)=[{0x84}, {0x6, 0x0, 0x0, 0x50000}]}) 23:50:11 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x13, r0, 0x0) 23:50:12 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) dup(r0) pipe(&(0x7f0000000340)) unshare(0x20600) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 23:50:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}]}}}]}, 0x60}}, 0x0) 23:50:12 executing program 4: unshare(0x400) fsmount(0xffffffffffffffff, 0x0, 0x0) [ 829.072379][ T3755] usb 4-1: new high-speed USB device number 54 using dummy_hcd 23:50:12 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) dup(r0) pipe(&(0x7f0000000340)) unshare(0x20600) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 23:50:12 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x13, r0, 0x0) 23:50:12 executing program 4: unshare(0x400) fsmount(0xffffffffffffffff, 0x0, 0x0) 23:50:12 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b") r0 = socket(0x50000000010, 0x80000000002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0xd1, 0x0, 0x0) [ 829.472869][ T3755] usb 4-1: config 0 has an invalid interface number: 38 but max is 0 [ 829.483500][ T3755] usb 4-1: config 0 has no interface number 0 [ 829.489731][ T3755] usb 4-1: New USB device found, idVendor=05ac, idProduct=021c, bcdDevice=68.6a [ 829.498973][ T3755] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 829.530835][ T3755] usb 4-1: config 0 descriptor?? [ 829.576544][ T3755] appletouch 4-1:0.38: Could not find int-in endpoint [ 829.583550][ T3755] appletouch: probe of 4-1:0.38 failed with error -5 [ 829.591928][ T3755] usbhid 4-1:0.38: couldn't find an input interrupt endpoint [ 829.807242][T22092] usb 4-1: USB disconnect, device number 54 [ 830.572356][T22092] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 830.932566][T22092] usb 4-1: config 0 has an invalid interface number: 38 but max is 0 [ 830.940752][T22092] usb 4-1: config 0 has no interface number 0 [ 830.947261][T22092] usb 4-1: New USB device found, idVendor=05ac, idProduct=021c, bcdDevice=68.6a [ 830.956421][T22092] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 830.965915][T22092] usb 4-1: config 0 descriptor?? [ 831.006416][T22092] appletouch 4-1:0.38: Could not find int-in endpoint [ 831.013545][T22092] appletouch: probe of 4-1:0.38 failed with error -5 [ 831.021670][T22092] usbhid 4-1:0.38: couldn't find an input interrupt endpoint [ 831.204433][T22092] usb 4-1: USB disconnect, device number 55 23:50:14 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x99, 0xe6, 0xd1, 0x40, 0x5ac, 0x21c, 0x686a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x26, 0x0, 0x0, 0x3, 0x43, 0x2}}]}}]}}, 0x0) 23:50:14 executing program 4: unshare(0x400) fsmount(0xffffffffffffffff, 0x0, 0x0) 23:50:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 23:50:14 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) dup(r0) pipe(&(0x7f0000000340)) unshare(0x20600) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 23:50:14 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002000)=ANY=[@ANYBLOB="14df766e7b89d5ef"], 0x1}}, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\f', 0xffffffffffffffff, 0x4c00000000006874}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:D2', 0x0) 23:50:14 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b") r0 = socket(0x50000000010, 0x80000000002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0xd1, 0x0, 0x0) 23:50:14 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) dup(r0) pipe(&(0x7f0000000340)) unshare(0x20600) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 23:50:14 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002000)=ANY=[@ANYBLOB="14df766e7b89d5ef"], 0x1}}, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\f', 0xffffffffffffffff, 0x4c00000000006874}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:D2', 0x0) 23:50:14 executing program 4: unshare(0x400) fsmount(0xffffffffffffffff, 0x0, 0x0) 23:50:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 23:50:15 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002000)=ANY=[@ANYBLOB="14df766e7b89d5ef"], 0x1}}, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\f', 0xffffffffffffffff, 0x4c00000000006874}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:D2', 0x0) 23:50:15 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b") r0 = socket(0x50000000010, 0x80000000002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0xd1, 0x0, 0x0) [ 832.105503][T22092] usb 4-1: new high-speed USB device number 56 using dummy_hcd [ 832.482623][T22092] usb 4-1: config 0 has an invalid interface number: 38 but max is 0 [ 832.491000][T22092] usb 4-1: config 0 has no interface number 0 [ 832.497499][T22092] usb 4-1: New USB device found, idVendor=05ac, idProduct=021c, bcdDevice=68.6a [ 832.506699][T22092] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 832.516515][T22092] usb 4-1: config 0 descriptor?? [ 832.556504][T22092] appletouch 4-1:0.38: Could not find int-in endpoint [ 832.563662][T22092] appletouch: probe of 4-1:0.38 failed with error -5 [ 832.571780][T22092] usbhid 4-1:0.38: couldn't find an input interrupt endpoint [ 832.758743][ T3755] usb 4-1: USB disconnect, device number 56 23:50:16 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x99, 0xe6, 0xd1, 0x40, 0x5ac, 0x21c, 0x686a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x26, 0x0, 0x0, 0x3, 0x43, 0x2}}]}}]}}, 0x0) 23:50:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xfff], 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:16 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002000)=ANY=[@ANYBLOB="14df766e7b89d5ef"], 0x1}}, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\f', 0xffffffffffffffff, 0x4c00000000006874}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:D2', 0x0) 23:50:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 23:50:16 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b") r0 = socket(0x50000000010, 0x80000000002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0xd1, 0x0, 0x0) 23:50:16 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b") r0 = socket(0x50000000010, 0x80000000002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0xd1, 0x0, 0x0) 23:50:16 executing program 5: r0 = socket(0x2, 0x1000000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000010) 23:50:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 23:50:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xfff], 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:16 executing program 5: r0 = socket(0x2, 0x1000000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000010) 23:50:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a665967", 0x28}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:50:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xfff], 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 833.663117][ T3755] usb 4-1: new high-speed USB device number 57 using dummy_hcd [ 834.022906][ T3755] usb 4-1: config 0 has an invalid interface number: 38 but max is 0 [ 834.031651][ T3755] usb 4-1: config 0 has no interface number 0 [ 834.037995][ T3755] usb 4-1: New USB device found, idVendor=05ac, idProduct=021c, bcdDevice=68.6a [ 834.047194][ T3755] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 834.057049][ T3755] usb 4-1: config 0 descriptor?? [ 834.107919][ T3755] appletouch 4-1:0.38: Could not find int-in endpoint [ 834.115134][ T3755] appletouch: probe of 4-1:0.38 failed with error -5 [ 834.123042][ T3755] usbhid 4-1:0.38: couldn't find an input interrupt endpoint [ 834.308546][ T3755] usb 4-1: USB disconnect, device number 57 23:50:17 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x99, 0xe6, 0xd1, 0x40, 0x5ac, 0x21c, 0x686a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x26, 0x0, 0x0, 0x3, 0x43, 0x2}}]}}]}}, 0x0) 23:50:17 executing program 5: r0 = socket(0x2, 0x1000000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000010) 23:50:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a665967", 0x28}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:50:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xfff], 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:17 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b") r0 = socket(0x50000000010, 0x80000000002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0xd1, 0x0, 0x0) 23:50:17 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b") r0 = socket(0x50000000010, 0x80000000002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0xd1, 0x0, 0x0) 23:50:18 executing program 5: r0 = socket(0x2, 0x1000000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000010) 23:50:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a665967", 0x28}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:50:18 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f0000000140)={0x0, 0x2, 0x7fffffffffffffff, 0x3ff}) 23:50:18 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f0000000140)={0x0, 0x2, 0x7fffffffffffffff, 0x3ff}) 23:50:18 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f0000000140)={0x0, 0x2, 0x7fffffffffffffff, 0x3ff}) [ 835.182488][ T3755] usb 4-1: new high-speed USB device number 58 using dummy_hcd 23:50:18 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f0000000140)={0x0, 0x2, 0x7fffffffffffffff, 0x3ff}) [ 835.542613][ T3755] usb 4-1: config 0 has an invalid interface number: 38 but max is 0 [ 835.551130][ T3755] usb 4-1: config 0 has no interface number 0 [ 835.557496][ T3755] usb 4-1: New USB device found, idVendor=05ac, idProduct=021c, bcdDevice=68.6a [ 835.566686][ T3755] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 835.576535][ T3755] usb 4-1: config 0 descriptor?? [ 835.616367][ T3755] appletouch 4-1:0.38: Could not find int-in endpoint [ 835.623549][ T3755] appletouch: probe of 4-1:0.38 failed with error -5 [ 835.631637][ T3755] usbhid 4-1:0.38: couldn't find an input interrupt endpoint [ 835.819030][T22092] usb 4-1: USB disconnect, device number 58 23:50:19 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x14, 0x0, &(0x7f0000000000)=[@increfs_done={0x40106308, 0x0, 0x2}], 0x0, 0x0, 0x0}) 23:50:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 23:50:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a665967", 0x28}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:50:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001480)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}, 0xc040) sendmmsg$inet(r0, &(0x7f0000005500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001440)={0x2, 0x4e21, @dev}, 0x10, 0x0}}], 0x2, 0x0) 23:50:20 executing program 3: getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) 23:50:20 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x14, 0x0, &(0x7f0000000000)=[@increfs_done={0x40106308, 0x0, 0x2}], 0x0, 0x0, 0x0}) 23:50:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 23:50:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a665967", 0x28}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:50:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 23:50:21 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x14, 0x0, &(0x7f0000000000)=[@increfs_done={0x40106308, 0x0, 0x2}], 0x0, 0x0, 0x0}) 23:50:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001480)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}, 0xc040) sendmmsg$inet(r0, &(0x7f0000005500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001440)={0x2, 0x4e21, @dev}, 0x10, 0x0}}], 0x2, 0x0) 23:50:21 executing program 3: getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) 23:50:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a665967", 0x28}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:50:21 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x14, 0x0, &(0x7f0000000000)=[@increfs_done={0x40106308, 0x0, 0x2}], 0x0, 0x0, 0x0}) 23:50:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a665967", 0x28}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x191, 0x0, 0x0, 0x0, 0xfffffffffffffeed}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:50:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 23:50:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000040)="240000001e005ff718c60af3de3705000000000000000000000000000800060000b85147", 0x24) 23:50:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001480)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}, 0xc040) sendmmsg$inet(r0, &(0x7f0000005500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001440)={0x2, 0x4e21, @dev}, 0x10, 0x0}}], 0x2, 0x0) 23:50:23 executing program 3: getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) [ 841.002853][T29720] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 23:50:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x77}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 23:50:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001480)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}, 0xc040) sendmmsg$inet(r0, &(0x7f0000005500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001440)={0x2, 0x4e21, @dev}, 0x10, 0x0}}], 0x2, 0x0) [ 841.074352][T29726] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 23:50:24 executing program 4: r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) kcmp(r1, r2, 0x0, r0, 0xffffffffffffffff) 23:50:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000040)="240000001e005ff718c60af3de3705000000000000000000000000000800060000b85147", 0x24) 23:50:24 executing program 3: getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) 23:50:24 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3c, 0x0, @remote={0xfe, 0x80, [], 0xffffffff0a000000}, @mcast2, {[@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @loopback}, @jumbo]}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}}}}}}}, 0x0) 23:50:24 executing program 0: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) [ 841.436825][T29742] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 23:50:27 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000040)="240000001e005ff718c60af3de3705000000000000000000000000000800060000b85147", 0x24) 23:50:27 executing program 4: r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) kcmp(r1, r2, 0x0, r0, 0xffffffffffffffff) 23:50:27 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3c, 0x0, @remote={0xfe, 0x80, [], 0xffffffff0a000000}, @mcast2, {[@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @loopback}, @jumbo]}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}}}}}}}, 0x0) 23:50:27 executing program 0: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 23:50:27 executing program 3: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 23:50:27 executing program 2: setrlimit(0x7, &(0x7f000000f000)) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x100000000011, 0x2, 0x0) 23:50:27 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3c, 0x0, @remote={0xfe, 0x80, [], 0xffffffff0a000000}, @mcast2, {[@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @loopback}, @jumbo]}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}}}}}}}, 0x0) [ 844.096252][T29771] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 23:50:27 executing program 0: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 23:50:27 executing program 4: r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) kcmp(r1, r2, 0x0, r0, 0xffffffffffffffff) 23:50:27 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000040)="240000001e005ff718c60af3de3705000000000000000000000000000800060000b85147", 0x24) 23:50:27 executing program 3: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 23:50:27 executing program 2: setrlimit(0x7, &(0x7f000000f000)) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x100000000011, 0x2, 0x0) 23:50:27 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3c, 0x0, @remote={0xfe, 0x80, [], 0xffffffff0a000000}, @mcast2, {[@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @loopback}, @jumbo]}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}}}}}}}, 0x0) [ 844.390373][T29786] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 23:50:27 executing program 0: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 23:50:27 executing program 3: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 23:50:27 executing program 4: r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) kcmp(r1, r2, 0x0, r0, 0xffffffffffffffff) 23:50:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x49f) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @ioapic={0x1000, 0x0, 0x3}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:27 executing program 2: setrlimit(0x7, &(0x7f000000f000)) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x100000000011, 0x2, 0x0) 23:50:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000014c0)='\x00\x00\x00\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r0, &(0x7f0000001500)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) 23:50:27 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getpeername$tipc(r0, 0x0, &(0x7f00000009c0)) 23:50:27 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl(r0, 0xffffffffffffffb3, &(0x7f00000000c0)) 23:50:27 executing program 2: setrlimit(0x7, &(0x7f000000f000)) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x100000000011, 0x2, 0x0) 23:50:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="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", 0x11d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 844.859668][T29810] kvm: pic: non byte read [ 844.894121][T29810] kvm: pic: non byte write [ 844.913563][T29810] kvm: pic: non byte read [ 844.930268][T29810] kvm: pic: non byte write 23:50:28 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="58000000240007050000cccf5b7f8483c3000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="540000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000300000008000100753332002800020010000a000700000000000000000000d90b00000000000000000000000000000040000000"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 23:50:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 844.944514][T29810] kvm: pic: non byte read [ 844.949404][T29810] kvm: pic: non byte write [ 844.969531][T29810] kvm: pic: non byte read 23:50:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000014c0)='\x00\x00\x00\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r0, &(0x7f0000001500)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) 23:50:28 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getpeername$tipc(r0, 0x0, &(0x7f00000009c0)) [ 845.021756][T29810] kvm: pic: non byte write [ 845.038480][T29810] kvm: pic: non byte read [ 845.053135][T29810] kvm: pic: non byte write [ 845.061942][T29810] kvm: pic: non byte read [ 845.121260][T29840] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 845.132124][T29810] kvm: pic: non byte write [ 845.160858][T29810] kvm: pic: non byte read [ 845.192733][T29810] kvm: pic: non byte write [ 845.223798][T29810] kvm: pic: non byte read [ 845.228649][T29810] kvm: pic: non byte write [ 845.259380][T29810] kvm: pic: non byte read 23:50:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000014c0)='\x00\x00\x00\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r0, &(0x7f0000001500)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) [ 845.279438][T29810] kvm: pic: non byte write [ 845.313926][T29810] kvm: pic: non byte read [ 845.352671][T29810] kvm: pic: non byte write 23:50:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x49f) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @ioapic={0x1000, 0x0, 0x3}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:28 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getpeername$tipc(r0, 0x0, &(0x7f00000009c0)) 23:50:28 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="58000000240007050000cccf5b7f8483c3000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="540000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000300000008000100753332002800020010000a000700000000000000000000d90b00000000000000000000000000000040000000"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 23:50:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000014c0)='\x00\x00\x00\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r0, &(0x7f0000001500)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) 23:50:28 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getpeername$tipc(r0, 0x0, &(0x7f00000009c0)) [ 845.611765][T29858] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:50:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x49f) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @ioapic={0x1000, 0x0, 0x3}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000014c0)='\x00\x00\x00\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r0, &(0x7f0000001500)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) 23:50:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 23:50:30 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="58000000240007050000cccf5b7f8483c3000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="540000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000300000008000100753332002800020010000a000700000000000000000000d90b00000000000000000000000000000040000000"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 23:50:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x49f) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @ioapic={0x1000, 0x0, 0x3}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 23:50:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x49f) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @ioapic={0x1000, 0x0, 0x3}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 848.022890][T29880] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:50:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000014c0)='\x00\x00\x00\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r0, &(0x7f0000001500)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) 23:50:31 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="58000000240007050000cccf5b7f8483c3000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="540000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000300000008000100753332002800020010000a000700000000000000000000d90b00000000000000000000000000000040000000"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 23:50:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x49f) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @ioapic={0x1000, 0x0, 0x3}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x49f) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @ioapic={0x1000, 0x0, 0x3}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000014c0)='\x00\x00\x00\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r0, &(0x7f0000001500)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) [ 848.457620][T29906] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:50:31 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net//..\x00', 0x0, 0x0) 23:50:31 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00') 23:50:32 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net//..\x00', 0x0, 0x0) 23:50:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 23:50:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 23:50:32 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:lost_found_t:s0\x00', 0x49, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='security.selinux'], 0x0, 0x0) 23:50:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0x342) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaabd4, 0x0, 0x0, 0x152) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)={'nat\x00', 0x0, 0x0, 0xd8, [], 0x0, 0x0, &(0x7f0000000240)=""/216}, 0x0) r4 = dup2(r3, r3) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x35, 0x40, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000580)="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", 0x348}], 0x1}}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:32 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00') 23:50:32 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:lost_found_t:s0\x00', 0x49, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='security.selinux'], 0x0, 0x0) 23:50:32 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00') 23:50:32 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net//..\x00', 0x0, 0x0) 23:50:32 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:lost_found_t:s0\x00', 0x49, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='security.selinux'], 0x0, 0x0) 23:50:32 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net//..\x00', 0x0, 0x0) 23:50:32 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00') 23:50:32 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, r1}}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:50:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 23:50:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 23:50:32 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:lost_found_t:s0\x00', 0x49, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='security.selinux'], 0x0, 0x0) 23:50:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0x342) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaabd4, 0x0, 0x0, 0x152) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)={'nat\x00', 0x0, 0x0, 0xd8, [], 0x0, 0x0, &(0x7f0000000240)=""/216}, 0x0) r4 = dup2(r3, r3) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x35, 0x40, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000580)="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", 0x348}], 0x1}}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000), 0x4) 23:50:32 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, r1}}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:50:33 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) 23:50:33 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, r1}}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 850.071491][T29978] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor.1' resets device 23:50:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000), 0x4) [ 850.160022][T29981] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor.1' resets device 23:50:33 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, r1}}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:50:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0x342) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaabd4, 0x0, 0x0, 0x152) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)={'nat\x00', 0x0, 0x0, 0xd8, [], 0x0, 0x0, &(0x7f0000000240)=""/216}, 0x0) r4 = dup2(r3, r3) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x35, 0x40, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000580)="9e1e88e43e4244e4e64f10ebec34f1b1ca8e9250b348d94969b0db7ac8cdd1d3fc1141b3cf2ba88ec3c63bb965efb97c5cc94930a6cca929c983ed39610ddab7310c85a821a10fef33074f6af0141464ea3e4a5b395ca5d87aceb31227b12009609098078229a4e4d8ee9eb35ed76d205d0d18b5567e7b9755b907c402652dbd11a9706598fc56cde4cadcbecb60363bba20cafd9675b0099d074b92e067800069924c527597654c5916237b10ab544948ed74c69b2bb4df1ab1243158a1cf8c215174cb0b7f3a97ab857447afc4e5f94e9952bd3a4214da5b3e9f8c3f949df0cf37757b9a44376618b1e3676e0a77045a8f9dc50561a41f64057544d7b6c1de973ee2b6d58fec2733ee3ab63dbc90006be6e5341f2a6b8aaef27a383a0626f2281210031e498d06152dbcf6d7e1a9e954a21ae92957e13c08fc41c50d844fee3f8ad2285cabd5db5f6c1d3845f33fa9ba2d4d28d92e2572c5363a1949782ded0b35105f002867b09bf5964b76f8695c3998828244711a30af8fa731e83795244fca855fa71147102df3ff93948269e815c82707572983291341a7a2ab4eac7f1dd0dbf5ea85977b9c7e5d593520a2452e04ddc18efbf70d584af148346908f8718eb7537763f8d2a68172c51c7a0e04255d4df6f1586a28fc7e821c7c29758d845563fd0c6a0d4b5a7cbd1610903149df33c1e24cf8651748c15eb3e2deb548145496d71a22d3d854b1faefe68039e678d1b517497da25a10070f0bf799525c378c1c5c69b37513be44245cb341ae25792c8fb0e45578f16aeb13070275c23d6b04712cd0e965cf251789e9a777b279e171e66ed9872d23b42d2c1ee7f2a7ddc842128b6a1d120cc1d521274e3b29f77c9d85c4a8d971d16177705f1947cc656d7b4c52adedffddf6ea480c20a2b3f2ee98fa2b2b503b11931a2c61a16e399af59a7148a86718b73062ab98b7c0b396bd672c1451905e12495091850a562902d5c60b5feb33e0cffbf6fe4f1fa289650589430ed1f3fa4d8bae45752b4a371fae95c2e5f247254ef3d83d4e7db3652fad4e52fa73bc74ab52a50e9d7d91919bdb2c863779b145bf2d6b3d6e5f3727fe36891b3202ce02ee8a79e35390b50c5b37ed9dc09684144edf854fbecfdc93a1f58a4a579f7d8ed0525ed164f151327d5cefa829f41bbc90", 0x348}], 0x1}}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:33 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) 23:50:33 executing program 4: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) [ 850.477324][T29993] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor.1' resets device 23:50:33 executing program 4: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) 23:50:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000), 0x4) 23:50:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x40000800400021) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x400, 0x0, 0x0, 0x0, 0x0, "dbb978e0e93bc0814187df1312947a4be3bd56"}) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x131100}) 23:50:33 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) 23:50:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0x342) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaabd4, 0x0, 0x0, 0x152) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)={'nat\x00', 0x0, 0x0, 0xd8, [], 0x0, 0x0, &(0x7f0000000240)=""/216}, 0x0) r4 = dup2(r3, r3) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x35, 0x40, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000580)="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", 0x348}], 0x1}}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:33 executing program 0: clock_adjtime(0x0, &(0x7f00000000c0)={0xfffffffffffffeff, 0x0, 0xbffffffffffffffd}) [ 850.854710][T30008] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor.1' resets device 23:50:34 executing program 4: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) 23:50:34 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x802) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl$USBDEVFS_SETINTERFACE(r0, 0x5514, 0x0) 23:50:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000), 0x4) 23:50:34 executing program 0: clock_adjtime(0x0, &(0x7f00000000c0)={0xfffffffffffffeff, 0x0, 0xbffffffffffffffd}) 23:50:34 executing program 3: socket$kcm(0x10, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) [ 851.121865][T30025] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor.1' resets device 23:50:34 executing program 4: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) 23:50:34 executing program 0: clock_adjtime(0x0, &(0x7f00000000c0)={0xfffffffffffffeff, 0x0, 0xbffffffffffffffd}) 23:50:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000002c0)="11dca50d5e0bcfe47bf070") connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) dup3(r0, r2, 0x0) 23:50:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @remote}, 0x33e) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) 23:50:34 executing program 3: socket$kcm(0x10, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) 23:50:34 executing program 5: capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setpriority(0x2, 0x0, 0x200) 23:50:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0x6, @output}) 23:50:34 executing program 0: clock_adjtime(0x0, &(0x7f00000000c0)={0xfffffffffffffeff, 0x0, 0xbffffffffffffffd}) [ 851.552795][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 851.559054][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:50:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0x6, @output}) 23:50:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000002c0)="11dca50d5e0bcfe47bf070") connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) dup3(r0, r2, 0x0) 23:50:34 executing program 3: socket$kcm(0x10, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) 23:50:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @remote}, 0x33e) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) 23:50:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @remote}, 0x33e) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) 23:50:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0x6, @output}) 23:50:34 executing program 5: capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setpriority(0x2, 0x0, 0x200) 23:50:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0x6, @output}) 23:50:35 executing program 3: socket$kcm(0x10, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) 23:50:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000002c0)="11dca50d5e0bcfe47bf070") connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) dup3(r0, r2, 0x0) 23:50:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @remote}, 0x33e) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) 23:50:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @remote}, 0x33e) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) 23:50:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000002c0)="11dca50d5e0bcfe47bf070") connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) dup3(r0, r2, 0x0) 23:50:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) bind$netlink(r0, &(0x7f000098eff4), 0xc) 23:50:35 executing program 5: capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setpriority(0x2, 0x0, 0x200) 23:50:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000002c0)="11dca50d5e0bcfe47bf070") connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) dup3(r0, r2, 0x0) 23:50:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @remote}, 0x33e) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) 23:50:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000002c0)="11dca50d5e0bcfe47bf070") connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) dup3(r0, r2, 0x0) 23:50:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) bind$netlink(r0, &(0x7f000098eff4), 0xc) 23:50:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @remote}, 0x33e) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) 23:50:35 executing program 5: capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) setpriority(0x2, 0x0, 0x200) 23:50:35 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r1 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x359) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="035db86376868768fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7d646", 0x88}], 0x1}, 0x0) 23:50:35 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000780)={0x0, [], 0x2}) 23:50:35 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 23:50:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000002c0)="11dca50d5e0bcfe47bf070") connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) dup3(r0, r2, 0x0) 23:50:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) bind$netlink(r0, &(0x7f000098eff4), 0xc) [ 852.815869][T30126] Dead loop on virtual device ip6_vti0, fix it urgently! 23:50:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x8, 0x0, &(0x7f0000000040)) 23:50:36 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000780)={0x0, [], 0x2}) 23:50:36 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x54c, 0x374, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x22, {0x22, 0x0, "5000718ab06af94337fc6d8bdce83226243fcee02e2f566bce9846ec4b063a5a"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 23:50:36 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000780)={0x0, [], 0x2}) 23:50:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x8, 0x0, &(0x7f0000000040)) 23:50:36 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r1 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x359) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="035db86376868768fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7d646", 0x88}], 0x1}, 0x0) 23:50:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) bind$netlink(r0, &(0x7f000098eff4), 0xc) 23:50:36 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000780)={0x0, [], 0x2}) 23:50:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x8, 0x0, &(0x7f0000000040)) [ 853.369246][T30162] Dead loop on virtual device ip6_vti0, fix it urgently! 23:50:36 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 23:50:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(r3) socket$pppoe(0x18, 0x1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) 23:50:36 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r1 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x359) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="035db86376868768fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7d646", 0x88}], 0x1}, 0x0) 23:50:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x8, 0x0, &(0x7f0000000040)) 23:50:36 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)) [ 853.769998][T30181] Dead loop on virtual device ip6_vti0, fix it urgently! 23:50:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x2, 0x4) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r2, 0x10001) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 23:50:39 executing program 5: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:50:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(r3) socket$pppoe(0x18, 0x1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) 23:50:39 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)) 23:50:39 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 23:50:39 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r1 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x359) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="035db86376868768fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7d646", 0x88}], 0x1}, 0x0) [ 856.269436][T30203] Dead loop on virtual device ip6_vti0, fix it urgently! [ 856.275084][T30205] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 23:50:39 executing program 5: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 856.440167][T30215] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 23:50:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xec) syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x4, '\x00\x00'}]}}}}}}}}, 0x0) 23:50:39 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)) 23:50:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(r3) socket$pppoe(0x18, 0x1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) 23:50:39 executing program 5: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:50:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xec) syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x4, '\x00\x00'}]}}}}}}}}, 0x0) [ 856.661293][T30226] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 23:50:40 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)) 23:50:40 executing program 5: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:50:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(r3) socket$pppoe(0x18, 0x1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) 23:50:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x2, 0x4) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r2, 0x10001) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 23:50:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xec) syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x4, '\x00\x00'}]}}}}}}}}, 0x0) 23:50:40 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 857.127482][T30241] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 23:50:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xec) syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x4, '\x00\x00'}]}}}}}}}}, 0x0) 23:50:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x2, 0x4) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r2, 0x10001) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 23:50:40 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}, @IFLA_BR_FORWARD_DELAY={0x8}]}}}]}, 0x44}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:50:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x10, 0x0, &(0x7f0000000200)=0x9ad26e400e724426) 23:50:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x2, 0x4) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r2, 0x10001) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 23:50:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendfile(r2, r0, 0x0, 0x8010) 23:50:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x10, 0x0, &(0x7f0000000200)=0x9ad26e400e724426) 23:50:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendfile(r2, r0, 0x0, 0x8010) 23:50:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x2, 0x4) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r2, 0x10001) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 23:50:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x2, 0x4) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r2, 0x10001) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 23:50:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x10, 0x0, &(0x7f0000000200)=0x9ad26e400e724426) 23:50:41 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x102c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='^posix_acl_accessppp1\\\x00', 0x0) splice(r0, 0x0, r1, &(0x7f0000000100)=0x8000000000000001, 0x20, 0x0) 23:50:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendfile(r2, r0, 0x0, 0x8010) 23:50:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x60, 0x0, 0x0, 0x131) 23:50:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x60, 0x0, 0x0, 0x131) 23:50:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x10, 0x0, &(0x7f0000000200)=0x9ad26e400e724426) 23:50:41 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x102c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='^posix_acl_accessppp1\\\x00', 0x0) splice(r0, 0x0, r1, &(0x7f0000000100)=0x8000000000000001, 0x20, 0x0) 23:50:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendfile(r2, r0, 0x0, 0x8010) 23:50:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x60, 0x0, 0x0, 0x131) 23:50:41 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x102c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='^posix_acl_accessppp1\\\x00', 0x0) splice(r0, 0x0, r1, &(0x7f0000000100)=0x8000000000000001, 0x20, 0x0) 23:50:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x100000003, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000040)={0x100, "6985bb23530d79a26619dff4c5d0e16868d432e693c0692bedbe48916912c3a3"}) 23:50:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x2, 0x4) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r2, 0x10001) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 23:50:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) 23:50:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x60, 0x0, 0x0, 0x131) 23:50:42 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x102c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='^posix_acl_accessppp1\\\x00', 0x0) splice(r0, 0x0, r1, &(0x7f0000000100)=0x8000000000000001, 0x20, 0x0) 23:50:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x60, 0x0, 0x0, 0x131) 23:50:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x100000003, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000040)={0x100, "6985bb23530d79a26619dff4c5d0e16868d432e693c0692bedbe48916912c3a3"}) 23:50:42 executing program 0: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 23:50:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x100000003, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000040)={0x100, "6985bb23530d79a26619dff4c5d0e16868d432e693c0692bedbe48916912c3a3"}) 23:50:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x60, 0x0, 0x0, 0x131) 23:50:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x60, 0x0, 0x0, 0x131) 23:50:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x100000003, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000040)={0x100, "6985bb23530d79a26619dff4c5d0e16868d432e693c0692bedbe48916912c3a3"}) 23:50:42 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x0, 0x0, {0xa, @sliced}}) 23:50:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) 23:50:43 executing program 0: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 23:50:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x0, 0x0, {0xa, @sliced}}) 23:50:43 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='fdinfo\x00') fchdir(r1) exit(0x0) pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') 23:50:43 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000180)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x80000000000002) unlinkat(r0, &(0x7f0000000080)='./file0/../file0/file0/file0\x00', 0x200) 23:50:43 executing program 4: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 23:50:43 executing program 0: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 23:50:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x0, 0x0, {0xa, @sliced}}) 23:50:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) 23:50:43 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000180)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x80000000000002) unlinkat(r0, &(0x7f0000000080)='./file0/../file0/file0/file0\x00', 0x200) 23:50:43 executing program 0: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 23:50:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x0, 0x0, {0xa, @sliced}}) 23:50:43 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000180)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x80000000000002) unlinkat(r0, &(0x7f0000000080)='./file0/../file0/file0/file0\x00', 0x200) 23:50:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) 23:50:43 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000180)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x80000000000002) unlinkat(r0, &(0x7f0000000080)='./file0/../file0/file0/file0\x00', 0x200) 23:50:43 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='fdinfo\x00') fchdir(r1) exit(0x0) pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') 23:50:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) unshare(0x28020400) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x100000000000000) 23:50:43 executing program 4: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 23:50:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 23:50:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) close(0xffffffffffffffff) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000006c0)={0x29, 0x4, 0x0, {0x1, 0xffffffff00000000, 0x1, 0x0, [0x0]}}, 0x29) 23:50:43 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) close(r0) 23:50:44 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) close(r0) 23:50:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) close(0xffffffffffffffff) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000006c0)={0x29, 0x4, 0x0, {0x1, 0xffffffff00000000, 0x1, 0x0, [0x0]}}, 0x29) 23:50:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 23:50:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) unshare(0x28020400) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x100000000000000) 23:50:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) close(0xffffffffffffffff) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000006c0)={0x29, 0x4, 0x0, {0x1, 0xffffffff00000000, 0x1, 0x0, [0x0]}}, 0x29) 23:50:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 23:50:44 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='fdinfo\x00') fchdir(r1) exit(0x0) pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') 23:50:44 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) close(r0) 23:50:44 executing program 4: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 23:50:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) unshare(0x28020400) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x100000000000000) 23:50:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) close(0xffffffffffffffff) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000006c0)={0x29, 0x4, 0x0, {0x1, 0xffffffff00000000, 0x1, 0x0, [0x0]}}, 0x29) 23:50:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 23:50:44 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) close(r0) 23:50:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) close(r0) 23:50:45 executing program 1: ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) memfd_create(0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 23:50:45 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r2, @ANYBLOB="00000014f1ffffffffffffff0800010073667100480002000000000000000080b9a00600000010000000030000000033cc3598c9aa8178bdf1000000000000000000000000de7f4687000000000000000000000001009900007c24f1583940ea0e363002e94564838f54825863fe646c248656cb5d845549c5ceffcfeaab4260fca524afef20c0034fbd32262c964c61f3771603fd386dc70a77e574632bd950e808d63007d6c6251ac28f6b621f863af06767ef3b8444b64c875270810633e2eb7d7a89d0f3cf2074bb2e180708593cd728026dfe7b7bc2cbc705ed95700983ea22eefa47c53252758e28ba5302e15a86aff40a0cb6088e18f3326fa3a5dcd32cb951da688b87961591b4671e40cf37feaa14dd000000000000321e6e4daef23cf875a45a0643142ac688f2a10d2a194d7079ce17e9cbda5da7ecf526f153140e6740200000b3c3c00b656f9021957cb27486eea0345bdf43b770452e1353b94884160ab1357707dacc631c885e515d18f9e1697a8604cd27f232de351b821c373ad44e60efd73e28c85ce90800002d82680000000000000000"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) r4 = msgget$private(0x0, 0x0) msgrcv(r4, 0x0, 0x0, 0xfe2d4a820052a11e, 0x0) r5 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000380)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8f89cd1c4cfe7237, 0x13, r5, 0x62) msgsnd(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="02620000cef51a18da7722f394ba64ad"], 0x8, 0x0) r6 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYBLOB="a0000000000000eaffffffffffffff00000000000000000010d6f59773cfa7d5963be2cca151c89a6e4f2387a0af20ac5339325ebea6a8ab"]) r7 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000380)) ioctl$VIDIOC_S_DV_TIMINGS(r7, 0xc0845657, &(0x7f0000000c80)={0x0, @bt={0x6, 0x1, 0x0, 0x3, 0x100000001, 0x1, 0x7bdd, 0x400, 0x1000, 0x6251, 0x9, 0xb6f, 0x8, 0x6, 0x6}}) getsockopt$packet_buf(r6, 0x107, 0xd, &(0x7f0000000b80)=""/204, &(0x7f0000000280)=0xcc) r8 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000380)) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x68}}, 0x0) 23:50:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) unshare(0x28020400) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x100000000000000) 23:50:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) close(r0) 23:50:45 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='fdinfo\x00') fchdir(r1) exit(0x0) pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') 23:50:45 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)=0x17642c4) r4 = dup2(r1, r1) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x16) 23:50:45 executing program 4: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 23:50:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) close(r0) 23:50:45 executing program 1: ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) memfd_create(0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 23:50:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) close(r0) 23:50:45 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)=0x17642c4) r4 = dup2(r1, r1) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x16) 23:50:46 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) r4 = msgget$private(0x0, 0x0) msgrcv(r4, 0x0, 0x0, 0xfe2d4a820052a11e, 0x0) r5 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000380)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8f89cd1c4cfe7237, 0x13, r5, 0x62) msgsnd(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="02620000cef51a18da7722f394ba64ad"], 0x8, 0x0) r6 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYBLOB="a0000000000000eaffffffffffffff00000000000000000010d6f59773cfa7d5963be2cca151c89a6e4f2387a0af20ac5339325ebea6a8ab"]) r7 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000380)) ioctl$VIDIOC_S_DV_TIMINGS(r7, 0xc0845657, &(0x7f0000000c80)={0x0, @bt={0x6, 0x1, 0x0, 0x3, 0x100000001, 0x1, 0x7bdd, 0x400, 0x1000, 0x6251, 0x9, 0xb6f, 0x8, 0x6, 0x6}}) getsockopt$packet_buf(r6, 0x107, 0xd, &(0x7f0000000b80)=""/204, &(0x7f0000000280)=0xcc) r8 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000380)) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x68}}, 0x0) 23:50:46 executing program 1: ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) memfd_create(0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 23:50:46 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r2, @ANYBLOB="00000014f1ffffffffffffff0800010073667100480002000000000000000080b9a00600000010000000030000000033cc3598c9aa8178bdf1000000000000000000000000de7f4687000000000000000000000001009900007c24f1583940ea0e363002e94564838f54825863fe646c248656cb5d845549c5ceffcfeaab4260fca524afef20c0034fbd32262c964c61f3771603fd386dc70a77e574632bd950e808d63007d6c6251ac28f6b621f863af06767ef3b8444b64c875270810633e2eb7d7a89d0f3cf2074bb2e180708593cd728026dfe7b7bc2cbc705ed95700983ea22eefa47c53252758e28ba5302e15a86aff40a0cb6088e18f3326fa3a5dcd32cb951da688b87961591b4671e40cf37feaa14dd000000000000321e6e4daef23cf875a45a0643142ac688f2a10d2a194d7079ce17e9cbda5da7ecf526f153140e6740200000b3c3c00b656f9021957cb27486eea0345bdf43b770452e1353b94884160ab1357707dacc631c885e515d18f9e1697a8604cd27f232de351b821c373ad44e60efd73e28c85ce90800002d82680000000000000000"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) r4 = msgget$private(0x0, 0x0) msgrcv(r4, 0x0, 0x0, 0xfe2d4a820052a11e, 0x0) r5 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000380)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8f89cd1c4cfe7237, 0x13, r5, 0x62) msgsnd(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="02620000cef51a18da7722f394ba64ad"], 0x8, 0x0) r6 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYBLOB="a0000000000000eaffffffffffffff00000000000000000010d6f59773cfa7d5963be2cca151c89a6e4f2387a0af20ac5339325ebea6a8ab"]) r7 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000380)) ioctl$VIDIOC_S_DV_TIMINGS(r7, 0xc0845657, &(0x7f0000000c80)={0x0, @bt={0x6, 0x1, 0x0, 0x3, 0x100000001, 0x1, 0x7bdd, 0x400, 0x1000, 0x6251, 0x9, 0xb6f, 0x8, 0x6, 0x6}}) getsockopt$packet_buf(r6, 0x107, 0xd, &(0x7f0000000b80)=""/204, &(0x7f0000000280)=0xcc) r8 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000380)) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x68}}, 0x0) 23:50:46 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)=0x17642c4) r4 = dup2(r1, r1) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x16) 23:50:46 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = userfaultfd(0x0) clone(0x1000, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup3(r1, r0, 0x0) 23:50:46 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x445}], 0x1, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 23:50:46 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)=0x17642c4) r4 = dup2(r1, r1) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x16) 23:50:46 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = userfaultfd(0x0) clone(0x1000, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup3(r1, r0, 0x0) 23:50:46 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x445}], 0x1, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 23:50:46 executing program 1: ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) memfd_create(0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 23:50:47 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) r4 = msgget$private(0x0, 0x0) msgrcv(r4, 0x0, 0x0, 0xfe2d4a820052a11e, 0x0) r5 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000380)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8f89cd1c4cfe7237, 0x13, r5, 0x62) msgsnd(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="02620000cef51a18da7722f394ba64ad"], 0x8, 0x0) r6 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYBLOB="a0000000000000eaffffffffffffff00000000000000000010d6f59773cfa7d5963be2cca151c89a6e4f2387a0af20ac5339325ebea6a8ab"]) r7 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000380)) ioctl$VIDIOC_S_DV_TIMINGS(r7, 0xc0845657, &(0x7f0000000c80)={0x0, @bt={0x6, 0x1, 0x0, 0x3, 0x100000001, 0x1, 0x7bdd, 0x400, 0x1000, 0x6251, 0x9, 0xb6f, 0x8, 0x6, 0x6}}) getsockopt$packet_buf(r6, 0x107, 0xd, &(0x7f0000000b80)=""/204, &(0x7f0000000280)=0xcc) r8 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000380)) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x68}}, 0x0) 23:50:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000027000500d25a80648c63940d0300fc001000024002000000053582c137153e465a26370900018000f017", 0x2e}], 0x1}, 0x0) 23:50:47 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = userfaultfd(0x0) clone(0x1000, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup3(r1, r0, 0x0) 23:50:47 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) r4 = msgget$private(0x0, 0x0) msgrcv(r4, 0x0, 0x0, 0xfe2d4a820052a11e, 0x0) r5 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000380)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8f89cd1c4cfe7237, 0x13, r5, 0x62) msgsnd(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="02620000cef51a18da7722f394ba64ad"], 0x8, 0x0) r6 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYBLOB="a0000000000000eaffffffffffffff00000000000000000010d6f59773cfa7d5963be2cca151c89a6e4f2387a0af20ac5339325ebea6a8ab"]) r7 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000380)) ioctl$VIDIOC_S_DV_TIMINGS(r7, 0xc0845657, &(0x7f0000000c80)={0x0, @bt={0x6, 0x1, 0x0, 0x3, 0x100000001, 0x1, 0x7bdd, 0x400, 0x1000, 0x6251, 0x9, 0xb6f, 0x8, 0x6, 0x6}}) getsockopt$packet_buf(r6, 0x107, 0xd, &(0x7f0000000b80)=""/204, &(0x7f0000000280)=0xcc) r8 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000380)) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x68}}, 0x0) [ 864.241959][T30589] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 864.250794][T30589] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 23:50:47 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x445}], 0x1, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 23:50:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000027000500d25a80648c63940d0300fc001000024002000000053582c137153e465a26370900018000f017", 0x2e}], 0x1}, 0x0) [ 864.545733][T30605] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 864.554047][T30605] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 23:50:47 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = userfaultfd(0x0) clone(0x1000, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup3(r1, r0, 0x0) 23:50:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000027000500d25a80648c63940d0300fc001000024002000000053582c137153e465a26370900018000f017", 0x2e}], 0x1}, 0x0) 23:50:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="230400000000000000060ad1266d1b4ba87899a3686efe93e8b0dc00"/42], 0x2a) ioctl$SG_IO(r0, 0x2285, 0x0) write$P9_RREAD(r0, &(0x7f0000000040)={0x2e, 0x75, 0x0, {0x23, "301f949eec64fef5cbb1d182820bc8bced96d6919b684878bef32af500000000000000"}}, 0x2e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1) 23:50:47 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x445}], 0x1, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) [ 864.759537][T30611] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 864.768254][T30611] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 23:50:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000027000500d25a80648c63940d0300fc001000024002000000053582c137153e465a26370900018000f017", 0x2e}], 0x1}, 0x0) 23:50:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="230400000000000000060ad1266d1b4ba87899a3686efe93e8b0dc00"/42], 0x2a) ioctl$SG_IO(r0, 0x2285, 0x0) write$P9_RREAD(r0, &(0x7f0000000040)={0x2e, 0x75, 0x0, {0x23, "301f949eec64fef5cbb1d182820bc8bced96d6919b684878bef32af500000000000000"}}, 0x2e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1) [ 864.990594][T30625] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 864.999212][T30625] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 23:50:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="230400000000000000060ad1266d1b4ba87899a3686efe93e8b0dc00"/42], 0x2a) ioctl$SG_IO(r0, 0x2285, 0x0) write$P9_RREAD(r0, &(0x7f0000000040)={0x2e, 0x75, 0x0, {0x23, "301f949eec64fef5cbb1d182820bc8bced96d6919b684878bef32af500000000000000"}}, 0x2e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1) 23:50:48 executing program 0: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x1, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = accept4$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a40), 0x932599b274e6fba7, 0x8000, 0x0, 0x0) fcntl$getown(r1, 0x9) getpid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) prlimit64(r2, 0xe, &(0x7f0000000280)={0x800000009, 0x1ff}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000900)=ANY=[], 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000040)={0xa, 0x4e23, 0xffffffffffffffff, @dev={0xfe, 0x80, [], 0x1c}, 0x1}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000300)="84c46a772fea684c047a1543fb5aa05ce9ee7dbaade15d9211b66f0964f06cec9359064da4fbe27f9ed708927c771fa68e118b750c07292d1b6106b47ecfef5e2c5cb721b67e8895c012e95541dcaf91a904a3543f98c7b833b66d0babe5898f787bb1cb0913ecf91e7dd303073e35a9df01fefb21c0e67acebec04d8005cbf150302780c9c0d8b7520af1dd089b591ecb0a3ec8eb", 0x95}, {0x0}, {&(0x7f0000000400)}], 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"/1662], 0x67e}, 0x40000c1) getpid() semget$private(0x0, 0x3, 0x10100) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000640)={0x0, 0x20, 0x201f, 0x1}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000003c0)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt(r3, 0x0, 0x7f, &(0x7f0000000580)=""/134, &(0x7f0000000400)=0x86) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffdf4, 0x0, 0xfe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x1000, 0x0, 0x1ff, 0x0, 0x6, 0x5, 0x0, 0x3, 0x3, 0xff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0xc2, 0x63, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000000000000000) sync() ftruncate(0xffffffffffffffff, 0x208200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1004000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./bus\x00') ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x241) 23:50:48 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) r4 = msgget$private(0x0, 0x0) msgrcv(r4, 0x0, 0x0, 0xfe2d4a820052a11e, 0x0) r5 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000380)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8f89cd1c4cfe7237, 0x13, r5, 0x62) msgsnd(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="02620000cef51a18da7722f394ba64ad"], 0x8, 0x0) r6 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYBLOB="a0000000000000eaffffffffffffff00000000000000000010d6f59773cfa7d5963be2cca151c89a6e4f2387a0af20ac5339325ebea6a8ab"]) r7 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000380)) ioctl$VIDIOC_S_DV_TIMINGS(r7, 0xc0845657, &(0x7f0000000c80)={0x0, @bt={0x6, 0x1, 0x0, 0x3, 0x100000001, 0x1, 0x7bdd, 0x400, 0x1000, 0x6251, 0x9, 0xb6f, 0x8, 0x6, 0x6}}) getsockopt$packet_buf(r6, 0x107, 0xd, &(0x7f0000000b80)=""/204, &(0x7f0000000280)=0xcc) r8 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000380)) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x68}}, 0x0) 23:50:48 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) r4 = msgget$private(0x0, 0x0) msgrcv(r4, 0x0, 0x0, 0xfe2d4a820052a11e, 0x0) r5 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000380)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8f89cd1c4cfe7237, 0x13, r5, 0x62) msgsnd(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="02620000cef51a18da7722f394ba64ad"], 0x8, 0x0) r6 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYBLOB="a0000000000000eaffffffffffffff00000000000000000010d6f59773cfa7d5963be2cca151c89a6e4f2387a0af20ac5339325ebea6a8ab"]) r7 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000380)) ioctl$VIDIOC_S_DV_TIMINGS(r7, 0xc0845657, &(0x7f0000000c80)={0x0, @bt={0x6, 0x1, 0x0, 0x3, 0x100000001, 0x1, 0x7bdd, 0x400, 0x1000, 0x6251, 0x9, 0xb6f, 0x8, 0x6, 0x6}}) getsockopt$packet_buf(r6, 0x107, 0xd, &(0x7f0000000b80)=""/204, &(0x7f0000000280)=0xcc) r8 = open(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000380)) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x68}}, 0x0) 23:50:48 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x6d, 0xdb, 0xe5, 0x8, 0xc45, 0x6280, 0x129e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc9, 0x0, 0x0, 0x9, 0x9e, 0x5f}}]}}]}}, 0x0) 23:50:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="230400000000000000060ad1266d1b4ba87899a3686efe93e8b0dc00"/42], 0x2a) ioctl$SG_IO(r0, 0x2285, 0x0) write$P9_RREAD(r0, &(0x7f0000000040)={0x2e, 0x75, 0x0, {0x23, "301f949eec64fef5cbb1d182820bc8bced96d6919b684878bef32af500000000000000"}}, 0x2e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1) 23:50:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="230400000000000000060ad1266d1b4ba87899a3686efe93e8b0dc00"/42], 0x2a) ioctl$SG_IO(r0, 0x2285, 0x0) write$P9_RREAD(r0, &(0x7f0000000040)={0x2e, 0x75, 0x0, {0x23, "301f949eec64fef5cbb1d182820bc8bced96d6919b684878bef32af500000000000000"}}, 0x2e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1) 23:50:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="230400000000000000060ad1266d1b4ba87899a3686efe93e8b0dc00"/42], 0x2a) ioctl$SG_IO(r0, 0x2285, 0x0) write$P9_RREAD(r0, &(0x7f0000000040)={0x2e, 0x75, 0x0, {0x23, "301f949eec64fef5cbb1d182820bc8bced96d6919b684878bef32af500000000000000"}}, 0x2e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1) 23:50:48 executing program 0: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x1, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = accept4$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a40), 0x932599b274e6fba7, 0x8000, 0x0, 0x0) fcntl$getown(r1, 0x9) getpid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) prlimit64(r2, 0xe, &(0x7f0000000280)={0x800000009, 0x1ff}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000900)=ANY=[], 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000040)={0xa, 0x4e23, 0xffffffffffffffff, @dev={0xfe, 0x80, [], 0x1c}, 0x1}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000300)="84c46a772fea684c047a1543fb5aa05ce9ee7dbaade15d9211b66f0964f06cec9359064da4fbe27f9ed708927c771fa68e118b750c07292d1b6106b47ecfef5e2c5cb721b67e8895c012e95541dcaf91a904a3543f98c7b833b66d0babe5898f787bb1cb0913ecf91e7dd303073e35a9df01fefb21c0e67acebec04d8005cbf150302780c9c0d8b7520af1dd089b591ecb0a3ec8eb", 0x95}, {0x0}, {&(0x7f0000000400)}], 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="580000000000000029000000390000000208030000000000fe8800000000000000000000000000010000000000000000000000000000000100000000000000000000000000000000ff010000000000000000000000000001080200000000000029000000040000002f3d00000000000003f887d8a5445ae6281557f739a326e37d81607df2ece2c60e6d2d455654cc6b6e37a258ad2d8b929fd27bdc007a42c06b6a67249d356de1e04080e8382f57e08d519901712907193f84425d5e0462607a6ec3aced38a14cee2a962fd0d40d93e2e1e641227da324d87e44299bf171438644f3586f2291a09629769915e5ecccdfdd05f735641ec50718aa4203e3d2f2643f2f41e20791e4c0d743af738f2f3ad029504a1304625d7fdbc86fef52479795e667623239948234f91d2a6cab786ad2f885d2866dacdce55dd14c209b8e48924c56941f8b92d36d499a9407bbc8a75559418a22725e3916738c30a5b35e2174fb49471b660927f42c040108002515e5f3fd3db5201cc569de64a9fbb20395656a022fbec17a9638c0212a4ec7436aa372e61d05020005c204000000099cbf7265baeb7c4b4a58418916a03d8778ad995bb2a227f8ab84cd806bbbebd05e5f059be6621c6d4082cfb60f88af5b9a4803f7fb2fe660576579fdc5346732a6569e53a11856a9c87887820d82bccf9f628ae8af5e7bddffc8e095e5aea6bbce79efd91c915a9048968560d41f04a0669545adc366ea633469453e0c1085cc124491e05e4d1a1dd03ee47a0bc37199dc38b48c57cc1702a68975eb118e3cd34b1cbd4f2f0d1a14556c0b979e5f8acbbb8885897f0cac4b7cff7bf993343f966f0014000000000000002900000043000000ff070000000000001400000000000000290000003e000000080000000000000014000000000000002900000043000000090000000000000048020000000000002900000036000000d945000000000000ff89bc4d5b33b45252789465a53d27386700d63344e1c9c05f265b766bde071444f7d5dcc16fe965851c8ed46c21d86e627ad7e9790162a8dd0840c7a8616c543a7bcc3c056af695c2b224748543831c46e00e592349dd233cce05af67b3722e9e87938ee2f818d0411168ace9170abe083df4fff642183a4960ed0707e21f1a270b05066a4ed4757328288fa9a70ce1d78e1ebc503a20bd8488182452a6894061df7aa3815c867fc90593695dc34c67c44f7c04bbd140b61d0e218e5f4ffc1be650cc6fe20e0e5aebc355b3d057c050df5cfbd45ba42ee9b70634fc5c9c7244cac51b1178bd88ea7b0b1873ad91776de62fc74d0fa847df2fa0feede680502e4c92817af22348fa90f73d4c90cb0ed58d53035d8b123be5e86316d582958f40dc39f8b6f2cafcfe5ef560e692285d8c123fd0fe362dd0d16bd5f9c581749f0abd03a54795a752c3c6bbc4416870335a7dd70e3399a8f473da26ca71ae07271f4e21053b335387675171070016e2a19852f5ba61410b71d5874ddb06f86a65c5ccc0cc634d7ecb989ff3fc3ac5e91c786b2457750aff725ad553532483e0775bd729317bfb6f02c7e3edfc5f51fce809b1b4f2e53bc315485a342bab769fb9a6f62ab3e8ef9793a14724eb738374a3a09986bc9d348c29074800000006100400100300000000000000060000000000000007000000000000000000000000000000000000000000000009000000000000000200000000000000d7cb00000000000000bb0cc16d13539bff38b3f109b8c7e58ee83d37c26dfb7a00000000000029000000080000000400000000000000e00000000000000029000000370000001d18000000000000c2040000040001010005020007000100c910fe880000000000000000000000000101010400000000019d884ea1c6fa0708ba59ba84890385be277159e719dd32f66ba51d32fe338d861bea9cdfdc1262911b06097669635d40ace7ff827348f8bd3470113e014d83684e0f40dd8b0304a730352e7e11dccb1c108d2b6cefa849e907ac72a7a21476c330ca407550cfeb99c3de0998e26a73a594648c2fc98f6695326e6fdba55d2fa67b675450f32b21ebfd52d242caf768745b37b036d193103e0bf131b9817700580000000000000029000000390000000008017c00000000fe8000000000000000000000000000aa7ae53bfb93bcb729a1bace90a3e7523bfe8000000000000000000000000000bbfe8000000000000000000000000000aa380000000000000029000000390000002104010600000000fe8000000000000000000000000000aa00"/1662], 0x67e}, 0x40000c1) getpid() semget$private(0x0, 0x3, 0x10100) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000640)={0x0, 0x20, 0x201f, 0x1}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000003c0)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt(r3, 0x0, 0x7f, &(0x7f0000000580)=""/134, &(0x7f0000000400)=0x86) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffdf4, 0x0, 0xfe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x1000, 0x0, 0x1ff, 0x0, 0x6, 0x5, 0x0, 0x3, 0x3, 0xff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0xc2, 0x63, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000000000000000) sync() ftruncate(0xffffffffffffffff, 0x208200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1004000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./bus\x00') ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x241) 23:50:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="230400000000000000060ad1266d1b4ba87899a3686efe93e8b0dc00"/42], 0x2a) ioctl$SG_IO(r0, 0x2285, 0x0) write$P9_RREAD(r0, &(0x7f0000000040)={0x2e, 0x75, 0x0, {0x23, "301f949eec64fef5cbb1d182820bc8bced96d6919b684878bef32af500000000000000"}}, 0x2e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1) 23:50:48 executing program 2: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x1, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = accept4$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a40), 0x932599b274e6fba7, 0x8000, 0x0, 0x0) fcntl$getown(r1, 0x9) getpid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) prlimit64(r2, 0xe, &(0x7f0000000280)={0x800000009, 0x1ff}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000900)=ANY=[], 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000040)={0xa, 0x4e23, 0xffffffffffffffff, @dev={0xfe, 0x80, [], 0x1c}, 0x1}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000300)="84c46a772fea684c047a1543fb5aa05ce9ee7dbaade15d9211b66f0964f06cec9359064da4fbe27f9ed708927c771fa68e118b750c07292d1b6106b47ecfef5e2c5cb721b67e8895c012e95541dcaf91a904a3543f98c7b833b66d0babe5898f787bb1cb0913ecf91e7dd303073e35a9df01fefb21c0e67acebec04d8005cbf150302780c9c0d8b7520af1dd089b591ecb0a3ec8eb", 0x95}, {0x0}, {&(0x7f0000000400)}], 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"/1662], 0x67e}, 0x40000c1) getpid() semget$private(0x0, 0x3, 0x10100) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000640)={0x0, 0x20, 0x201f, 0x1}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000003c0)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt(r3, 0x0, 0x7f, &(0x7f0000000580)=""/134, &(0x7f0000000400)=0x86) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffdf4, 0x0, 0xfe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x1000, 0x0, 0x1ff, 0x0, 0x6, 0x5, 0x0, 0x3, 0x3, 0xff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0xc2, 0x63, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000000000000000) sync() ftruncate(0xffffffffffffffff, 0x208200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1004000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./bus\x00') ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x241) 23:50:48 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x240) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x408, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000140)="8980d3556f2708340dd3dd3ffe5aa64269c466acc222863711e51c0059b3dd6cb2c537f173a052b492e7d15120ffc73204468365b922d8e2b981fc5ee82f74d5ae00be0f7b3990075eeab6e2c1199d9d") ptrace$getregset(0x4205, r2, 0x2, &(0x7f0000000100)={0x0}) 23:50:48 executing program 0: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x1, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = accept4$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a40), 0x932599b274e6fba7, 0x8000, 0x0, 0x0) fcntl$getown(r1, 0x9) getpid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) prlimit64(r2, 0xe, &(0x7f0000000280)={0x800000009, 0x1ff}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000900)=ANY=[], 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000040)={0xa, 0x4e23, 0xffffffffffffffff, @dev={0xfe, 0x80, [], 0x1c}, 0x1}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000300)="84c46a772fea684c047a1543fb5aa05ce9ee7dbaade15d9211b66f0964f06cec9359064da4fbe27f9ed708927c771fa68e118b750c07292d1b6106b47ecfef5e2c5cb721b67e8895c012e95541dcaf91a904a3543f98c7b833b66d0babe5898f787bb1cb0913ecf91e7dd303073e35a9df01fefb21c0e67acebec04d8005cbf150302780c9c0d8b7520af1dd089b591ecb0a3ec8eb", 0x95}, {0x0}, {&(0x7f0000000400)}], 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"/1662], 0x67e}, 0x40000c1) getpid() semget$private(0x0, 0x3, 0x10100) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000640)={0x0, 0x20, 0x201f, 0x1}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000003c0)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt(r3, 0x0, 0x7f, &(0x7f0000000580)=""/134, &(0x7f0000000400)=0x86) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffdf4, 0x0, 0xfe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x1000, 0x0, 0x1ff, 0x0, 0x6, 0x5, 0x0, 0x3, 0x3, 0xff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0xc2, 0x63, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000000000000000) sync() ftruncate(0xffffffffffffffff, 0x208200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1004000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./bus\x00') ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x241) 23:50:49 executing program 2: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x1, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = accept4$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a40), 0x932599b274e6fba7, 0x8000, 0x0, 0x0) fcntl$getown(r1, 0x9) getpid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) prlimit64(r2, 0xe, &(0x7f0000000280)={0x800000009, 0x1ff}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000900)=ANY=[], 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000040)={0xa, 0x4e23, 0xffffffffffffffff, @dev={0xfe, 0x80, [], 0x1c}, 0x1}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000300)="84c46a772fea684c047a1543fb5aa05ce9ee7dbaade15d9211b66f0964f06cec9359064da4fbe27f9ed708927c771fa68e118b750c07292d1b6106b47ecfef5e2c5cb721b67e8895c012e95541dcaf91a904a3543f98c7b833b66d0babe5898f787bb1cb0913ecf91e7dd303073e35a9df01fefb21c0e67acebec04d8005cbf150302780c9c0d8b7520af1dd089b591ecb0a3ec8eb", 0x95}, {0x0}, {&(0x7f0000000400)}], 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"/1662], 0x67e}, 0x40000c1) getpid() semget$private(0x0, 0x3, 0x10100) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000640)={0x0, 0x20, 0x201f, 0x1}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000003c0)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt(r3, 0x0, 0x7f, &(0x7f0000000580)=""/134, &(0x7f0000000400)=0x86) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffdf4, 0x0, 0xfe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x1000, 0x0, 0x1ff, 0x0, 0x6, 0x5, 0x0, 0x3, 0x3, 0xff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0xc2, 0x63, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000000000000000) sync() ftruncate(0xffffffffffffffff, 0x208200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1004000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./bus\x00') ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x241) 23:50:49 executing program 0: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x1, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = accept4$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a40), 0x932599b274e6fba7, 0x8000, 0x0, 0x0) fcntl$getown(r1, 0x9) getpid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) prlimit64(r2, 0xe, &(0x7f0000000280)={0x800000009, 0x1ff}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000900)=ANY=[], 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000040)={0xa, 0x4e23, 0xffffffffffffffff, @dev={0xfe, 0x80, [], 0x1c}, 0x1}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000300)="84c46a772fea684c047a1543fb5aa05ce9ee7dbaade15d9211b66f0964f06cec9359064da4fbe27f9ed708927c771fa68e118b750c07292d1b6106b47ecfef5e2c5cb721b67e8895c012e95541dcaf91a904a3543f98c7b833b66d0babe5898f787bb1cb0913ecf91e7dd303073e35a9df01fefb21c0e67acebec04d8005cbf150302780c9c0d8b7520af1dd089b591ecb0a3ec8eb", 0x95}, {0x0}, {&(0x7f0000000400)}], 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"/1662], 0x67e}, 0x40000c1) getpid() semget$private(0x0, 0x3, 0x10100) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000640)={0x0, 0x20, 0x201f, 0x1}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000003c0)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt(r3, 0x0, 0x7f, &(0x7f0000000580)=""/134, &(0x7f0000000400)=0x86) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffdf4, 0x0, 0xfe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x1000, 0x0, 0x1ff, 0x0, 0x6, 0x5, 0x0, 0x3, 0x3, 0xff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0xc2, 0x63, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000000000000000) sync() ftruncate(0xffffffffffffffff, 0x208200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1004000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./bus\x00') ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x241) 23:50:49 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0xc413}, 0x1c) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="010000002dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:50:51 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0xc413}, 0x1c) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="010000002dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:50:51 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x240) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x408, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000140)="8980d3556f2708340dd3dd3ffe5aa64269c466acc222863711e51c0059b3dd6cb2c537f173a052b492e7d15120ffc73204468365b922d8e2b981fc5ee82f74d5ae00be0f7b3990075eeab6e2c1199d9d") ptrace$getregset(0x4205, r2, 0x2, &(0x7f0000000100)={0x0}) 23:50:51 executing program 2: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x1, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = accept4$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a40), 0x932599b274e6fba7, 0x8000, 0x0, 0x0) fcntl$getown(r1, 0x9) getpid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) prlimit64(r2, 0xe, &(0x7f0000000280)={0x800000009, 0x1ff}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000900)=ANY=[], 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000040)={0xa, 0x4e23, 0xffffffffffffffff, @dev={0xfe, 0x80, [], 0x1c}, 0x1}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000300)="84c46a772fea684c047a1543fb5aa05ce9ee7dbaade15d9211b66f0964f06cec9359064da4fbe27f9ed708927c771fa68e118b750c07292d1b6106b47ecfef5e2c5cb721b67e8895c012e95541dcaf91a904a3543f98c7b833b66d0babe5898f787bb1cb0913ecf91e7dd303073e35a9df01fefb21c0e67acebec04d8005cbf150302780c9c0d8b7520af1dd089b591ecb0a3ec8eb", 0x95}, {0x0}, {&(0x7f0000000400)}], 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"/1662], 0x67e}, 0x40000c1) getpid() semget$private(0x0, 0x3, 0x10100) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000640)={0x0, 0x20, 0x201f, 0x1}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000003c0)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt(r3, 0x0, 0x7f, &(0x7f0000000580)=""/134, &(0x7f0000000400)=0x86) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffdf4, 0x0, 0xfe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x1000, 0x0, 0x1ff, 0x0, 0x6, 0x5, 0x0, 0x3, 0x3, 0xff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0xc2, 0x63, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000000000000000) sync() ftruncate(0xffffffffffffffff, 0x208200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1004000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./bus\x00') ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x241) 23:50:51 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000400000004000000000000001e000000000000007f00000000000000f8ffffffffffffff"]) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0) 23:50:51 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x240) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x408, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000140)="8980d3556f2708340dd3dd3ffe5aa64269c466acc222863711e51c0059b3dd6cb2c537f173a052b492e7d15120ffc73204468365b922d8e2b981fc5ee82f74d5ae00be0f7b3990075eeab6e2c1199d9d") ptrace$getregset(0x4205, r2, 0x2, &(0x7f0000000100)={0x0}) 23:50:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c000000000000000000000004000000", 0x20) 23:50:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c000000000000000000000004000000", 0x20) 23:50:51 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0xc413}, 0x1c) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="010000002dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:50:51 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000400000004000000000000001e000000000000007f00000000000000f8ffffffffffffff"]) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0) [ 868.579885][T30715] cgroup: fork rejected by pids controller in /syz4 23:50:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c000000000000000000000004000000", 0x20) 23:50:51 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x240) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x408, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000140)="8980d3556f2708340dd3dd3ffe5aa64269c466acc222863711e51c0059b3dd6cb2c537f173a052b492e7d15120ffc73204468365b922d8e2b981fc5ee82f74d5ae00be0f7b3990075eeab6e2c1199d9d") ptrace$getregset(0x4205, r2, 0x2, &(0x7f0000000100)={0x0}) 23:50:51 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0xc413}, 0x1c) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="010000002dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:50:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet_opts(r0, 0x0, 0x30, 0x0, &(0x7f0000000080)) 23:50:51 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000400000004000000000000001e000000000000007f00000000000000f8ffffffffffffff"]) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0) 23:50:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c000000000000000000000004000000", 0x20) 23:50:52 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x240) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x408, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000140)="8980d3556f2708340dd3dd3ffe5aa64269c466acc222863711e51c0059b3dd6cb2c537f173a052b492e7d15120ffc73204468365b922d8e2b981fc5ee82f74d5ae00be0f7b3990075eeab6e2c1199d9d") ptrace$getregset(0x4205, r2, 0x2, &(0x7f0000000100)={0x0}) 23:50:52 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x240) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x408, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000140)="8980d3556f2708340dd3dd3ffe5aa64269c466acc222863711e51c0059b3dd6cb2c537f173a052b492e7d15120ffc73204468365b922d8e2b981fc5ee82f74d5ae00be0f7b3990075eeab6e2c1199d9d") ptrace$getregset(0x4205, r2, 0x2, &(0x7f0000000100)={0x0}) 23:50:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 23:50:52 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000400000004000000000000001e000000000000007f00000000000000f8ffffffffffffff"]) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0) 23:50:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet_opts(r0, 0x0, 0x30, 0x0, &(0x7f0000000080)) 23:50:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) 23:50:52 executing program 0: set_mempolicy(0x4003, &(0x7f0000000040)=0x10003, 0x101) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x23, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 23:50:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet_opts(r0, 0x0, 0x30, 0x0, &(0x7f0000000080)) 23:50:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 23:50:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10, 0x2}]}}}]}, 0x3c}}, 0x0) 23:50:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) 23:50:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet_opts(r0, 0x0, 0x30, 0x0, &(0x7f0000000080)) [ 869.606452][T30882] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 23:50:53 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x240) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x408, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000140)="8980d3556f2708340dd3dd3ffe5aa64269c466acc222863711e51c0059b3dd6cb2c537f173a052b492e7d15120ffc73204468365b922d8e2b981fc5ee82f74d5ae00be0f7b3990075eeab6e2c1199d9d") ptrace$getregset(0x4205, r2, 0x2, &(0x7f0000000100)={0x0}) 23:50:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 23:50:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10, 0x2}]}}}]}, 0x3c}}, 0x0) 23:50:53 executing program 0: set_mempolicy(0x4003, &(0x7f0000000040)=0x10003, 0x101) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x23, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 23:50:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) 23:50:53 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x400, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) [ 870.108493][T30898] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 23:50:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) 23:50:53 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x400, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) 23:50:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 23:50:53 executing program 0: set_mempolicy(0x4003, &(0x7f0000000040)=0x10003, 0x101) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x23, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 23:50:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10, 0x2}]}}}]}, 0x3c}}, 0x0) 23:50:53 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x400, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) [ 870.516423][T30929] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 23:50:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10, 0x2}]}}}]}, 0x3c}}, 0x0) 23:50:54 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000162000/0x1000)=nil, 0x1000, 0x2, 0x11, r0, 0x0) 23:50:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, 0x0, 0x0) 23:50:54 executing program 0: set_mempolicy(0x4003, &(0x7f0000000040)=0x10003, 0x101) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x23, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 23:50:54 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x400, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) 23:50:54 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000080)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001880)=@newpolicy={0xc4, 0x13, 0x3a0d742ac85a479, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x4e24, 0x0, 0x2}, {0x80000000, 0x0, 0x0, 0x0, 0x0, 0x40}, {0x0, 0xffffffffffffffff}, 0x0, 0x6e6bbe}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0x394}}]}, 0xc4}}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x20000, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {}, {}]}) r3 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0x40044103, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x7d, &(0x7f0000000080)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000300)={0x0, 0x58}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000380)={r5, 0x4}, &(0x7f00000003c0)=0x8) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x308, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x3ff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4) [ 871.003476][T30945] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 23:50:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x23, 0x829, 0x0, 0x0, {0x5}}, 0x14}, 0x1, 0x6087ffffffff}, 0x0) 23:50:54 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000162000/0x1000)=nil, 0x1000, 0x2, 0x11, r0, 0x0) 23:50:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, 0x0, 0x0) 23:50:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x23, 0x829, 0x0, 0x0, {0x5}}, 0x14}, 0x1, 0x6087ffffffff}, 0x0) 23:50:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, 0x0, 0x0) 23:50:54 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000080)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001880)=@newpolicy={0xc4, 0x13, 0x3a0d742ac85a479, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x4e24, 0x0, 0x2}, {0x80000000, 0x0, 0x0, 0x0, 0x0, 0x40}, {0x0, 0xffffffffffffffff}, 0x0, 0x6e6bbe}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0x394}}]}, 0xc4}}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x20000, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {}, {}]}) r3 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0x40044103, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x7d, &(0x7f0000000080)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000300)={0x0, 0x58}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000380)={r5, 0x4}, &(0x7f00000003c0)=0x8) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x308, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x3ff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4) 23:50:54 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000162000/0x1000)=nil, 0x1000, 0x2, 0x11, r0, 0x0) 23:50:54 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000080)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001880)=@newpolicy={0xc4, 0x13, 0x3a0d742ac85a479, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x4e24, 0x0, 0x2}, {0x80000000, 0x0, 0x0, 0x0, 0x0, 0x40}, {0x0, 0xffffffffffffffff}, 0x0, 0x6e6bbe}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0x394}}]}, 0xc4}}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x20000, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {}, {}]}) r3 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0x40044103, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x7d, &(0x7f0000000080)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000300)={0x0, 0x58}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000380)={r5, 0x4}, &(0x7f00000003c0)=0x8) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x308, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x3ff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4) 23:50:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, 0x0, 0x0) 23:50:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x23, 0x829, 0x0, 0x0, {0x5}}, 0x14}, 0x1, 0x6087ffffffff}, 0x0) 23:50:54 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000080)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001880)=@newpolicy={0xc4, 0x13, 0x3a0d742ac85a479, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x4e24, 0x0, 0x2}, {0x80000000, 0x0, 0x0, 0x0, 0x0, 0x40}, {0x0, 0xffffffffffffffff}, 0x0, 0x6e6bbe}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0x394}}]}, 0xc4}}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x20000, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {}, {}]}) r3 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0x40044103, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x7d, &(0x7f0000000080)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000300)={0x0, 0x58}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000380)={r5, 0x4}, &(0x7f00000003c0)=0x8) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x308, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x3ff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4) 23:50:54 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000162000/0x1000)=nil, 0x1000, 0x2, 0x11, r0, 0x0) 23:50:54 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000480)=@random={'osx.', 'keyring\x00'}) 23:50:54 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000080)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001880)=@newpolicy={0xc4, 0x13, 0x3a0d742ac85a479, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x4e24, 0x0, 0x2}, {0x80000000, 0x0, 0x0, 0x0, 0x0, 0x40}, {0x0, 0xffffffffffffffff}, 0x0, 0x6e6bbe}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0x394}}]}, 0xc4}}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x20000, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {}, {}]}) r3 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0x40044103, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x7d, &(0x7f0000000080)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000300)={0x0, 0x58}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000380)={r5, 0x4}, &(0x7f00000003c0)=0x8) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x308, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x3ff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4) 23:50:54 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000480)=@random={'osx.', 'keyring\x00'}) 23:50:54 executing program 3: syz_emit_ethernet(0x423, &(0x7f0000001100)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 23:50:55 executing program 5: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000340)="1f0000000109ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 23:50:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x23, 0x829, 0x0, 0x0, {0x5}}, 0x14}, 0x1, 0x6087ffffffff}, 0x0) 23:50:55 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000080)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001880)=@newpolicy={0xc4, 0x13, 0x3a0d742ac85a479, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x4e24, 0x0, 0x2}, {0x80000000, 0x0, 0x0, 0x0, 0x0, 0x40}, {0x0, 0xffffffffffffffff}, 0x0, 0x6e6bbe}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0x394}}]}, 0xc4}}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x20000, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {}, {}]}) r3 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0x40044103, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x7d, &(0x7f0000000080)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000300)={0x0, 0x58}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000380)={r5, 0x4}, &(0x7f00000003c0)=0x8) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x308, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x3ff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4) 23:50:55 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000480)=@random={'osx.', 'keyring\x00'}) [ 872.076906][T31004] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 23:50:55 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000080)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001880)=@newpolicy={0xc4, 0x13, 0x3a0d742ac85a479, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x4e24, 0x0, 0x2}, {0x80000000, 0x0, 0x0, 0x0, 0x0, 0x40}, {0x0, 0xffffffffffffffff}, 0x0, 0x6e6bbe}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0x394}}]}, 0xc4}}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x20000, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {}, {}]}) r3 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0x40044103, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x7d, &(0x7f0000000080)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000300)={0x0, 0x58}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000380)={r5, 0x4}, &(0x7f00000003c0)=0x8) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x308, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x3ff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4) 23:50:55 executing program 5: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000340)="1f0000000109ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 23:50:55 executing program 2: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x3d) socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x20400) select(0x40, &(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 23:50:55 executing program 3: syz_emit_ethernet(0x423, &(0x7f0000001100)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 23:50:55 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000480)=@random={'osx.', 'keyring\x00'}) [ 872.363823][T31020] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 23:50:55 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 23:50:55 executing program 1: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 23:50:55 executing program 2: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x3d) socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x20400) select(0x40, &(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 23:50:55 executing program 3: syz_emit_ethernet(0x423, &(0x7f0000001100)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 23:50:55 executing program 5: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000340)="1f0000000109ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 23:50:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0xc0010055], [0xc1]}) [ 872.715598][T31072] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 23:50:55 executing program 1: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 23:50:55 executing program 2: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x3d) socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x20400) select(0x40, &(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 23:50:55 executing program 3: syz_emit_ethernet(0x423, &(0x7f0000001100)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 23:50:55 executing program 5: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000340)="1f0000000109ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 23:50:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x0, [0x4b564d01, 0xfff]}) [ 872.980818][T31159] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 23:50:56 executing program 1: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 23:50:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0xc0010055], [0xc1]}) 23:50:56 executing program 2: socket$inet6(0xa, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x3d) socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x20400) select(0x40, &(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) 23:50:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) 23:50:56 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc84ee29f9c9b5233) 23:50:56 executing program 1: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 23:50:56 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xf7cd99f63b76997e, 0x28812, r0, 0x0) 23:50:56 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bridge\x00', 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1b) 23:50:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0xc0010055], [0xc1]}) 23:50:56 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc84ee29f9c9b5233) 23:50:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000800)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}}}, 0x84) 23:50:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) [ 873.716696][T31294] binder: binder_mmap: 31288 20004000-20008000 bad vm_flags failed -1 23:50:56 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc84ee29f9c9b5233) 23:50:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0xc0010055], [0xc1]}) 23:50:57 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xf7cd99f63b76997e, 0x28812, r0, 0x0) 23:50:57 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bridge\x00', 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1b) 23:50:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc84ee29f9c9b5233) [ 874.175941][T31416] binder: binder_mmap: 31413 20004000-20008000 bad vm_flags failed -1 23:50:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000800)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}}}, 0x84) 23:50:57 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bridge\x00', 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1b) 23:50:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) 23:50:57 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xf7cd99f63b76997e, 0x28812, r0, 0x0) [ 874.406038][T31431] binder: binder_mmap: 31430 20004000-20008000 bad vm_flags failed -1 23:50:57 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bridge\x00', 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1b) 23:50:57 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xf7cd99f63b76997e, 0x28812, r0, 0x0) 23:50:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) [ 874.576209][T31439] binder: binder_mmap: 31438 20004000-20008000 bad vm_flags failed -1 23:50:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000800)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}}}, 0x84) 23:50:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000800)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}}}, 0x84) 23:50:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) 23:50:58 executing program 0: add_key$user(0x0, 0x0, &(0x7f00000001c0)="e1cac7f2dad1d9d0e251638b16539f284af504d564948dcf773a8cf039d6f34b6f7b922b535c78b2e7d3bb2a6365f69db3def46c6db54aeb94121ee4e896ecf1541c310668775dcf6c853fd206b2e0f60efc200704e92f67542ee62a127fcf02", 0x60, 0xfffffffffffffff8) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 23:50:58 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 23:50:58 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x400000000b, 0x0, 0x0) 23:50:58 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_create(0x2, 0x0, &(0x7f0000000080)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x2, 0x0, &(0x7f0000000080)=0x0) timer_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x2, 0x0, &(0x7f0000000080)=0x0) timer_settime(r2, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) 23:50:58 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) 23:50:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 23:50:58 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x400000000b, 0x0, 0x0) [ 875.594190][T31463] PKCS7: Unknown OID: [5] 2.39.93.10220.703.10502.106445582.15904.7.4.13487 [ 875.603644][T31463] PKCS7: Only support pkcs7_signedData type 23:50:58 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0}, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 23:50:58 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 23:50:58 executing program 0: add_key$user(0x0, 0x0, &(0x7f00000001c0)="e1cac7f2dad1d9d0e251638b16539f284af504d564948dcf773a8cf039d6f34b6f7b922b535c78b2e7d3bb2a6365f69db3def46c6db54aeb94121ee4e896ecf1541c310668775dcf6c853fd206b2e0f60efc200704e92f67542ee62a127fcf02", 0x60, 0xfffffffffffffff8) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 23:50:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) [ 875.881305][T31585] PKCS7: Unknown OID: [5] 2.39.93.10220.703.10502.106445582.15904.7.4.13487 [ 875.890680][T31585] PKCS7: Only support pkcs7_signedData type 23:50:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) 23:50:59 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x400000000b, 0x0, 0x0) 23:50:59 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2aaaaaaa86dd601bfc97004d8800fb800000000000000000000000000000ff02000000000000000000000000000100004e2000149378963e1db1c73936878ceb7eda2d3d1e31bebaf0c77aa3f7f1c05a6a8b44dafd83c33b0403f7f07a8da550af2bd36823e8620600000000000000eaff039e92fb96cc7c6fffff4d1fcafff87429a53d9c09340dd9b9114205c1058889d6ca25e2bb709e6a2b96475330001f21ff95bae25d1f57c9060000000000000000000000000000008451cb5c8547a6b58b5b020000000000000d611cb9440d04d4f75c61af075ee93385b4097a98019900ffffffffeeef1866bf6b8d9ea26524577f4a5999cd9000006b25f7270ea84d9d579ea8ee86f15fa67e357f40f5fc4c3ed5c484832e29c59e0ccc86448e0000008000000000ff035e34c62436332460b79daa76e75c44530fdaa25b9831414b818ad04f243e365fff0d98d02c78617e69aa9477d767abd9e37555b4edc842b74765e7be00b74cb32fd69ffee5ae914d06c5c91353408fc3c6bee44752a7381d28604d1bf36dcf39cfeb4066c904a2d7cf3ced3ad451a35e1c57a7c05eae0f30eb037ca32428397a1bbb319e6084e6e988e602f36a5e78a38025aa4057086b4da1f5b51c5bcb561fc7dffc409fc249d8e1eecb992dcc8cbfe71fb27e2698132e8ea7abaaff209b24de2ba3668dfa7cbed7e5494aafd1f98b2e4dec2c5d4f555b5990674f35d5cec67bbf06a210977fb581b141ab3071e72f7cdabf34583e4288108414874fa10eed843a0bd8000000000000000000000000ff81450ea6e73d21fd4615778b5462a96c6e3cc2bd8a5fa542febc7e2d62d2809a565a9790ad819e05f7b6afa4cb5a8c2d8698cde999e544d88c935008cb4b8e3a639db75e03a783249ebfea5e01cfca949f6cd962f2655fab695c7165dbcf8ca720e3dee2c9a1cab13161cb8a8767e117879fdb61ef5072758794bd0dfc736a6a187372af5d813d4e983aa47ec3c8bf8cffd390a1914b60c3029d72adb79f798dc5b31ec7ce734b2dde62ba3be5de7b8b41b6342db65a37fd4bafbfc91bd3750e5a1577a6f20ee6ceaf68bb081a572c88ec3f3e59d97d4bd16f69d1876506c295618c65b6771a26"], 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0}, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 23:50:59 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 23:50:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 23:50:59 executing program 0: add_key$user(0x0, 0x0, &(0x7f00000001c0)="e1cac7f2dad1d9d0e251638b16539f284af504d564948dcf773a8cf039d6f34b6f7b922b535c78b2e7d3bb2a6365f69db3def46c6db54aeb94121ee4e896ecf1541c310668775dcf6c853fd206b2e0f60efc200704e92f67542ee62a127fcf02", 0x60, 0xfffffffffffffff8) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 23:50:59 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x400000000b, 0x0, 0x0) 23:50:59 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x1, &(0x7f0000000400)=""/162, &(0x7f0000000580)=0x2a) 23:50:59 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0}, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) [ 876.243334][T31627] PKCS7: Unknown OID: [5] 2.39.93.10220.703.10502.106445582.15904.7.4.13487 [ 876.252708][T31627] PKCS7: Only support pkcs7_signedData type 23:50:59 executing program 0: add_key$user(0x0, 0x0, &(0x7f00000001c0)="e1cac7f2dad1d9d0e251638b16539f284af504d564948dcf773a8cf039d6f34b6f7b922b535c78b2e7d3bb2a6365f69db3def46c6db54aeb94121ee4e896ecf1541c310668775dcf6c853fd206b2e0f60efc200704e92f67542ee62a127fcf02", 0x60, 0xfffffffffffffff8) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 23:50:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 23:50:59 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0}, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 23:50:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) 23:50:59 executing program 5: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)='>', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000002880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 876.533004][T31721] PKCS7: Unknown OID: [5] 2.39.93.10220.703.10502.106445582.15904.7.4.13487 [ 876.541892][T31721] PKCS7: Only support pkcs7_signedData type 23:50:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x3}}}, 0x24) 23:50:59 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0}, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 23:50:59 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa2aaaaaaa86dd601bfc97004d8800fb800000000000000000000000000000ff02000000000000000000000000000100004e2000149378963e1db1c73936878ceb7eda2d3d1e31bebaf0c77aa3f7f1c05a6a8b44dafd83c33b0403f7f07a8da550af2bd36823e8620600000000000000eaff039e92fb96cc7c6fffff4d1fcafff87429a53d9c09340dd9b9114205c1058889d6ca25e2bb709e6a2b96475330001f21ff95bae25d1f57c9060000000000000000000000000000008451cb5c8547a6b58b5b020000000000000d611cb9440d04d4f75c61af075ee93385b4097a98019900ffffffffeeef1866bf6b8d9ea26524577f4a5999cd9000006b25f7270ea84d9d579ea8ee86f15fa67e357f40f5fc4c3ed5c484832e29c59e0ccc86448e0000008000000000ff035e34c62436332460b79daa76e75c44530fdaa25b9831414b818ad04f243e365fff0d98d02c78617e69aa9477d767abd9e37555b4edc842b74765e7be00b74cb32fd69ffee5ae914d06c5c91353408fc3c6bee44752a7381d28604d1bf36dcf39cfeb4066c904a2d7cf3ced3ad451a35e1c57a7c05eae0f30eb037ca32428397a1bbb319e6084e6e988e602f36a5e78a38025aa4057086b4da1f5b51c5bcb561fc7dffc409fc249d8e1eecb992dcc8cbfe71fb27e2698132e8ea7abaaff209b24de2ba3668dfa7cbed7e5494aafd1f98b2e4dec2c5d4f555b5990674f35d5cec67bbf06a210977fb581b141ab3071e72f7cdabf34583e4288108414874fa10eed843a0bd8000000000000000000000000ff81450ea6e73d21fd4615778b5462a96c6e3cc2bd8a5fa542febc7e2d62d2809a565a9790ad819e05f7b6afa4cb5a8c2d8698cde999e544d88c935008cb4b8e3a639db75e03a783249ebfea5e01cfca949f6cd962f2655fab695c7165dbcf8ca720e3dee2c9a1cab13161cb8a8767e117879fdb61ef5072758794bd0dfc736a6a187372af5d813d4e983aa47ec3c8bf8cffd390a1914b60c3029d72adb79f798dc5b31ec7ce734b2dde62ba3be5de7b8b41b6342db65a37fd4bafbfc91bd3750e5a1577a6f20ee6ceaf68bb081a572c88ec3f3e59d97d4bd16f69d1876506c295618c65b6771a26"], 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0}, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 23:50:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:59 executing program 5: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)='>', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000002880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 23:50:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x3}}}, 0x24) 23:51:00 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0}, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 23:51:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0x1b, 0x0, 0x0, @mcast1}}}, 0x48) 23:51:00 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xda, 0x0, &(0x7f0000000000)) 23:51:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x3}}}, 0x24) 23:51:00 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0x40000000001e, 0x1, 0x0) getsockopt(r1, 0x800000010f, 0x80, &(0x7f00004ad000), &(0x7f0000000080)=0xfffffffffffffcbe) 23:51:00 executing program 5: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)='>', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000002880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 23:51:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0x1b, 0x0, 0x0, @mcast1}}}, 0x48) 23:51:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:51:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x3}}}, 0x24) 23:51:00 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xda, 0x0, &(0x7f0000000000)) 23:51:00 executing program 5: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)='>', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000002880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 23:51:00 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0x40000000001e, 0x1, 0x0) getsockopt(r1, 0x800000010f, 0x80, &(0x7f00004ad000), &(0x7f0000000080)=0xfffffffffffffcbe) 23:51:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0x1b, 0x0, 0x0, @mcast1}}}, 0x48) 23:51:00 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492b27, 0x0) 23:51:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:51:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r2, 0x111, 0x1, 0x0, &(0x7f0000000080)=0xfccb) 23:51:00 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xda, 0x0, &(0x7f0000000000)) 23:51:01 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0x40000000001e, 0x1, 0x0) getsockopt(r1, 0x800000010f, 0x80, &(0x7f00004ad000), &(0x7f0000000080)=0xfffffffffffffcbe) 23:51:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0x1b, 0x0, 0x0, @mcast1}}}, 0x48) 23:51:01 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xda, 0x0, &(0x7f0000000000)) 23:51:01 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492b27, 0x0) 23:51:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r2, 0x111, 0x1, 0x0, &(0x7f0000000080)=0xfccb) 23:51:01 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0x40000000001e, 0x1, 0x0) getsockopt(r1, 0x800000010f, 0x80, &(0x7f00004ad000), &(0x7f0000000080)=0xfffffffffffffcbe) 23:51:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r2, 0x111, 0x1, 0x0, &(0x7f0000000080)=0xfccb) 23:51:01 executing program 4: syz_usb_connect(0x0, 0x52, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000069101040c71b2100c602010203010902400001000000000904c30000cd32a300052406000005240800000d240f01000000000000000000052406000005240000000d240f010000000000000000008433dcfd08f38644c03dca3569ecb235c09bb2b27c"], 0x0) 23:51:01 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492b27, 0x0) 23:51:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:51:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r2, 0x111, 0x1, 0x0, &(0x7f0000000080)=0xfccb) 23:51:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r2, 0x111, 0x1, 0x0, &(0x7f0000000080)=0xfccb) 23:51:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r1, 0x20000003) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) 23:51:01 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492b27, 0x0) 23:51:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r2, 0x111, 0x1, 0x0, &(0x7f0000000080)=0xfccb) 23:51:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x9, 0x3d, 0x2}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100)="9b", &(0x7f0000000340)=""/250}, 0x18) 23:51:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r2, 0x111, 0x1, 0x0, &(0x7f0000000080)=0xfccb) 23:51:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r1, 0x20000003) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) 23:51:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_elf64(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e15fc1772f14dbc1b3f1000ff034017db9820000000003b08d450ffffb3560000080000ab31c357e3972f4100f5cb88b9ce837c597e9ce5cc027942003607000000001d00009f5d54076bb47f0900"], 0x58) r2 = dup(r1) ioctl$SG_GET_NUM_WAITING(r2, 0x2286, &(0x7f00000000c0)) 23:51:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newqdisc={0x150, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_MAX_P={0x8, 0x3, 0x6}, @TCA_RED_PARMS={0x14}]}}]}, 0x150}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0xe03f0300, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:51:04 executing program 2: mbind(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, &(0x7f00000001c0)=0x40, 0x8000, 0x0) 23:51:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x9, 0x3d, 0x2}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100)="9b", &(0x7f0000000340)=""/250}, 0x18) 23:51:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001400090100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="14000100fe8000000000000000004bdd5084edcbdc485efd9d944f0c81f550f43ea23ee5fc244a353d334b881954a5bfe40607e77b474a4d305dc6f0e29b969d5e3531b5"], 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:51:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r1, 0x20000003) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) 23:51:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_elf64(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e15fc1772f14dbc1b3f1000ff034017db9820000000003b08d450ffffb3560000080000ab31c357e3972f4100f5cb88b9ce837c597e9ce5cc027942003607000000001d00009f5d54076bb47f0900"], 0x58) r2 = dup(r1) ioctl$SG_GET_NUM_WAITING(r2, 0x2286, &(0x7f00000000c0)) 23:51:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x9, 0x3d, 0x2}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100)="9b", &(0x7f0000000340)=""/250}, 0x18) 23:51:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_elf64(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e15fc1772f14dbc1b3f1000ff034017db9820000000003b08d450ffffb3560000080000ab31c357e3972f4100f5cb88b9ce837c597e9ce5cc027942003607000000001d00009f5d54076bb47f0900"], 0x58) r2 = dup(r1) ioctl$SG_GET_NUM_WAITING(r2, 0x2286, &(0x7f00000000c0)) 23:51:04 executing program 2: mbind(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, &(0x7f00000001c0)=0x40, 0x8000, 0x0) 23:51:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r1, 0x20000003) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) 23:51:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x9, 0x3d, 0x2}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100)="9b", &(0x7f0000000340)=""/250}, 0x18) [ 881.841766][T32094] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:51:04 executing program 2: mbind(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, &(0x7f00000001c0)=0x40, 0x8000, 0x0) [ 882.033947][T32094] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:51:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32, @ANYBLOB="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"], 0x40}}, 0x0) 23:51:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newqdisc={0x150, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "e2ee31987c50811083086dfdd8105855731d9f126846039a80d9a9f782098f3dff3ef0e8455daf5575d5735f795c9d917ab4bc51bb2769790eba81c3c8a6a1c8622faaf253f6a84c4763307ebd2dc79151a998be967cca191a5fb6f3b082df4413838afe076fbf51bfc934eb132e5b676d1f631916997db55274dd6410429abde3467168bbede24fdad9223c95498d9e6c5f25df783e43b09cd188aa692ea1ee20948974eedd72dd9911edbb4ea2a5ba8beaf583cea5fa444d0ae53e8ed1dc185620026e0da878e584e1899c64a91ce1671802bf7a754d0392010a3b7c78d3d280f8b372d4a81032a75d33c58471a3cb5b9ae454d4b1ec8cca907d87d25a3151"}, @TCA_RED_MAX_P={0x8, 0x3, 0x6}, @TCA_RED_PARMS={0x14}]}}]}, 0x150}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0xe03f0300, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:51:05 executing program 2: mbind(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, &(0x7f00000001c0)=0x40, 0x8000, 0x0) [ 882.140175][T32090] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 882.298644][T32090] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 882.327478][T32115] bond1 (uninitialized): Released all slaves 23:51:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001400090100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="14000100fe8000000000000000004bdd5084edcbdc485efd9d944f0c81f550f43ea23ee5fc244a353d334b881954a5bfe40607e77b474a4d305dc6f0e29b969d5e3531b5"], 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:51:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_elf64(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e15fc1772f14dbc1b3f1000ff034017db9820000000003b08d450ffffb3560000080000ab31c357e3972f4100f5cb88b9ce837c597e9ce5cc027942003607000000001d00009f5d54076bb47f0900"], 0x58) r2 = dup(r1) ioctl$SG_GET_NUM_WAITING(r2, 0x2286, &(0x7f00000000c0)) 23:51:05 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xce, 0x0, &(0x7f0000000040)=0xffffffffffffffd6) 23:51:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 23:51:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newqdisc={0x150, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_MAX_P={0x8, 0x3, 0x6}, @TCA_RED_PARMS={0x14}]}}]}, 0x150}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0xe03f0300, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:51:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x14) 23:51:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001400090100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="14000100fe8000000000000000004bdd5084edcbdc485efd9d944f0c81f550f43ea23ee5fc244a353d334b881954a5bfe40607e77b474a4d305dc6f0e29b969d5e3531b5"], 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:51:05 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xce, 0x0, &(0x7f0000000040)=0xffffffffffffffd6) 23:51:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 23:51:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x14) 23:51:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newqdisc={0x150, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_MAX_P={0x8, 0x3, 0x6}, @TCA_RED_PARMS={0x14}]}}]}, 0x150}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0xe03f0300, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:51:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) [ 883.006686][T32148] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 883.123430][T32148] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:51:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001400090100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="14000100fe8000000000000000004bdd5084edcbdc485efd9d944f0c81f550f43ea23ee5fc244a353d334b881954a5bfe40607e77b474a4d305dc6f0e29b969d5e3531b5"], 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:51:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x14) 23:51:06 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 23:51:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 23:51:06 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xce, 0x0, &(0x7f0000000040)=0xffffffffffffffd6) 23:51:06 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x3f00, 0x0, 0x0, 0x0) [ 883.980460][T32164] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 884.019915][T32164] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:51:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001400090100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="14000100fe8000000000000000004bdd5084edcbdc485efd9d944f0c81f550f43ea23ee5fc244a353d334b881954a5bfe40607e77b474a4d305dc6f0e29b969d5e3531b5"], 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:51:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x14) 23:51:07 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r2, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340)='{', 0x1}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x0, r3, 0x0}]) r4 = dup3(r0, r1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 23:51:07 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x3f00, 0x0, 0x0, 0x0) 23:51:07 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xce, 0x0, &(0x7f0000000040)=0xffffffffffffffd6) 23:51:07 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x3f00, 0x0, 0x0, 0x0) [ 884.516205][T32291] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 884.546369][T32291] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:51:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001400090100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="14000100fe8000000000000000004bdd5084edcbdc485efd9d944f0c81f550f43ea23ee5fc244a353d334b881954a5bfe40607e77b474a4d305dc6f0e29b969d5e3531b5"], 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:51:07 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x3f00, 0x0, 0x0, 0x0) 23:51:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, [{{0x1c}, {0xe58}}]}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 23:51:07 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000380)={0x0, 0x4}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000)=r1, 0x4) 23:51:07 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000100)="93366c83", 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x0, 0x0, &(0x7f0000000000)) 23:51:07 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000380)={0x0, 0x4}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000)=r1, 0x4) [ 885.398502][T32413] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 885.454672][T32413] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:51:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001400090100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="14000100fe8000000000000000004bdd5084edcbdc485efd9d944f0c81f550f43ea23ee5fc244a353d334b881954a5bfe40607e77b474a4d305dc6f0e29b969d5e3531b5"], 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:51:08 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000380)={0x0, 0x4}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000)=r1, 0x4) 23:51:09 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 23:51:09 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000380)={0x0, 0x4}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000)=r1, 0x4) [ 886.033354][T32433] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 886.111613][T32434] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 886.200338][T32434] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:51:09 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x802) ioctl$USBDEVFS_BULK(r0, 0xc0185500, &(0x7f0000001340)={{0x2, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:51:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x5, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:51:09 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x802) ioctl$USBDEVFS_BULK(r0, 0xc0185500, &(0x7f0000001340)={{0x2, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:51:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x4}, 0x48) 23:51:09 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 23:51:09 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x802) ioctl$USBDEVFS_BULK(r0, 0xc0185500, &(0x7f0000001340)={{0x2, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 887.165891][T32454] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:51:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r1, &(0x7f0000000080)=[{{}, 0x100000000001, 0x46, 0x200000000000002}], 0x174) 23:51:10 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x400) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x2, 0x4) ppoll(&(0x7f0000000000)=[{r0, 0x8180}], 0x1, 0x0, 0x0, 0x0) [ 887.214502][T32454] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:51:10 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) open(0x0, 0x141042, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000000c0)={0x6b, 0x7d, 0x2, {0x0, 0x64, 0x40, 0x46f8, {}, 0xb0180000, 0x8, 0x3, 0x7, 0x12, '/dev/loop-control\x00', 0x6, 'md5sum', 0x108, '/dev/loop-control\x00', 0x7, '$&:user'}}, 0x6b) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) chdir(0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000300), 0x4) r1 = socket(0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000040)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x544}, 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) close(0xffffffffffffffff) 23:51:10 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 23:51:10 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x802) ioctl$USBDEVFS_BULK(r0, 0xc0185500, &(0x7f0000001340)={{0x2, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:51:10 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x400) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x2, 0x4) ppoll(&(0x7f0000000000)=[{r0, 0x8180}], 0x1, 0x0, 0x0, 0x0) 23:51:10 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001a00)={0xac, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 23:51:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000000000400500010000e4e6fc4be790f80a00000000b7871001000000002300002560b700ef"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x3, 0x2, [{0x48d}]}) 23:51:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r1, &(0x7f0000000080)=[{{}, 0x100000000001, 0x46, 0x200000000000002}], 0x174) 23:51:10 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 23:51:10 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x400) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x2, 0x4) ppoll(&(0x7f0000000000)=[{r0, 0x8180}], 0x1, 0x0, 0x0, 0x0) 23:51:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r1, &(0x7f0000000080)=[{{}, 0x100000000001, 0x46, 0x200000000000002}], 0x174) 23:51:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x40000010, 0x0, 0xc0000080, 0xd01], [0xc1]}) 23:51:11 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) open(0x0, 0x141042, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000000c0)={0x6b, 0x7d, 0x2, {0x0, 0x64, 0x40, 0x46f8, {}, 0xb0180000, 0x8, 0x3, 0x7, 0x12, '/dev/loop-control\x00', 0x6, 'md5sum', 0x108, '/dev/loop-control\x00', 0x7, '$&:user'}}, 0x6b) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) chdir(0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000300), 0x4) r1 = socket(0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000040)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x544}, 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) close(0xffffffffffffffff) 23:51:11 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x400) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x2, 0x4) ppoll(&(0x7f0000000000)=[{r0, 0x8180}], 0x1, 0x0, 0x0, 0x0) [ 888.312651][T22092] usb 3-1: new high-speed USB device number 37 using dummy_hcd 23:51:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r1, &(0x7f0000000080)=[{{}, 0x100000000001, 0x46, 0x200000000000002}], 0x174) [ 888.355566][T32627] kvm [32626]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 23:51:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000000000400500010000e4e6fc4be790f80a00000000b7871001000000002300002560b700ef"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x3, 0x2, [{0x48d}]}) 23:51:11 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) open(0x0, 0x141042, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000000c0)={0x6b, 0x7d, 0x2, {0x0, 0x64, 0x40, 0x46f8, {}, 0xb0180000, 0x8, 0x3, 0x7, 0x12, '/dev/loop-control\x00', 0x6, 'md5sum', 0x108, '/dev/loop-control\x00', 0x7, '$&:user'}}, 0x6b) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) chdir(0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000300), 0x4) r1 = socket(0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000040)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x544}, 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) close(0xffffffffffffffff) [ 888.553339][T22092] usb 3-1: Using ep0 maxpacket: 16 [ 888.692755][T22092] usb 3-1: config 16 has an invalid interface number: 155 but max is 0 [ 888.701248][T22092] usb 3-1: config 16 has no interface number 0 [ 888.707753][T22092] usb 3-1: New USB device found, idVendor=8e96, idProduct=747d, bcdDevice=a9.44 [ 888.716978][T22092] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 889.082537][T22092] wusb-cbaf 3-1:16.155: Not enough data to decode association info header (0 vs 5 bytes required) [ 889.287824][T22092] usb 3-1: USB disconnect, device number 37 [ 890.052442][T23822] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 890.292383][T23822] usb 3-1: Using ep0 maxpacket: 16 [ 890.422693][T23822] usb 3-1: config 16 has an invalid interface number: 155 but max is 0 [ 890.431055][T23822] usb 3-1: config 16 has no interface number 0 [ 890.437458][T23822] usb 3-1: New USB device found, idVendor=8e96, idProduct=747d, bcdDevice=a9.44 [ 890.446646][T23822] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 890.712570][T23822] wusb-cbaf 3-1:16.155: Not enough data to decode association info header (0 vs 5 bytes required) [ 890.726272][T23822] usb 3-1: USB disconnect, device number 38 23:51:14 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001a00)={0xac, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 23:51:14 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) open(0x0, 0x141042, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000000c0)={0x6b, 0x7d, 0x2, {0x0, 0x64, 0x40, 0x46f8, {}, 0xb0180000, 0x8, 0x3, 0x7, 0x12, '/dev/loop-control\x00', 0x6, 'md5sum', 0x108, '/dev/loop-control\x00', 0x7, '$&:user'}}, 0x6b) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) chdir(0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000300), 0x4) r1 = socket(0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000040)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x544}, 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) close(0xffffffffffffffff) 23:51:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000000000400500010000e4e6fc4be790f80a00000000b7871001000000002300002560b700ef"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x3, 0x2, [{0x48d}]}) 23:51:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x40000010, 0x0, 0xc0000080, 0xd01], [0xc1]}) 23:51:14 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) open(0x0, 0x141042, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000000c0)={0x6b, 0x7d, 0x2, {0x0, 0x64, 0x40, 0x46f8, {}, 0xb0180000, 0x8, 0x3, 0x7, 0x12, '/dev/loop-control\x00', 0x6, 'md5sum', 0x108, '/dev/loop-control\x00', 0x7, '$&:user'}}, 0x6b) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) chdir(0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000300), 0x4) r1 = socket(0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000040)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x544}, 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) close(0xffffffffffffffff) 23:51:14 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) open(0x0, 0x141042, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000000c0)={0x6b, 0x7d, 0x2, {0x0, 0x64, 0x40, 0x46f8, {}, 0xb0180000, 0x8, 0x3, 0x7, 0x12, '/dev/loop-control\x00', 0x6, 'md5sum', 0x108, '/dev/loop-control\x00', 0x7, '$&:user'}}, 0x6b) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) chdir(0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000300), 0x4) r1 = socket(0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000040)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x544}, 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) close(0xffffffffffffffff) [ 891.134313][T32765] kvm [32756]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 23:51:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000000000400500010000e4e6fc4be790f80a00000000b7871001000000002300002560b700ef"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x3, 0x2, [{0x48d}]}) 23:51:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x40000010, 0x0, 0xc0000080, 0xd01], [0xc1]}) 23:51:14 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) open(0x0, 0x141042, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000000c0)={0x6b, 0x7d, 0x2, {0x0, 0x64, 0x40, 0x46f8, {}, 0xb0180000, 0x8, 0x3, 0x7, 0x12, '/dev/loop-control\x00', 0x6, 'md5sum', 0x108, '/dev/loop-control\x00', 0x7, '$&:user'}}, 0x6b) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) chdir(0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000300), 0x4) r1 = socket(0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000040)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x544}, 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) close(0xffffffffffffffff) 23:51:14 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) open(0x0, 0x141042, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000000c0)={0x6b, 0x7d, 0x2, {0x0, 0x64, 0x40, 0x46f8, {}, 0xb0180000, 0x8, 0x3, 0x7, 0x12, '/dev/loop-control\x00', 0x6, 'md5sum', 0x108, '/dev/loop-control\x00', 0x7, '$&:user'}}, 0x6b) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) chdir(0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000300), 0x4) r1 = socket(0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000040)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x544}, 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) close(0xffffffffffffffff) [ 891.412443][T22092] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 891.439516][ T313] kvm [312]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 23:51:14 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) open(0x0, 0x141042, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000000c0)={0x6b, 0x7d, 0x2, {0x0, 0x64, 0x40, 0x46f8, {}, 0xb0180000, 0x8, 0x3, 0x7, 0x12, '/dev/loop-control\x00', 0x6, 'md5sum', 0x108, '/dev/loop-control\x00', 0x7, '$&:user'}}, 0x6b) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) chdir(0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000300), 0x4) r1 = socket(0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000040)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x544}, 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) close(0xffffffffffffffff) 23:51:14 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001a00)={0xac, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 891.652605][T22092] usb 3-1: Using ep0 maxpacket: 16 [ 891.772607][T22092] usb 3-1: config 16 has an invalid interface number: 155 but max is 0 [ 891.781331][T22092] usb 3-1: config 16 has no interface number 0 [ 891.787810][T22092] usb 3-1: New USB device found, idVendor=8e96, idProduct=747d, bcdDevice=a9.44 [ 891.797019][T22092] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 892.092697][T22092] wusb-cbaf 3-1:16.155: Not enough data to decode association info header (0 vs 5 bytes required) [ 892.102420][T23822] usb 4-1: new high-speed USB device number 59 using dummy_hcd [ 892.299740][ T3755] usb 3-1: USB disconnect, device number 39 [ 892.342622][T23822] usb 4-1: Using ep0 maxpacket: 16 [ 892.462814][T23822] usb 4-1: config 16 has an invalid interface number: 155 but max is 0 [ 892.471427][T23822] usb 4-1: config 16 has no interface number 0 [ 892.477818][T23822] usb 4-1: New USB device found, idVendor=8e96, idProduct=747d, bcdDevice=a9.44 [ 892.486977][T23822] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 892.752568][T23822] wusb-cbaf 4-1:16.155: Not enough data to decode association info header (0 vs 5 bytes required) 23:51:15 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001a00)={0xac, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 23:51:15 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="2e0000001e000507ed0080647e6394f26731d2000500130111404b480f0001000080020000000300f88000f01700", 0x2e}], 0x1}, 0x0) 23:51:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x40000010, 0x0, 0xc0000080, 0xd01], [0xc1]}) 23:51:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27", 0x2a}], 0x2) 23:51:15 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) open(0x0, 0x141042, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000000c0)={0x6b, 0x7d, 0x2, {0x0, 0x64, 0x40, 0x46f8, {}, 0xb0180000, 0x8, 0x3, 0x7, 0x12, '/dev/loop-control\x00', 0x6, 'md5sum', 0x108, '/dev/loop-control\x00', 0x7, '$&:user'}}, 0x6b) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) chdir(0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000300), 0x4) r1 = socket(0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000040)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x544}, 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) close(0xffffffffffffffff) [ 892.881521][ T342] kvm [341]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 23:51:16 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="2e0000001e000507ed0080647e6394f26731d2000500130111404b480f0001000080020000000300f88000f01700", 0x2e}], 0x1}, 0x0) 23:51:16 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01210000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r2}, 0x8) 23:51:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27", 0x2a}], 0x2) [ 892.979465][T22092] usb 4-1: USB disconnect, device number 59 [ 893.172993][T23822] usb 3-1: new high-speed USB device number 40 using dummy_hcd 23:51:16 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="2e0000001e000507ed0080647e6394f26731d2000500130111404b480f0001000080020000000300f88000f01700", 0x2e}], 0x1}, 0x0) 23:51:16 executing program 0: perf_event_open(&(0x7f0000001440)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000001400), 0x8}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27", 0x2a}], 0x2) [ 893.415725][T23822] usb 3-1: Using ep0 maxpacket: 16 23:51:16 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000da4bc910968e7d7444a90000000109021200011000000009049b0000ef0301005b66753093ff2fa747691d0bcce19d13d10db7fc6765883d44580babbb6e79e61d7375ffcdae2e7d9bd81720ceae4a8f85990c2a235df5b78720f06a67785f0a591847674feeea9919e670b17f58d18ac089991ef872f4f7ce040cd8bebf6cafb5209d97f081e1fb86c1f24a83001dcae9a3ad5cc8cfa61d207c6627208e67c237c03adc8c657afea13255c83a64347179dc9a0d81f4168cc8a63c7ba242d296a221202004af6eec9d5d3320f24fe3524e7c1ad61fba247f4d11d9c52d72a4cd01c06a331e996ccd90b38d3446faa5f91ebb6e91ba6da732c64c5e92475483bf56edc872ed2e3de23988782ce048267edf53930535000000000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001a00)={0xac, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 893.532599][T23822] usb 3-1: config 16 has an invalid interface number: 155 but max is 0 [ 893.541323][T23822] usb 3-1: config 16 has no interface number 0 [ 893.548178][T23822] usb 3-1: New USB device found, idVendor=8e96, idProduct=747d, bcdDevice=a9.44 [ 893.557521][T23822] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 893.852578][T23822] wusb-cbaf 3-1:16.155: Not enough data to decode association info header (0 vs 5 bytes required) [ 894.022492][ T3755] usb 4-1: new high-speed USB device number 60 using dummy_hcd [ 894.059926][T22092] usb 3-1: USB disconnect, device number 40 [ 894.262463][ T3755] usb 4-1: Using ep0 maxpacket: 16 [ 894.402584][ T3755] usb 4-1: config 16 has an invalid interface number: 155 but max is 0 [ 894.411360][ T3755] usb 4-1: config 16 has no interface number 0 [ 894.417999][ T3755] usb 4-1: New USB device found, idVendor=8e96, idProduct=747d, bcdDevice=a9.44 [ 894.427408][ T3755] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:51:17 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001a00)={0xac, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 23:51:17 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, 0x0, 0xfffffffffffffffe) 23:51:17 executing program 0: perf_event_open(&(0x7f0000001440)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000001400), 0x8}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:17 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="2e0000001e000507ed0080647e6394f26731d2000500130111404b480f0001000080020000000300f88000f01700", 0x2e}], 0x1}, 0x0) 23:51:17 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27", 0x2a}], 0x2) [ 894.682890][ T3755] wusb-cbaf 4-1:16.155: Not enough data to decode association info header (0 vs 5 bytes required) 23:51:17 executing program 0: perf_event_open(&(0x7f0000001440)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000001400), 0x8}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:17 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, 0x0, 0xfffffffffffffffe) 23:51:17 executing program 5: r0 = epoll_create1(0x0) flock(r0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create1(0x0) flock(r1, 0xfffffffffffffffe) r2 = epoll_create1(0x0) flock(r2, 0x2) 23:51:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x3, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, &(0x7f0000001140)="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", 0xa23, 0x0) 23:51:18 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, 0x0, 0xfffffffffffffffe) [ 894.922841][T23822] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 894.937814][ T3755] usb 4-1: USB disconnect, device number 60 23:51:18 executing program 0: perf_event_open(&(0x7f0000001440)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000001400), 0x8}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 895.184262][T23822] usb 3-1: Using ep0 maxpacket: 16 [ 895.323306][T23822] usb 3-1: config 16 has an invalid interface number: 155 but max is 0 [ 895.333400][T23822] usb 3-1: config 16 has no interface number 0 [ 895.341181][T23822] usb 3-1: New USB device found, idVendor=8e96, idProduct=747d, bcdDevice=a9.44 [ 895.351100][T23822] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:51:18 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001a00)={0xac, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 895.612659][T23822] wusb-cbaf 3-1:16.155: Not enough data to decode association info header (0 vs 5 bytes required) [ 895.772527][ T3755] usb 4-1: new high-speed USB device number 61 using dummy_hcd [ 895.820614][T22092] usb 3-1: USB disconnect, device number 41 [ 896.012592][ T3755] usb 4-1: Using ep0 maxpacket: 16 [ 896.132662][ T3755] usb 4-1: config 16 has an invalid interface number: 155 but max is 0 [ 896.141126][ T3755] usb 4-1: config 16 has no interface number 0 [ 896.147542][ T3755] usb 4-1: New USB device found, idVendor=8e96, idProduct=747d, bcdDevice=a9.44 [ 896.157070][ T3755] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:51:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, 0x0, 0xfffffffffffffffe) 23:51:19 executing program 5: r0 = epoll_create1(0x0) flock(r0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create1(0x0) flock(r1, 0xfffffffffffffffe) r2 = epoll_create1(0x0) flock(r2, 0x2) 23:51:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x40, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) 23:51:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="0600000000000000010000000200000000000000000000003d0b000000020000000000000000080000000000000000110000000000000000d6e600000400005af6241720cecb8e00cf000000e40800000300000000000000000000eb624fb30e2074470000000000ff7f000003000000000000000000000005000000ab0700000000000000000000000000000000000000000000000000004780072c0700000000000000000000000000000006000000000000000000000000000000000000000000000000000000400400ff010000000000000000000000fffeffffffffffffff"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:51:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xa2, 0x0}, 0xc100) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000fc0)="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", 0x4e0}], 0x1}, 0x0) [ 896.423086][ T3755] wusb-cbaf 4-1:16.155: Not enough data to decode association info header (0 vs 5 bytes required) 23:51:19 executing program 5: r0 = epoll_create1(0x0) flock(r0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create1(0x0) flock(r1, 0xfffffffffffffffe) r2 = epoll_create1(0x0) flock(r2, 0x2) 23:51:19 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000001480)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="bfc6d6eae8f5daa01dbb8b6e8f3c5b3e93ffda2d81beef65c14f4d2e359144f7febb3036de2f00355f13d1d75b8dea2a0fd6edd8e8a36491c2e295d8428135a59d687d3d67adb0ac73fdfdd15ce1990b317890370fae1096a6c8187f37aee3a80b5b1d0c437489fc835b304dc46de32bc618749dd63a10f52291569c8e3238afcf1417744fa0b33d2bc6f87fb59c60393fb967732a4dba974776c7b86d6b41c3881e290892851b128f", 0xa9}, {&(0x7f00000001c0)="492526a9d858d3b22305c8e3a342150c69f7d8ff7520c7ff3e64c87cac21c954a73e95e22980360161cf5e06d7f6e9dbf77df5d586980ecf569385e188c468830ce91553daa2d8b027692943be1aa2249ae48d303e9abf32345cd4525da71a55f1e06bd8791e0a68adeb62f6c3720748564d47451993a4312af9deb434addc2a2a59817aa51e592c50748c45d282d848ec89d54dd86b923974", 0x99}], 0x2}}, {{&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)="6159b350953e913c86ecfd67", 0xc}, {&(0x7f00000003c0)="f519961908e1d7bb4858f7a845d835ca8e64eb56491712b06e3dae58afa883b75df437c1416682fa33a356313218bedd2838785ba49c23654d1fd984ff04f10b07ecee542fc88b801cd3cb6cdb2d559df3", 0x51}], 0x2, &(0x7f0000000480)=[{0x48, 0x0, 0x0, "92a2798a7d23d356b33520006356cc6e40577342afa75990e0a9e409e7be3bb8b5c301b91de1ba9e853064ce067ee7c4d5c205e4"}, {0x80, 0x0, 0x0, "374007766233a94961218735ea6ebcfb69fefb8038840c59ff30969dbcfd595342f7c548b86b2c61c6a6c0cf238a0798140b3101989ebb4c9751e818bc8fbd95e0d891dbf969f00c3619776ec92516d23f32a3b652a8d0475d4c01ebdf0a75e4de0b3c86350f85a4528b"}, {0x30, 0x0, 0x0, "5b2ace03d3c25fda6452c43fec7ba47251d2879b31de2954c671"}, {0xc8, 0x0, 0x0, "c90ea0c9af6a53adba0b153859bcade899176309fb97a451870478031931491180640c3bb614a2bf11056f4f50c32c2351f7f94b06f21a3dba4f9a4e32ebbd609d9685d6b482c1fc46eecf5899174f4aab465ae2be5586d52f709d3e1e7a8af5af563f9888e50bace17d4d818cff778058df570806b4c6fb26f583eadbdd28039e24e934fde107e31331f51a71943af32edadb05959e4bf10dea8a0e43db0da05b72b6e3e12902c8ff0bb2f40db2a01dedd3"}, {0xc0, 0x0, 0x0, "91ef4b5e3d0c633e0bc70acf5349412c52bafe72b06eb12fee3ad80067fd448b7a6bee6e0a761e6cc426de9d3473bb8da9103845f68c38c514d054f99dcd53c4b14af52030246bcf2fa7a4ea816f41335fbe2b67541944a9e5ea40f8129f050effddb3ae7c12dc6f5f99e0fb2049f166139fe44f6384ce27522e4eb4c7fff846e481462eba8d6d7414715da5cb814ba99a88d60fe17a51a5264a66c854579e085b519735ae1186e107"}, {0x10}], 0x290}}, {{&(0x7f0000000740)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000007c0)="4842b3ae2591912368b4239f9dc20118789311657dbf60", 0x17}, {&(0x7f0000000800)="9df16bd4633512b547ce713e5ba40c4d08d1492a3bb703db5b27dce82063b1bfcb0b59e8498c03908ebfe5936efcb13ec3b522d98607085dda94b922f8bb21f0dc9db0993783fbc6503b1b21e53f81d0ee78de2ac973dde47809fda3fde8ae58dfa5d5fce8c17be334f612568a9c2df128d42e9ee6990deccaf9ec51b9c5ecd3c6e400366d21991c6df97ecd8891da8c4c4b464bb868bf949b41c5cea9fce8b19481df85b20872fc5cb8da99242e957016bf70", 0xb3}, {&(0x7f00000008c0)="4b84063c35c79379c6d2689fc3088f920a267bc5d4c1c7d94e8a62b2052d2bb23c40d97a9a84554ec6f674031acdbc34ab2048ea9d02f0d8740a1f65dbf6755a4a5f04abe4fa9f80879559cd57cff73844a9ac9f216d1431f39e374a06d961e10a1a5cecfd047fbe9d575b358d8aceb54a772f8c3e080ed5cebff2d526454166d0472e520a68f5f474f33f8b430887c79eff966fc9121c2063f539cfa771d9599960ed249ae98452c108de15b133981238092aab5c03c42ab11f4b999cb4feffceeb664ce3c7220b904334092f504ed9a323fcc86dc0f5a5a4276e9495cc1436884c", 0xe2}, {&(0x7f00000009c0)="859a8cba50ab2a6abae966ceda1512a6f3fb79b88015ee222f22a2c31adadb2ecb52e554832c4a15603802e175e521684fab4beb48e2fb9ab8889d35bf46c9", 0x3f}], 0x4, &(0x7f0000000a40)=[{0xe0, 0x0, 0x0, "f61c78a2efd446ee6c2303f38675d667a0237ce84e695891b00f2f956a75f436b7a0d69d835a1ceadc3ea5e0beefdad92a916d3f0dad6b4e7e4b5716598cdaf107b25b2ab8e6367396090ca0cddb663eeaf84bba84da6cd77c8fcda9dc5c8aa883f553e39b8b5da89892dc4e4521005bb064142f293429d400e6a4a30aa6eb0ee02f5e63f68e91a0c9da2740ecea9bee943107937d6676e97d2ba582e64101905daa4be052c3d34953f857e2b65857377eb7b5eb657c179680c41f2dcc4f0ffcd988a29b25c41c5da9c88955342ec74b"}, {0x38, 0x0, 0x0, "ebeb0af19e86f811ec31b8677fd77d585be9fcfa46eeab6ed1722114981fb22ce33107d921"}, {0x80, 0x0, 0x0, "6746f3c36b37e2474cebbdf782ed0388a68ee7d3c458fe160c7cffc8a76f7fa9694cc0793cf3d69e31fd21ef527b02ad6f51fa0054f0662e07e6fbf6b1315084420cc91acb824ce08007ad2de79923da5c01868787d4954dab5c4e76f6e16bc31f37a6eaac2eda4d831b12f30265eaab"}, {0x70, 0x0, 0x0, "28c80c4aec7e05ebb1056bcd2c63e3b42be8fbff68b20ea235121d20700fa2523435dc5352eac34c1148beafb4b4d54638c788df3c5f697df656cded80c80786df0ccf506b900726e870eafe238c207785253bbe79bded4667d076"}, {0xd8, 0x0, 0x0, "b9bf8d46c2af463e626e411df84a3220dd91410d8cec59ce15cdd87eddd543c5a43d0d701033ab485202ad9f86c968f2d182f4f185e0e26b2e355e5e5b264a7ce969d24d16ba350d87b9471efaf795107cd3e0d5df2eb771ddbf3744253bb5c6f51a50ea8daa50326927ab03bde3b703edff852676d538136d5e8b83cc5ea8a005ef32a745a89b1f578f3a748f942eafa9a7146361460adfddb8b8c7f8e54a1927c1f2089f358d75e1200a68dbf4ea0f29b0c5a9fc2e474ef5953e1193504033efd05a652d8180"}, {0x108, 0x0, 0x0, "7637f335c99f4961191ab1184fff63fe66a88934fb027e86be7cf0b60bf5c2b3a9e2ea9a1d3438254778270c4abb62683d048e0d1b21a05f400e7f5d3a83ac748fff563a3cf7e4b91d0f4e7d865aca62c01a211a5cb1eb3480b1ed973c63f85b1a2449cf4a149ad13e30e8ca4fda50da81db2959daa32fd07d3be29b9b96b57f1d9457c72a720cb58e1bd7a65ef512454775aa3448f71a8b712772be78085373333837052e7fa919ca60b6cc956e05cfe022f88caa526121fe5cc98f586b3454b5fa951fab7fa1a3977a2aa65ad864e7a353d4faa83b04a878ecf7460f5b16e3fc3714fc68f59fb6865138862092306d1b65ee38"}, {0x88, 0x0, 0x0, "ffe613e0f74163610625fa662be0f2f962e8f8a197ccac44ce469a134e67150c08de9b521c728e2910b126925e47ad77f5f43359cce9ecfb8eb0ef952af7c2d2bbfbe5db09a26866c6ee8c2d8aef3d7cb5e8c6253a1a71d9959473b944d388500781f2904ef201ae4d3fb7b46d26994425e4d3"}], 0x470}}, {{&(0x7f0000000ec0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000f40)="4e7fc23844f4a129e25865c55cf7c609486a57e7aef869e76b82fe9f158a780dc7d4efce36ccb0cbe818871f7c8b3ab3ce067281bc3239c187f4e6b14b502eeb08ae876b", 0x44}], 0x1}}, {{&(0x7f0000001000)=@ipx={0x4, 0x0, 0x0, "f7fd8630b793"}, 0x80, &(0x7f0000001200)=[{&(0x7f0000001080)="f9e8c0332fa13ba76bb2836d8a3f370c470906a52fd34cc425917806b7704259997ceeac9356764e5487d59211b0cc0eca8d26fcd93fa1b1688fb1f65ef6088c1cee9da381e9fea6baf76678383a61eb3c5b75f5c6eb89726a60392d2e7e814afa5879433c94a2a0bd274d659821cf7fa17e65756febb2656e9b348c8aade4721c433930d93c7df40fd4b07e9f044bac7721cf7b2fc001", 0x97}, {&(0x7f0000001140)="51c64c0e7265383ea000a06595b4e4aebfd1b8a22e25d656e8651c9633bdee018866352c7fc3b2cd4319c02fe729f8fb55a1bccd0814c44433ab694bd54e4d9f45a36a868114116275c2daa52bd11ad92bc24d16e1ca18259f83e18aabc0737f08b4104d55f39875ff084a49798a4c78d168cffc5a1aeb6c1cf96b35cfbb51857ce42456d4a61116e9299ebc7d9f26478fd4d047c8ad8eed31e841b202f5f0f81e50bcb70ba472b23079d0d3e8dcb510079eeea405", 0xb5}], 0x2, &(0x7f0000001780)=[{0xc8, 0x0, 0x0, "b1be5bf41ca977dbe3ff8d4d8cc977a480566fb78f0ccb782a50749ae22088538b9288fb5f9378c85d688c49321be002d225c132da3250410e758e99669dfdc02fc597a9f42599c56f6319cef1e1b0e0763ca49d5dfb105cfb86409f564d1586bf44cfb91414d29d4de2bc6dd760db1dfba9e5c4963a1d4b9ab2c0351bfaaaa3e17482763b5d89588f3c0765579bc447ca145c57770d74cd3c6dea7950dd1270b7ef40c3237eebfb7aa794f42bca66b7ad7a35c075971514"}, {0x90, 0x0, 0x0, "c74332728c9884a6e89dc1c30739175e175b9bf8c83579cca7854daeb20a1a03a96e2e7d78f4699019cc708931c548ba3e3b5c065245aa6405d53cf56d4580003cff4b63331a76f226bda5cade08f7e9caa2fd234fa6ae30c3b2de04d02e15c2af09337eb85ecfa09fc921b8b39a0357a0528886905108fe19f5d8e3123ef9da"}, {0xe0, 0x0, 0x0, "1536fb91b1d4056a1a5fb0f8d6832e2b0edf5ef7869ff5d63e4df19e27fdc6a3b2ada88fc471387a89418800482b090cec65cadf1b0207d06bf78718a7d00acc7849a72c21f9980bd8b8189044fb1aa96111553d7a9595170d1532d122cf2810aeca12e61417190be30792ad6582f6b3319ce32c3de78eb9b0d6447aec4e3cb4dd03d63d958c87651df5e45af4363c066671bf997228bd10bba3daa49ec25e79710020fbcec193cd00597f15518d4b783d42139dadd7b15b0e9d8e23ef514d0d5e3d42db1a276c675c9e5045ae"}, {0x10}, {0xf0, 0x0, 0x0, "a075de6f3df66566fa11d2958fc13f0970520efc1204b8006124f0dace05df8200e3fe3d54dd0c4d8d507dff61b90f86c7f55685ce7e7c45fd5e3d46624da5cf8e35ceaf16abc14f689d6538091e4ff73d3f308a2404b042e6a915497a46e90fbe8a8c12f6355712796c15b10d6d088ca70f3fd6151e31d0481c315e36dcca89d84dfadad790a574099b7271781c3d976e0fe29f282ceca831ea4e1b3de2d1d02d45c8f0d422ab044b8805b00849e658be7858b3d0e910bead31ebbf4cd1014d31851cf0e93632def711c51eef9f71e928ef61bef13f7fc87b"}, {0x78, 0x0, 0x0, "4f8d941692be0a1e4d9af800e04439e26f3b495bc66076272bd5821cc6bb0ab21c98ac78f3a41e4c9ebb6f59d08b2b9e0618f305512a904a581856feaac62ac517c4732502011ffd89b81027c480763ba52c97187db0c0f883f2cd23f42d22f025661d"}, {0x30, 0x0, 0x0, "093c2f5ac2d1eafb95df8312ab95014ae5c20a225e582808993c6a346f0b29"}, {0x50, 0x0, 0x0, "c113db7f39908141f2b58c61ebaae7d0d499d0aecff365a8c270381ccfea3ffdd453d8a3b52e313133792549cf379b0c61caf8a48da38b6330"}, {0xe0, 0x0, 0x0, "d73d76e6daf53312a36e00b18501444710c8339446004d3bfc0f0479d8fc23865a2967960130894f1317fa30ebdc1e9cb41c4c33a0036a98eccf5396a6b3b7ede43b396f1f76a1bb1b5fd39fe53b9025f76b5acc119609ad98ef72e0e06bbcc9d8e5dcb8ea7e563519eed768fbb427f48ccdb57c132422b168de1c476af114af77092eee7ec7db9a7749409db16a3fbc8620fd0be9933fbe48c3c022ce47fb5f31f19eccf199cb413c0a91f287cbabf6263bc0911002e0590b07d6914740bc987abb86e91752614a34"}], 0x510}}, {{&(0x7f0000001240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=[{0x88, 0x0, 0x0, "7cac0ae6089cacc3a57e0c609d49d8412b754de3833aacb08397bc4bdfaf2ca5c5a55470a945a478d300b694db07cf5297e06925bacd557c865c29104583247fb771651fcffb864120c4d341374fbdd5171a8837bc8a496c827f319cfaae63205f3437caebef59119dae41f2614cfbd6c1"}, {0x242, 0x0, 0x0, "7072fc69e162f1f5f4b0ec9e29c823a1fbee716b723386057790d21aa3960b336367105fde3da1cbea5c90a5e4e49f1d6bcd54ea0bdeca55bd5101d7568428e35a2b04604a58688018f1f62c16af6adffaf4d741825f7ab96411afacbb200516cac48c6280a9b01d41cefa3b8f5f720fa209f39aa3ed8a30829b509e0c19376126ff9253c70b79f48e97ff5819c702e9a200539c2eaa0d2e4bd9be290eae4f66dc35371986111edaf6a5f372c97f6ed7b91f3387cf"}], 0x150}}], 0x6, 0x0) 23:51:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x40, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) 23:51:19 executing program 5: r0 = epoll_create1(0x0) flock(r0, 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create1(0x0) flock(r1, 0xfffffffffffffffe) r2 = epoll_create1(0x0) flock(r2, 0x2) 23:51:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xa2, 0x0}, 0xc100) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000fc0)="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", 0x4e0}], 0x1}, 0x0) [ 896.635750][ T3755] usb 4-1: USB disconnect, device number 61 23:51:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="0600000000000000010000000200000000000000000000003d0b000000020000000000000000080000000000000000110000000000000000d6e600000400005af6241720cecb8e00cf000000e40800000300000000000000000000eb624fb30e2074470000000000ff7f000003000000000000000000000005000000ab0700000000000000000000000000000000000000000000000000004780072c0700000000000000000000000000000006000000000000000000000000000000000000000000000000000000400400ff010000000000000000000000fffeffffffffffffff"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:51:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x40, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) 23:51:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x2e, 0x32e, 0x182e, 0x600005f, 0x80ffff, 0x80ffff, 0x2]}, 0x2c) 23:51:20 executing program 4: ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{}]}) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:51:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xa2, 0x0}, 0xc100) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000fc0)="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", 0x4e0}], 0x1}, 0x0) 23:51:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="0600000000000000010000000200000000000000000000003d0b000000020000000000000000080000000000000000110000000000000000d6e600000400005af6241720cecb8e00cf000000e40800000300000000000000000000eb624fb30e2074470000000000ff7f000003000000000000000000000005000000ab0700000000000000000000000000000000000000000000000000004780072c0700000000000000000000000000000006000000000000000000000000000000000000000000000000000000400400ff010000000000000000000000fffeffffffffffffff"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:51:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='coredump_filter\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast1}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, &(0x7f00000002c0)=0x100) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:51:20 executing program 5: syz_usb_connect(0x2, 0x34, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0x0, 0xf5, 0x40, 0x7c0, 0x1501, 0x6514, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x87, 0x0, 0x1, 0x3, 0x1, 0x12, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "81bb6e86a9"}]}}]}}]}}]}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 23:51:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x40, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) 23:51:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xa2, 0x0}, 0xc100) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000fc0)="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", 0x4e0}], 0x1}, 0x0) 23:51:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="0600000000000000010000000200000000000000000000003d0b000000020000000000000000080000000000000000110000000000000000d6e600000400005af6241720cecb8e00cf000000e40800000300000000000000000000eb624fb30e2074470000000000ff7f000003000000000000000000000005000000ab0700000000000000000000000000000000000000000000000000004780072c0700000000000000000000000000000006000000000000000000000000000000000000000000000000000000400400ff010000000000000000000000fffeffffffffffffff"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:51:20 executing program 4: ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{}]}) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:51:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='coredump_filter\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast1}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, &(0x7f00000002c0)=0x100) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:51:20 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e0309001a03a000", 0x33a) 23:51:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0x2, &(0x7f0000000000)=r2, 0x63) dup2(r1, r2) 23:51:20 executing program 4: ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{}]}) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:51:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='coredump_filter\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast1}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, &(0x7f00000002c0)=0x100) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 897.792660][T22092] usb 6-1: new full-speed USB device number 12 using dummy_hcd 23:51:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x5, 0x0, "411b3f1c08455047284bea37cf1ab7d5cb10e1edc17dbcc7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 23:51:20 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e0309001a03a000", 0x33a) [ 898.164822][T22092] usb 6-1: config 0 has an invalid interface number: 135 but max is 0 [ 898.173477][T22092] usb 6-1: config 0 has no interface number 0 [ 898.179702][T22092] usb 6-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 898.191164][T22092] usb 6-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 64 [ 898.202516][T22092] usb 6-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 898.215791][T22092] usb 6-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 898.225377][T22092] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 898.235079][T22092] usb 6-1: config 0 descriptor?? [ 898.279204][T22092] iowarrior 6-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior0 [ 898.476355][ T3755] usb 6-1: USB disconnect, device number 12 [ 898.494530][ T3755] iowarrior 6-1:0.135: I/O-Warror #0 now disconnected [ 899.272495][T22092] usb 6-1: new full-speed USB device number 13 using dummy_hcd [ 899.632651][T22092] usb 6-1: config 0 has an invalid interface number: 135 but max is 0 [ 899.641285][T22092] usb 6-1: config 0 has no interface number 0 [ 899.647611][T22092] usb 6-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 899.658406][T22092] usb 6-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 64 [ 899.669673][T22092] usb 6-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 899.683211][T22092] usb 6-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 899.692498][T22092] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 899.702000][T22092] usb 6-1: config 0 descriptor?? [ 899.752140][T22092] iowarrior 6-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior0 [ 899.944378][T22092] usb 6-1: USB disconnect, device number 13 [ 899.945728][ T681] iowarrior 6-1:0.135: Error -19 while submitting URB [ 899.958187][T22092] iowarrior 6-1:0.135: I/O-Warror #0 now disconnected 23:51:23 executing program 5: syz_usb_connect(0x2, 0x34, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0x0, 0xf5, 0x40, 0x7c0, 0x1501, 0x6514, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x87, 0x0, 0x1, 0x3, 0x1, 0x12, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "81bb6e86a9"}]}}]}}]}}]}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 23:51:23 executing program 4: ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{}]}) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:51:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='coredump_filter\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast1}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, &(0x7f00000002c0)=0x100) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:51:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0x2, &(0x7f0000000000)=r2, 0x63) dup2(r1, r2) 23:51:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x5, 0x0, "411b3f1c08455047284bea37cf1ab7d5cb10e1edc17dbcc7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 23:51:23 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e0309001a03a000", 0x33a) 23:51:23 executing program 3: syz_usb_connect(0x2, 0x34, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0x0, 0xf5, 0x40, 0x7c0, 0x1501, 0x6514, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x87, 0x0, 0x1, 0x3, 0x1, 0x12, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "81bb6e86a9"}]}}]}}]}}]}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 23:51:23 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e0309001a03a000", 0x33a) 23:51:23 executing program 4: syz_usb_connect(0x2, 0x34, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0x0, 0xf5, 0x40, 0x7c0, 0x1501, 0x6514, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x87, 0x0, 0x1, 0x3, 0x1, 0x12, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "81bb6e86a9"}]}}]}}]}}]}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 23:51:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0x2, &(0x7f0000000000)=r2, 0x63) dup2(r1, r2) 23:51:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x5, 0x0, "411b3f1c08455047284bea37cf1ab7d5cb10e1edc17dbcc7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 23:51:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0x2, &(0x7f0000000000)=r2, 0x63) dup2(r1, r2) [ 900.873027][ T3755] usb 6-1: new full-speed USB device number 14 using dummy_hcd [ 900.972847][T22092] usb 4-1: new full-speed USB device number 62 using dummy_hcd [ 901.242678][ T3755] usb 6-1: config 0 has an invalid interface number: 135 but max is 0 [ 901.251227][ T3755] usb 6-1: config 0 has no interface number 0 [ 901.257545][ T3755] usb 6-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 901.268450][ T3755] usb 6-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 64 [ 901.279742][ T3755] usb 6-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 901.293105][ T3755] usb 6-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 901.302807][ T3755] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 901.312656][ T3755] usb 6-1: config 0 descriptor?? [ 901.332612][T22092] usb 4-1: config 0 has an invalid interface number: 135 but max is 0 [ 901.341211][T22092] usb 4-1: config 0 has no interface number 0 [ 901.347754][T22092] usb 4-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 901.359321][T22092] usb 4-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 64 [ 901.370697][T22092] usb 4-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 901.377007][ T3755] iowarrior 6-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior0 [ 901.384029][T22092] usb 4-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 901.384108][T22092] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 901.415617][T22092] usb 4-1: config 0 descriptor?? [ 901.457536][T22092] iowarrior 4-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior1 [ 901.571606][ T3755] usb 6-1: USB disconnect, device number 14 [ 901.584465][ T3755] iowarrior 6-1:0.135: I/O-Warror #0 now disconnected [ 901.665651][T22092] usb 4-1: USB disconnect, device number 62 [ 901.675121][T22092] iowarrior 4-1:0.135: I/O-Warror #1 now disconnected 23:51:25 executing program 5: syz_usb_connect(0x2, 0x34, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0x0, 0xf5, 0x40, 0x7c0, 0x1501, 0x6514, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x87, 0x0, 0x1, 0x3, 0x1, 0x12, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "81bb6e86a9"}]}}]}}]}}]}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 23:51:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x1, 0x0, "111d6c1ba6050dd77cf3f2f09d1cb02a25988f1ea9c5be7d9801641c99b0def45ac625ada3316175a9d341111c181811e12c196e1ab99946e5e47e0594e415670d1330cd611c3974c55bb4d50000e111"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x5, 0x0, "411b3f1c08455047284bea37cf1ab7d5cb10e1edc17dbcc7db1b29d39d5221fac53a751f6f97a5f406473879b8171ae0d09086cb18d602ee628a185531290242710b99b8401772c02989f80629dc1d9e"}, 0xd8) 23:51:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0x2, &(0x7f0000000000)=r2, 0x63) dup2(r1, r2) 23:51:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0x2, &(0x7f0000000000)=r2, 0x63) dup2(r1, r2) 23:51:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0xaaaabb8, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000002c0)={0x1, 0x0, @pic={0x6}}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:51:25 executing program 3: syz_usb_connect(0x2, 0x34, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0x0, 0xf5, 0x40, 0x7c0, 0x1501, 0x6514, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x87, 0x0, 0x1, 0x3, 0x1, 0x12, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "81bb6e86a9"}]}}]}}]}}]}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 23:51:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0x2, &(0x7f0000000000)=r2, 0x63) dup2(r1, r2) 23:51:25 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000005f00)=[{{0x0, 0x3c8, 0x0}}, {{&(0x7f0000001700)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) [ 902.462470][T22092] usb 6-1: new full-speed USB device number 15 using dummy_hcd [ 902.692519][ T3755] usb 4-1: new full-speed USB device number 63 using dummy_hcd [ 902.822602][T22092] usb 6-1: config 0 has an invalid interface number: 135 but max is 0 [ 902.831120][T22092] usb 6-1: config 0 has no interface number 0 [ 902.837526][T22092] usb 6-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 902.848358][T22092] usb 6-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 64 [ 902.859727][T22092] usb 6-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 23:51:25 executing program 4: syz_usb_connect(0x2, 0x34, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1c, 0x0, 0xf5, 0x40, 0x7c0, 0x1501, 0x6514, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x87, 0x0, 0x1, 0x3, 0x1, 0x12, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "81bb6e86a9"}]}}]}}]}}]}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 23:51:25 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000005f00)=[{{0x0, 0x3c8, 0x0}}, {{&(0x7f0000001700)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) 23:51:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="f903", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x113) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 23:51:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0xaaaabb8, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000002c0)={0x1, 0x0, @pic={0x6}}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 902.873015][T22092] usb 6-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 902.882356][T22092] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 902.892024][T22092] usb 6-1: config 0 descriptor?? [ 902.945979][T22092] iowarrior 6-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior0 [ 903.072737][ T3755] usb 4-1: config 0 has an invalid interface number: 135 but max is 0 [ 903.081278][ T3755] usb 4-1: config 0 has no interface number 0 [ 903.087762][ T3755] usb 4-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 903.098519][ T3755] usb 4-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 64 [ 903.109767][ T3755] usb 4-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 903.122996][ T3755] usb 4-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 903.132132][ T3755] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 903.145655][ T3755] usb 4-1: config 0 descriptor?? [ 903.168887][T22092] usb 6-1: USB disconnect, device number 15 [ 903.189223][ T3755] iowarrior 4-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior1 [ 903.200729][T22092] ===================================================== [ 903.207708][T22092] BUG: KMSAN: use-after-free in __mutex_lock_slowpath+0x2c/0x30 [ 903.215357][T22092] CPU: 0 PID: 22092 Comm: kworker/0:0 Not tainted 5.4.0-rc2+ #0 [ 903.222994][T22092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 903.233073][T22092] Workqueue: usb_hub_wq hub_event [ 903.238107][T22092] Call Trace: [ 903.241413][T22092] dump_stack+0x191/0x1f0 [ 903.245784][T22092] kmsan_report+0x153/0x2c0 [ 903.250312][T22092] __msan_warning+0x73/0xe0 [ 903.254843][T22092] __mutex_lock+0x6a3/0x19c0 [ 903.259449][T22092] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 903.265651][T22092] __mutex_lock_slowpath+0x2c/0x30 [ 903.270760][T22092] mutex_lock+0x5d/0x80 [ 903.274920][T22092] iowarrior_disconnect+0x133/0x3e0 [ 903.280117][T22092] ? iowarrior_probe+0x1a50/0x1a50 [ 903.285221][T22092] usb_unbind_interface+0x3a2/0xdd0 [ 903.290416][T22092] ? __msan_get_context_state+0x9/0x20 [ 903.295878][T22092] ? usb_driver_release_interface+0x2a0/0x2a0 [ 903.301941][T22092] device_release_driver_internal+0x96f/0xd80 [ 903.308013][T22092] device_release_driver+0x4b/0x60 [ 903.313215][T22092] bus_remove_device+0x4bf/0x670 [ 903.318150][T22092] device_del+0xcd5/0x1cb0 [ 903.322573][T22092] usb_disable_device+0x567/0x1150 [ 903.327685][T22092] usb_disconnect+0x51e/0xd60 [ 903.332369][T22092] hub_event+0x3fd0/0x72f0 [ 903.336809][T22092] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 903.342700][T22092] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 903.348583][T22092] ? led_work+0x720/0x720 [ 903.352901][T22092] ? led_work+0x720/0x720 [ 903.357224][T22092] process_one_work+0x1572/0x1ef0 [ 903.362258][T22092] worker_thread+0x111b/0x2460 [ 903.367036][T22092] kthread+0x4b5/0x4f0 [ 903.371095][T22092] ? process_one_work+0x1ef0/0x1ef0 [ 903.376289][T22092] ? kthread_blkcg+0xf0/0xf0 [ 903.380884][T22092] ret_from_fork+0x35/0x40 [ 903.385297][T22092] [ 903.387617][T22092] Uninit was created at: [ 903.391850][T22092] kmsan_internal_poison_shadow+0x60/0x120 [ 903.397662][T22092] kmsan_slab_free+0x8d/0x100 [ 903.402325][T22092] kfree+0x4c1/0x2db0 [ 903.406301][T22092] device_release+0xfb/0x380 [ 903.410876][T22092] kobject_put+0x38d/0x480 [ 903.415278][T22092] device_destroy+0x11f/0x170 [ 903.419943][T22092] usb_deregister_dev+0xdc/0x330 [ 903.424872][T22092] iowarrior_disconnect+0x11b/0x3e0 [ 903.430077][T22092] usb_unbind_interface+0x3a2/0xdd0 [ 903.435275][T22092] device_release_driver_internal+0x96f/0xd80 [ 903.441332][T22092] device_release_driver+0x4b/0x60 [ 903.446443][T22092] bus_remove_device+0x4bf/0x670 [ 903.451366][T22092] device_del+0xcd5/0x1cb0 [ 903.455778][T22092] usb_disable_device+0x567/0x1150 [ 903.460886][T22092] usb_disconnect+0x51e/0xd60 [ 903.465549][T22092] hub_event+0x3fd0/0x72f0 [ 903.469954][T22092] process_one_work+0x1572/0x1ef0 [ 903.474965][T22092] worker_thread+0x111b/0x2460 [ 903.479717][T22092] kthread+0x4b5/0x4f0 [ 903.483775][T22092] ret_from_fork+0x35/0x40 [ 903.488173][T22092] ===================================================== [ 903.495090][T22092] Disabling lock debugging due to kernel taint [ 903.501226][T22092] Kernel panic - not syncing: panic_on_warn set ... [ 903.507813][T22092] CPU: 0 PID: 22092 Comm: kworker/0:0 Tainted: G B 5.4.0-rc2+ #0 [ 903.516815][T22092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 903.526904][T22092] Workqueue: usb_hub_wq hub_event [ 903.531921][T22092] Call Trace: [ 903.535204][T22092] dump_stack+0x191/0x1f0 [ 903.539527][T22092] panic+0x3c9/0xc1e [ 903.543436][T22092] kmsan_report+0x2bb/0x2c0 [ 903.547934][T22092] __msan_warning+0x73/0xe0 [ 903.552432][T22092] __mutex_lock+0x6a3/0x19c0 [ 903.557023][T22092] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 903.563095][T22092] __mutex_lock_slowpath+0x2c/0x30 [ 903.568194][T22092] mutex_lock+0x5d/0x80 [ 903.572343][T22092] iowarrior_disconnect+0x133/0x3e0 [ 903.577539][T22092] ? iowarrior_probe+0x1a50/0x1a50 [ 903.582644][T22092] usb_unbind_interface+0x3a2/0xdd0 [ 903.587836][T22092] ? __msan_get_context_state+0x9/0x20 [ 903.593295][T22092] ? usb_driver_release_interface+0x2a0/0x2a0 [ 903.599353][T22092] device_release_driver_internal+0x96f/0xd80 [ 903.605416][T22092] device_release_driver+0x4b/0x60 [ 903.610519][T22092] bus_remove_device+0x4bf/0x670 [ 903.615453][T22092] device_del+0xcd5/0x1cb0 [ 903.619874][T22092] usb_disable_device+0x567/0x1150 [ 903.624987][T22092] usb_disconnect+0x51e/0xd60 [ 903.629666][T22092] hub_event+0x3fd0/0x72f0 [ 903.634101][T22092] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 903.639992][T22092] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 903.645873][T22092] ? led_work+0x720/0x720 [ 903.650207][T22092] ? led_work+0x720/0x720 [ 903.654541][T22092] process_one_work+0x1572/0x1ef0 [ 903.659582][T22092] worker_thread+0x111b/0x2460 [ 903.664385][T22092] kthread+0x4b5/0x4f0 [ 903.668454][T22092] ? process_one_work+0x1ef0/0x1ef0 [ 903.673654][T22092] ? kthread_blkcg+0xf0/0xf0 [ 903.678254][T22092] ret_from_fork+0x35/0x40 [ 903.684188][T22092] Kernel Offset: disabled [ 903.688667][T22092] Rebooting in 86400 seconds..