Warning: Permanently added '10.128.0.255' (ECDSA) to the list of known hosts. 2020/07/05 04:51:08 fuzzer started 2020/07/05 04:51:09 dialing manager at 10.128.0.26:34135 2020/07/05 04:51:09 syscalls: 2947 2020/07/05 04:51:09 code coverage: enabled 2020/07/05 04:51:09 comparison tracing: enabled 2020/07/05 04:51:09 extra coverage: enabled 2020/07/05 04:51:09 setuid sandbox: enabled 2020/07/05 04:51:09 namespace sandbox: enabled 2020/07/05 04:51:09 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/05 04:51:09 fault injection: enabled 2020/07/05 04:51:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/05 04:51:09 net packet injection: enabled 2020/07/05 04:51:09 net device setup: enabled 2020/07/05 04:51:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/05 04:51:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/05 04:51:09 USB emulation: enabled 04:52:57 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={{r1}, 0xf9, 0x100000001, 0xc3}) r2 = socket(0x21, 0xa, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0186404, &(0x7f0000000100)={&(0x7f0000ff5000/0xb000)=nil, 0x9, 0x0, 0x45, &(0x7f0000ff5000/0x4000)=nil, 0x341c}) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0x8, 0x2}]}, 0xc, 0x1) r3 = openat$vga_arbiter(0xffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x98440, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200), 0x4) r4 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffc000/0x2000)=nil) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe4) getgroups(0x8, &(0x7f0000000380)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0x0, 0xee01]) shmctl$IPC_SET(r4, 0x1, &(0x7f00000003c0)={{0x1, r5, 0xee00, 0xffffffffffffffff, r6, 0xb852bc9053d9a6c2, 0x401}, 0xcded, 0x8, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x7ff}) socketpair(0x11, 0x3, 0x3a, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r7, 0xa, 0x29) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r8, 0x300, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000600)={0x9d0000, 0x40, 0x40, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0xa20934, 0xdc, [], @p_u16=&(0x7f0000000580)=0xff00}}) ioctl$VIDIOC_SUBDEV_S_SELECTION(r9, 0xc040563e, &(0x7f0000000640)={0x1, 0x0, 0x1, 0x0, {0xcc75, 0x1, 0x2, 0x1}}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x2000009, 0x1010, r3, 0x0) syzkaller login: [ 165.933467][ T6797] IPVS: ftp: loaded support on port[0] = 21 04:52:57 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000040)) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2, 0x0) r2 = openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x2040, 0x0) r3 = openat$vsock(0xffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0xc18c00, 0x0) renameat2(r2, &(0x7f0000000100)='./file0\x00', r3, &(0x7f0000000180)='./file0\x00', 0x2) write$6lowpan_enable(r3, &(0x7f00000001c0)='0', 0x1) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000200)=""/237) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000600)=0x0, &(0x7f0000000640)=0x4) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000680)=0x0, &(0x7f00000006c0)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000700)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@local}}, &(0x7f0000000800)=0xe4) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000880)={@private1, 0x0}, &(0x7f00000008c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000900)={@mcast2, 0x0}, &(0x7f0000000940)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000a80)=0xe4) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000002400)={&(0x7f0000001cc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000002340)=[{&(0x7f0000001d40)=""/71, 0x47}, {&(0x7f0000001dc0)=""/229, 0xe5}, {&(0x7f0000001ec0)=""/91, 0x5b}, {&(0x7f0000001f40)=""/197, 0xc5}, {&(0x7f0000002040)=""/76, 0x4c}, {&(0x7f00000020c0)=""/116, 0x74}, {&(0x7f0000002140)=""/232, 0xe8}, {&(0x7f0000002240)=""/1, 0x1}, {&(0x7f0000002280)=""/29, 0x1d}, {&(0x7f00000022c0)=""/83, 0x53}], 0xa, &(0x7f00000023c0)=""/27, 0x1b}, 0x10000) sendmsg$nl_route_sched(r1, &(0x7f0000003880)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000003840)={&(0x7f0000002440)=@newchain={0x13cc, 0x64, 0x200, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x10, 0xffe0}, {0x3, 0xb}, {0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x1b}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x136c, 0x2, [@TCA_FLOW_MASK={0x8, 0x6, 0x2}, @TCA_FLOW_XOR={0x8, 0x7, 0x875}, @TCA_FLOW_MASK={0x8, 0x6, 0x9}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0x80000000}, @TCA_FLOW_MODE={0x8}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0x100000}, @TCA_FLOW_EMATCHES={0x1c4, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xbe}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3}}, @TCA_EMATCH_TREE_LIST={0x1b0, 0x2, 0x0, 0x1, [@TCF_EM_META={0x40, 0x2, 0x0, 0x0, {{0x5, 0x4, 0x6}, [@TCA_EM_META_RVALUE={0x20, 0x3, [@TCF_META_TYPE_VAR="112e46cba3", @TCF_META_TYPE_VAR="de20a5", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_VAR="c14970c4c0cd9f46"]}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_VAR="0e2e19ca", @TCF_META_TYPE_VAR]}, @TCA_EM_META_HDR={0xc, 0x1, {{0xcc65}, {0x5, 0x4, 0x1}}}]}}, @TCF_EM_META={0xe4, 0x2, 0x0, 0x0, {{0x7, 0x4, 0x4}, [@TCA_EM_META_RVALUE={0xb, 0x3, [@TCF_META_TYPE_VAR="ff7437386be082"]}, @TCA_EM_META_LVALUE={0x2a, 0x2, [@TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="3c4204ba3ef6323d", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR="f514e23c89", @TCF_META_TYPE_VAR="d58ac1f665", @TCF_META_TYPE_VAR="03b98d26", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x7]}, @TCA_EM_META_LVALUE={0xc, 0x2, [@TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x9]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x90, 0x9, 0x2}, {0x7, 0xfe}}}, @TCA_EM_META_RVALUE={0x21, 0x3, [@TCF_META_TYPE_VAR="739a4d0961cc9b", @TCF_META_TYPE_VAR="30231305", @TCF_META_TYPE_VAR="89533e28db6b", @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0x5]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0x20, 0x1}, {0x3f, 0x20, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x100, 0x40}, {0xff80, 0x1f}}}, @TCA_EM_META_RVALUE={0x3e, 0x3, [@TCF_META_TYPE_VAR="fe39e2a47eb107b5", @TCF_META_TYPE_VAR="a740a168249b6c5065", @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="a9fb2a06e961", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR="63cd23663ec37b", @TCF_META_TYPE_VAR="b7af0bb2b179b0be"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0xd4, 0xca, 0x2}, {0x6, 0x20}}}]}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0xff, 0x7, 0x8000}, {{0x1, 0x1}, {0x0, 0x1, 0x0, 0x1}}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x682c, 0x1, 0x7}, {0x3f, 0x6, 0x1000, 0x0, 0x0, 0x2, 0x2}}}, @TCF_EM_META={0x5c, 0x2, 0x0, 0x0, {{0x81, 0x4, 0x1}, [@TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0x2]}, @TCA_EM_META_LVALUE={0x1e, 0x2, [@TCF_META_TYPE_VAR="ca", @TCF_META_TYPE_VAR='-', @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="19125f3cd31c811acdeb", @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="39b8", @TCF_META_TYPE_INT=0xa]}, @TCA_EM_META_HDR={0xc, 0x1, {{0xfff7, 0x40}, {0x9, 0x4, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0xfc00, 0x0, 0x1}, {0x3, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0x7f, 0xfb05625bb54371c5}, {0x64eb, 0x4, 0x1}}}]}}]}]}, @TCA_FLOW_ACT={0x1174, 0x9, 0x0, 0x1, [@m_mirred={0x1170, 0x8, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x144, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x8ca5, 0x10000000, 0x1, 0x2}, 0x3, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x3f, 0xc, 0x2, 0x1c0}, 0x1, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x7f, 0x6, 0x27, 0xfffffffa}, 0x4, r7}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x956, 0x7, 0x20000000, 0x7, 0x5}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x1f, 0xffffffff8ffffff4, 0x0, 0x8}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x800, 0x4, 0x1ff, 0x3f}, 0x2, r8}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x10001, 0x8, 0x1ff, 0x81}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xd65, 0x2, 0x5, 0x0, 0x7f}, 0x0, r9}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x800, 0x8, 0x1, 0x9}, 0x1, r10}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x9, 0x4, 0x9, 0x4}, 0x2}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x40, 0x9e}}, @TCA_RATE={0x6, 0x5, {0x80, 0x9}}, @TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_RATE={0x6, 0x5, {0x4, 0xa6}}, @TCA_CHAIN={0x8, 0xb, 0x6}]}, 0x13cc}, 0x1, 0x0, 0x0, 0x4044}, 0x80) r11 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r11, 0x6, 0x15, &(0x7f00000038c0)=0x5, 0x4) openat$cgroup_int(r2, &(0x7f0000003900)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000003c80)={&(0x7f0000003980)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000003c40)={&(0x7f0000003a00)={0x208, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xcb}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xbb9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8c}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80008000}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xc40d}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x97}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x81}, 0x4008000) [ 166.100338][ T6797] chnl_net:caif_netlink_parms(): no params data found [ 166.221347][ T6797] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.243661][ T6927] IPVS: ftp: loaded support on port[0] = 21 [ 166.244799][ T6797] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.275935][ T6797] device bridge_slave_0 entered promiscuous mode [ 166.288328][ T6797] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.304267][ T6797] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.312619][ T6797] device bridge_slave_1 entered promiscuous mode [ 166.376859][ T6797] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.409634][ T6797] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:52:58 executing program 2: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) r1 = dup(r0) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) ftruncate(r0, 0xfff) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x9, 0x480) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r2, 0xc0804124, &(0x7f00000000c0)) openat$random(0xffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000180)={0x3, [0xcc, 0xfffd, 0xfff8]}, 0xa) setuid(0xee00) r4 = openat$qat_adf_ctl(0xffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x2102, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000600)=@nat={'nat\x00', 0x19, 0x3, 0x3ae, [0x20000240, 0x0, 0x0, 0x2000033e, 0x2000036e], 0x0, &(0x7f0000000200), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0x4ac24ffa485ce39b, 0x1, [{0x18, 0xd, 0x17, 'syz_tun\x00', 'macvlan1\x00', 'ip6erspan0\x00', 'veth1_to_bridge\x00', @random="393e869cebe2", [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @link_local, [0xff, 0x0, 0x0, 0xff, 0x487801c9be217fda, 0xff], 0x6e, 0x9e, 0xce, [], [@snat={'snat\x00', 0xc, {{@multicast, 0xffffffffffffffff}}}], @arpreply={'arpreply\x00', 0xc, {{@remote, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{0x9, 0x6c, 0x200, 'team0\x00', 'vxcan1\x00', 'ipvlan0\x00', 'virt_wifi0\x00', @broadcast, [0x0, 0xff, 0x0, 0xff], @random="c2260d122a1d", [0x0, 0xff, 0x0, 0x0, 0xff], 0xde, 0xde, 0x10e, [@ip6={{'ip6\x00', 0x0, 0x4c}, {{@empty, @mcast2, [0xff, 0xffffffff, 0xffffff00, 0xffffff00], [0xffffff00, 0x8cd3f147a6307721], 0x63, 0x32, 0x50, 0xc, 0x4e23, 0x4e23, 0x4e23, 0x4e21}}}], [], @arpreply={'arpreply\x00', 0xc, {{@broadcast, 0xfffffffffffffffe}}}}, {0x9, 0x60, 0xf6ab, 'veth0_vlan\x00', 'vlan0\x00', 'veth0_vlan\x00', 'hsr0\x00', @remote, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @dev={[], 0x19}, [0x0, 0x0, 0xff], 0x96, 0xc6, 0x112, [@connlabel={{'connlabel\x00', 0x0, 0x4}, {{0xfff, 0x2}}}], [@arpreply={'arpreply\x00', 0xc, {{@empty, 0xfffffffffffffffc}}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x4, 'syz1\x00', {0x7fffffff}}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff}]}, 0x3fe) r5 = openat$ipvs(0xffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r6, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44081}, 0x48001) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='gid_map\x00') ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0086426, &(0x7f0000000880)={0x8, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r7, 0xc0086423, &(0x7f00000008c0)={r8, 0x2}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000900), 0x13f, 0x8}}, 0x20) [ 166.500747][ T6797] team0: Port device team_slave_0 added [ 166.593090][ T6797] team0: Port device team_slave_1 added [ 166.635517][ T6927] chnl_net:caif_netlink_parms(): no params data found [ 166.647609][ T7044] IPVS: ftp: loaded support on port[0] = 21 [ 166.673467][ T6797] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.685309][ T6797] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.714024][ T6797] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.738964][ T6797] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.747887][ T6797] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.782460][ T6797] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 04:52:58 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x7fffffff, @dev={0xfe, 0x80, [], 0x22}, 0x2}, 0x1c) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x1) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000100)='/dev/input/mouse#\x00', 0x12, 0x3) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000180)={0x0, 0x1ff, 0x0, &(0x7f0000000140)=0x9}) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x3, 0x8000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xc4, r2, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x200}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x24}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x8}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1d}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x40815}, 0x4001000) openat$qrtrtun(0xffffff9c, &(0x7f0000000400)='/dev/qrtr-tun\x00', 0x10000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000440)={0xffffffffffffffff, 0x1f}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x100) rseq(&(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x4, 0x5, 0x57, 0x5}, 0x1}, 0x20, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000500)={0x0, 0x100, 0x40, 0xb32, 0x4, 0xff, 0x3}) write$P9_RLOPEN(r1, &(0x7f0000000540)={0x18, 0xd, 0x2, {{0x1, 0x2, 0x8}, 0x4}}, 0x18) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000580)=""/162, &(0x7f0000000640)=0xa2) r3 = clone3(&(0x7f00000017c0)={0x80800000, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700), {0x14}, &(0x7f0000000740)=""/4096, 0x1000, &(0x7f0000001740)=""/20, &(0x7f0000001780)=[0xffffffffffffffff, 0x0, 0x0, 0x0], 0x4, {r1}}, 0x58) getpgid(r3) openat$vimc0(0xffffff9c, &(0x7f0000001840)='/dev/video0\x00', 0x2, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000018c0)=""/53) [ 166.930226][ T6797] device hsr_slave_0 entered promiscuous mode [ 167.005020][ T6797] device hsr_slave_1 entered promiscuous mode [ 167.044856][ T7088] IPVS: ftp: loaded support on port[0] = 21 04:52:59 executing program 4: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400000, 0x0) r1 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x81, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x2, r1}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x8, 'wg2\x00', {'veth0_to_team\x00'}, 0x470}) syncfs(0xffffffffffffffff) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00000001c0)=0x6, 0x1) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="6e1bf604d7327e38983ba8f90e0cb9a5c49d2776b6dd2a0239797f212521aaa78d084770f992f7041c49d691d84e1d564d6d202c60d86b27b5105ad076405002a268d8259295928febaf31af8db46576d9f51972889516c1ca7d5382bf8532b97c7323476683ca57dbcb0aabadfb9944ea13ba9b828a3377f80e7155a7c78713cc00c5f121bcafcfb9d43a3a0c04966084693b615f0923911d543401b232a6", 0x9f}, {&(0x7f00000002c0)="3eca2c459e0e3e0d885a68f2bf9f72bb0e4136000951dcc17a0920004b8999265191e4435880e0d69b457dac3ede", 0x2e}, {&(0x7f0000000300)="076cf4b090c5d8bd7b7e72b4253663b30508e63d90e805f977b2b9", 0x1b}], 0x3, &(0x7f0000000380)=[@assoc={0x10, 0x117, 0x4, 0x9}, @op={0x10}, @assoc={0x10, 0x117, 0x4, 0xffffff16}], 0x30}, {0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)="b114ab8ee284aa542812", 0xa}, {&(0x7f0000000400)="04679ebce93911e5d061f7fc151bd28a657e6b9d127acf8edc963ebd387dd2bb1029b6f07d30e2fb7c21cc94cfb8807a7fd7dc99accfec6a0aeb9b60f3bac8cab69c65e8823a2c8a6bde2c694c899824f11e7bf5bc", 0x55}], 0x2, &(0x7f00000004c0)=[@assoc={0x10, 0x117, 0x4, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x800}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x4}, @assoc={0x10, 0x117, 0x4, 0x5}, @assoc={0x10, 0x117, 0x4, 0x1}, @op={0x10}, @op={0x10}, @assoc={0x10, 0x117, 0x4, 0x8}], 0xa0, 0x4000}], 0x2, 0x0) r2 = openat$vim2m(0xffffff9c, &(0x7f00000005c0)='/dev/vim2m\x00', 0x2, 0x0) signalfd(r2, &(0x7f0000000600)={[0x4, 0x1]}, 0x8) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000640)=0x7, 0x4) r3 = syz_open_dev$usbfs(&(0x7f0000000680)='/dev/bus/usb/00#/00#\x00', 0x5, 0x20000) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r3, 0x8010661b, &(0x7f00000006c0)) openat$loop_ctrl(0xffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x88000, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f0000000740)={0x6, 0x2}) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000780)) r4 = openat$sequencer(0xffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x80, 0x0) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000800)=0x3, 0x4) r5 = openat$hwrng(0xffffff9c, &(0x7f0000000840)='/dev/hwrng\x00', 0x30000, 0x0) ioctl$RTC_UIE_OFF(r5, 0x7004) [ 167.355749][ T6927] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.375168][ T6927] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.400468][ T6927] device bridge_slave_0 entered promiscuous mode [ 167.463296][ T7044] chnl_net:caif_netlink_parms(): no params data found [ 167.486655][ T6927] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.505259][ T6927] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.507796][ T7244] IPVS: ftp: loaded support on port[0] = 21 [ 167.543129][ T6927] device bridge_slave_1 entered promiscuous mode [ 167.673955][ T6927] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.761494][ T6927] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:52:59 executing program 5: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x319a02, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x21) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0xffffffff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x6}, 0x8) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x6, 0x1, 0x801, 0x0, 0x0, {0x0, 0x0, 0x9}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40408d0}, 0x40040) r3 = openat$vcs(0xffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x80000, 0x0) ioctl$KDENABIO(r3, 0x4b36) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000280)={{0x2, 0x4e21, @remote}, {0x306, @multicast}, 0x6, {0x2, 0x4e22, @private=0xa010101}, 'veth0_to_batadv\x00'}) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f0000000300)={0x1, 0x2, "8e544f6fb21f6b70a729fa7d2f6e9289644a21d9cb266dbfc3ecd0c641dfff3c", 0x6, 0xffffff79, 0x7ff, 0x6, 0x10}) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x3, 0x8, 0x4, 0x2, 0x6, 0x4, 0x209, 0x40, 0x25b, 0x0, 0x7bd3, 0x38, 0x2, 0x1, 0x4, 0x5}, [{0x70000000, 0x8001, 0x6d, 0x7d8, 0x0, 0x7, 0x6}, {0x6474e551, 0xa80, 0x6, 0x10001, 0xa735, 0x0, 0x4, 0x10001}], "e92a86075eab6b3005fe8c8d72bb09f4fb137f508be0d88b590965ad72d2bb8ca50a7f66d25955591b74f17d8599ac0291d977ce449a239a8e4c0da7d7100977c86419b6d7bbacb231896f238e5c1006c098cd290980246e0da3be30ac4451b784ab4cc4197b11a95909654a6faaec78d89ecac1ca4f1a07779bf3b1a0641af59ee7ad4dce7fbf5d7228ad600b730d8409edae5b50f1b793c2e5ca9d03b7574212bcaad7d9ba885086ef5c5503de0d770577dafe7b18c0fd6e79a06583178e6c37b9e2b3df", [[], [], [], [], [], [], [], [], []]}, 0xa75) r5 = dup(r3) ioctl$USBDEVFS_IOCTL(r5, 0xc00c5512, &(0x7f0000001e00)=@usbdevfs_driver={0x4, 0x0, &(0x7f0000000e00)="72b466788ed4f4a4fa6beeb5d843aa98e3049ccbbe834e29da84340ca8c61b83260a88e4fc57149e2b87bf9aac819097b22ed383b59b3e9fff7c964de09d9aa3a54c4273afb915277b6345b1b415767324fe9015e62b3f183c86d7a34f88f1ba26e2b3475ccc8a119c6958bfc0912c08f9559ae4fa9de38c9a34c9d47e83986ba1c0ebdfe2a594597b2e13ff9b34cc9b7c1901325fc79e187e013ce8ec9b957687c63b88c378e1441931331c22661e37bdc2d2e5af9bac17320e6a75cc859f70210343268a9149199749fe48bb5f91c6a7697eb597273af1edbf6e7f03c7cfd57ae432c29bb632a12b1defe3bbe5969447015ae1d7765bdc7ddb8a4e4dd678bb3a8fa1d68ec7c6e10aabd65bc29b41943a03f686fe76d2d82ae49b6edc9b086d173939d4b94592d92fbffcad35f0d33d9da64073d7d86199565fb0c5f25fadbc92dcec50b7f95b51c4c376ea210fb88668892a804cc5f6bcd1b58eafe1179d330266965454734df880651495051d71f7c0476b84d51b074ffbc7f0601e6bfd5c0ef7e12856b5a6d787adb419605e5c24c5aa259852b46120ff85ae79d2f48a25b6f00b7eb8f874a0aa57790b2d87bf3004d4d3e35fd381590c7e4ae9f4dd12d0684632f5740bacb2d7cbdb947f4da90d7dc4c173d2cfe3019d4295c26136703a1fb0cec8254113b3c98b8a304953e2d74d16d8e46300d0284012ca3cb13aa4f3076fafbaed4a83dfe66a8ae69f3e8e0b7e20593ed9451f09f3c655ae347d24921b2a5f4b89dc8449dea2bf9ae9f55b06dc90d99f58d0d3fe11e9a1af8d3de483adff197bc87311af50a98396929ed0a01fe84ae8893cc08acbe6302a32f7af2b3bcf02b954406af028c06a66f38baf80379f3255d8a39d287db472bd5c20a19802492b67dce9b932d7ba619ce1ae03af8be17b97c39555a6531efa94b7fb010270071dd55267dcdc844436628f4868ae234706f2aaf711b02782fbc9931e41e512b71c2fafe9e51ec3653d0a7a20e60c25032a2c93579846e7a1a0591817b94ace68a4a31966285f30b04231f72dd1ec5421e32d90c35a92b5057476cbdec9699d899e9b5c4544ea59732feca3cf7261b6d9555e569961b6ee50e0566b3eafaf0fc146e4d0235eb653f10f100dc643cbfb99e0f773c4cd71094d21c361b9cbd6eb0e5375558a72fe1c01cd5d9423d22b8507e0f0f223508e8adaf7d16c0b5a0b2fc0bed8af501ecb35a142f3c6748cea2f3155002f271995d5c32e4701fcf9c7ba7073eb9a6a7dcce77962a7ae2f5e3f3e43bd03403d831092888054fc8e6b968b773232901fe61969c9081ca470826a8c9b88699b4824ae9112f4187a2c7b6b14ba9c5a65f7f092163c1700e60515022c7e3cf14bb739e0e5b3c65c76777df404072c81e23a2f1ff49bba01b8743c7ef5f401f6587a8727e4de291426815388dd5fa09b26056405ea2e11a1fe8a0ece3e716cfd6fde9f5168a45c23cab69fdaa7e8cfca6a024c3981cae55fa4154c2c73d13519b3b424fcf9e8b470477d00637cc9620538867797fd947d6a17449018ecc3f3b77526b3b211e63e7e983917d99b34c2cd3a760336f915c1960ffa16d82c88fe981dcf5911928a507770eb06a7158e7ddfddb370f837955d173d5d02d5589310cbbc6d698eb68928f0e592b20b3e58be857751ecd3b9151e12f3cc2e8a7ed55fbb6f51a9b1009af43a13549bbd398e54ddaa06394c6efc79e8a42aadb20a460f74fd031f6d4788f97321879d184b58e618db04ea119b4750a80a7a2608d67f9eef1637e0823def3072fcba77ad8612c9545e35570b6c1b40b95d8e2f76d0e3514a9338b58b87e5f7a4bf3f7021865aa11ce754fc62b7a6afd744b0c2c5ded2156221024933da2223fd775d601b9517754e80dc1354ac3b1aac9e186a54845ff7f2c893192c9d710b4849e0ad2ea18a5f4ffcb9110c2641d3e14e0a9acdb3f19318679c2cf187d96b2dd5bea9269a726dcfbb7c85ad03a19b5d3db4b60140f586f1a3ab257a455958bfd10834ede4ac0966562e6c859083e7bd14b8be37131e48b1a8c7e077aeb1e68a1e4dd85e4a3dae0f0b8d1cdf53428dbaaf9f3ecaef8f8f8404c39b0f0f9c447be49df167237e32a9de7bd007e7aa30a7a37fc7dc5b085c26555e147c991b9c4c377510b27f08b22e0ffd514a4c450bd4e27e2403480e7c659c82e3e91e6033bbe5d8f944316c3eb74183cbccc89fe6dea9d5429c9fc24becd32135e2167d02264fc1a5c7cc0a53f79d51223dce9523dc72b3dc550f970ecec90703f833d650402df1a148b424fa1ef72d98035bae1209d358afeca00e88cf2e9b0a79b183649e98eee442b682bbfe1ab3d5aebb6d38104222eb1df8cf8c2083e0787f96b811e2db3d1732cba2fabe781b42220ec2c46f03622121b1d7637e8c09e17e6cce027ff62b91596cd5ec8327abfed98c6f47f685342504e749d5cbde659fae6aa3b9fea6b54653596d6e6c3875bcd3a46db481d8e7734afb334aee17480986900f9a153a558b05341a8ed3784232ce91b72e8f1966ff8f88dfc4217fb9ae52e440801f287e3c5e919deb266bd6cf51e69749d7e6928b038b40e03cbb60f11254c212086646ed8df586db26f0bd32d02966250ca076c97c466bfa6a2f7dd3602dfe071f96e9606268d9eb6d0321137013738fadce5d67712b066e8e56adb820e85352d24943793546412a70232bfdc220605aa94f5bb3c315cbe4dd0164e7afd0df6ab06ea33d80356d1e0cfc963425bbb064b0fb46929c92c395c3529148df93190b0d50b191c3ab11275f389e1608bf40b0508990f9454affee541f549d85b3f89c1db52e5bc077541890486412a3500501f6b25cb78749df5e12175def012cfc2d85890dd557f60499a11c84cd9a0a77ccafcef88d9e247dcb369b59bae17f78414cdcf2c44acc36eed0af9c98029472fb2fbf67482bee2121f0ea06e5dfed2a122d75d8faaf82bdeabfb78b67d8bc8469b5882d23499652ac30850539cbecc5b35c81b1284985f89a0a6781c820a639d3ea9dbbeca971e43e88efe60a31d1472f7586c8a299de6abeb012217981bfcf31fca78be019f8922dfd91590d143f2287a96af52280ce68c3822e23a1b645f4bbdd634af94d17443be714008e67fc0bf092a19c8e46c08de18df0eb94a38ea623de66ff9d31d134e055fb4318c88b24de483e6ed3afc706fe0808f50358f3eb09df40a04c538f03759b71c1e3a95b62e7dd34ca8f832a439ed62d5a7ffec4f06b31e8aa2e862e5a8326abfe033a680cf7c2db6052fa741000f2e299324751c76ec78102f6ab93a202cd364e4b02a64e70a1e506bba1995d8d5965a6d9894ca1aceb15e822f5e3ccab0208c112f8e8579aa40b1332586324252573b8d4ca831b54ccc28140b128491a19c315d3ac612659fb68d91a7e465c0baa5ebf37f1c91a1f150812cb2dd9bfa679100334ce43d1d797429519d69fd3b91ebac42a377b652f2720337168ebc8d2f2ff0284cfb54c1352c7c4ac622703b13f082871a2db8cb9bef0090eba4d2f1b383aa90b7df6e0786c22e035e472fba40480f9053829e6cd2da3f231e87aace3ff6defa5d4375d9c77837e2181c1ad107132a6e69f59c012e324c6662146bf06f06875391318cffebce2796dda9755babbc5c106c37a185d8053d4a59df9626520477f1fe540eee524f5ddc26e00ab334a3249f19b08a84523fe9c8d0481f86fa5b755a806867a2636f8ea3f19fa7c6dc886d55b1c70b507699c99b256d52e5bc17e2e995343c56731be87cb0de7171ac9b65c18681f5c561862b00508a0684cf5b1449e241bdb4794ed02c14eebc47f5e0478dcf053ad875fc466deaf284c043f24f39016fc2ec2b1d9487cf66186d23973c8222a088837b10eb46d1e47658ba125135942ea0b01408692a2ed240bdf2d5ab42aca4c28dc20f703fa2d76a0f9365d8e0d455ab0903722c573ff513e2e12230ea6eac8f33b00c17ccb39c5fd952572c10ee3ab4953b380b20d27ae274df6dbfc19c8ba3bae64bb80ab3f0e77aab5ffdd8991e758619cee27846ca3f86b6d164ad812d149cd25c5413151727547a40b16f24dfef08579ed8e1fb8471fce9cff37536cf6f2ab0fe127716e737ea318c68a0fc4286777e2c9ef932667d5213e5ab175ea1bb28ce933b5325fb0e9e45017015ebeb690fe3b1e1e529e662ec2b29c8aceeac5c8c75d7d0ff8a41a97c6871f1670c448ed519373f7be41d44e7278f7f8be133151fb84321afaa5407c9f964f4774835161849f8a2933b47a5210ea605c04225c09200a5352c07caccb85f0318e836d9c24bf1fb510d9990130beb3fb87c588aa8ad7b06b942e5fc824302e14a7de5b37db4602c46edff23c763c9e4de363e96f650844bd8f6d5a57ca60889fe77a0fa832a8d144f1651d3bb37b2bae0415b277b586058e2010ff1887f7d85dbb1e0f706ec050a3e7c3f2ff83e6794af2b54b0e10d3aa4054b066774e103712394a6c3cf5ae8e894e0108c32d3968dacd4d89dd86e7cbb76e8c8c89ccf668bd7a97b5d900d681c6f524320ae3341799099d6766fbb3fdd8ac22d396d5d3790744905464ecfec047bd29f221885f4d5c7b33e07a4f56ee2c254d936f2f0ff0a6914c01d89982b90cfe28e1bc5a4555f267af94e0a87ae6509032d31cc747c12efe8120fea49e0d0c15a1ac402b298a680d7fd61b2383848694c001e6056fe3a78b9ec2b66c3bb1f9e88b90e59b5ea4f637d2e7e36e8d54b6328c2658c81861b1a7254df571a58fd65f7c926637f7ba3cc9b1c63785539fd43e1edcbd34e9d9babc49706307eda9ca0220613d479a1be703a6e703ac6e82cd6f2089ef94a8593b58d6609462c4535c4d7b5f8dc544ec332b0104a8eb5a6a0f348e0f806ee33946645f35e23e22d6f23bdb3085f43a0cb3958d69ffa6269cc3f74796a75287402d8c569b57ec75a18bf8646af36572d3b05bb1874610fcdfe7b82b9c71c5a026d76c3f5b48f13220ddbf4cb569906d6aa21b7c67b36482b66f3e5dd8cba1ab5d5751266624dfe49805a32f9801de79e44bfde946e8c6011c1d04babb4307b249a1d9d2c7c46cb6f77b44d59450587d66db669ed014b1f16ecbf38dcb0c8431adec6bba2448680e187de9e6077868b278beb6c98257157bf9e297db285deb272848bf374eebf7a508b0aed81f0c7ce8e4618044f4fa3bb8583df961e8866d75aec3c55fdec349ae32f1ac615d002c32f53d9f4245c59da681e3caa8d329ee4de4d3ad3baa3750bc9f5b7451c9c3fc9a913e5c17d7ea6943b1f7033af4b77ccd97c8d2a5fed7c0f7c98387ea46198eccd132e2d765ab2a96b5f53b5edcb8039c850cfbc7ee7cf59e852ee8c1efcaab2e7bf424f61ce230bde98f6a4cd5825ff92be439d155688ae649ab937168bb00b84566f4b88c61d7dcbc452777c66ed5588128dc514d33e78648d946f7dc43a3540fc4d4ba4c171b5be31cc9d845c45f4923f728687669966bfd6cf3d44a2651da23159bff9bccc34f5fa8afbc03cfc029e1763fd7c826f523880e83431c5387769036c79652726e7c2b9d71afbf257b609070ff42fb6036ecb141c9894683e4126be695ac434c509e65657ed3ba25188de49c63ed37b76b2c7ce05f5c0f0a20a88aae857473308aef91dd7a500ffdacd5544d87cc7adfd7120eb31765773b5197b49b6eb9a8aa4542c538a310dadbc1e8072908436cc76f7ef303719beca1fdefd0b00e006fd9d760adb9bcf8425eade475df535ad95a0407b0256a9ad1"}) openat$qat_adf_ctl(0xffffff9c, &(0x7f0000001e40)='/dev/qat_adf_ctl\x00', 0x100, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000001e80)={r2, 0xef32, 0x4, [0x56b1, 0xffb7, 0x0, 0x7]}, 0x10) r6 = openat$hwrng(0xffffff9c, &(0x7f0000001ec0)='/dev/hwrng\x00', 0x218000, 0x0) ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f0000001f00)={{0x2, 0x4e21, @loopback}, {0x306, @broadcast}, 0x4, {0x2, 0x4e21, @empty}, 'sit0\x00'}) r7 = openat$autofs(0xffffff9c, &(0x7f0000001f80)='/dev/autofs\x00', 0x20402, 0x0) recvfrom$packet(r7, &(0x7f0000001fc0)=""/148, 0x94, 0x22, &(0x7f0000002100)={0x11, 0x2, 0x0, 0x1, 0xa8, 0x6, @random="a03fb69a5d8c"}, 0x14) [ 167.862016][ T6927] team0: Port device team_slave_0 added [ 167.907221][ T7088] chnl_net:caif_netlink_parms(): no params data found [ 167.939548][ T6927] team0: Port device team_slave_1 added [ 168.036713][ T7044] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.057972][ T7044] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.069780][ T7044] device bridge_slave_0 entered promiscuous mode [ 168.105321][ T7410] IPVS: ftp: loaded support on port[0] = 21 [ 168.117469][ T6927] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.139082][ T6927] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.190224][ T6927] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.227818][ T7044] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.241215][ T7044] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.253733][ T7044] device bridge_slave_1 entered promiscuous mode [ 168.289194][ T6927] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.304986][ T6927] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.358677][ T6927] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.390543][ T6797] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 168.447905][ T7044] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.491774][ T6797] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 168.549033][ T7044] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.628732][ T6927] device hsr_slave_0 entered promiscuous mode [ 168.674668][ T6927] device hsr_slave_1 entered promiscuous mode [ 168.734405][ T6927] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.750626][ T6927] Cannot create hsr debugfs directory [ 168.760954][ T6797] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 168.855270][ T7088] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.868530][ T7088] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.886652][ T7088] device bridge_slave_0 entered promiscuous mode [ 168.897430][ T6797] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 168.969994][ T7044] team0: Port device team_slave_0 added [ 169.000178][ T7088] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.013985][ T7088] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.033942][ T7088] device bridge_slave_1 entered promiscuous mode [ 169.060880][ T7044] team0: Port device team_slave_1 added [ 169.170630][ T7088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.218598][ T7244] chnl_net:caif_netlink_parms(): no params data found [ 169.247470][ T7088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.269597][ T7044] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.285457][ T7044] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.343661][ T7044] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.405465][ T7044] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.418471][ T7044] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.464009][ T7044] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.588690][ T7044] device hsr_slave_0 entered promiscuous mode [ 169.664800][ T7044] device hsr_slave_1 entered promiscuous mode [ 169.724310][ T7044] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.738697][ T7044] Cannot create hsr debugfs directory [ 169.775845][ T7088] team0: Port device team_slave_0 added [ 169.799120][ T7088] team0: Port device team_slave_1 added [ 169.906604][ T7410] chnl_net:caif_netlink_parms(): no params data found [ 170.020282][ T7088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.035474][ T7088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.095605][ T7088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.156876][ T7244] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.175712][ T7244] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.202023][ T7244] device bridge_slave_0 entered promiscuous mode [ 170.229664][ T7088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.247711][ T7088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.316451][ T7088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.366650][ T7244] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.381952][ T7244] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.397706][ T7244] device bridge_slave_1 entered promiscuous mode [ 170.557564][ T7088] device hsr_slave_0 entered promiscuous mode [ 170.604816][ T7088] device hsr_slave_1 entered promiscuous mode [ 170.664341][ T7088] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.683670][ T7088] Cannot create hsr debugfs directory [ 170.718976][ T7410] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.733019][ T7410] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.747629][ T7410] device bridge_slave_0 entered promiscuous mode [ 170.765562][ T7244] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.793569][ T7244] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.827261][ T7410] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.847137][ T7410] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.865192][ T7410] device bridge_slave_1 entered promiscuous mode [ 170.943359][ T7410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.970966][ T7244] team0: Port device team_slave_0 added [ 170.993329][ T6927] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 171.057614][ T7410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.076455][ T6797] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.097038][ T7244] team0: Port device team_slave_1 added [ 171.138581][ T6927] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 171.186895][ T6927] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 171.281707][ T7244] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.293357][ T7244] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.333048][ T7244] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.349816][ T6927] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 171.399409][ T7410] team0: Port device team_slave_0 added [ 171.424294][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.433822][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.445104][ T7244] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.456380][ T7244] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.497969][ T7244] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.519968][ T7410] team0: Port device team_slave_1 added [ 171.561704][ T6797] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.586133][ T7044] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 171.694506][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.707200][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.725413][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.734411][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.743144][ T7044] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 171.837798][ T7244] device hsr_slave_0 entered promiscuous mode [ 171.894594][ T7244] device hsr_slave_1 entered promiscuous mode [ 171.955689][ T7244] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.966284][ T7244] Cannot create hsr debugfs directory [ 171.994903][ T7410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.009183][ T7410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.056115][ T7410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.071568][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.083529][ T7044] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 172.144680][ T7044] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 172.197159][ T7410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.208113][ T7410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.243912][ T7410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.259594][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.277213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.288999][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.298858][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.360293][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.411220][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.457837][ T7410] device hsr_slave_0 entered promiscuous mode [ 172.524786][ T7410] device hsr_slave_1 entered promiscuous mode [ 172.574408][ T7410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.582484][ T7410] Cannot create hsr debugfs directory [ 172.622059][ T7088] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 172.669559][ T7088] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 172.728028][ T7088] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 172.823128][ T7088] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 172.857328][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.869662][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.906653][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.922023][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.932402][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.977155][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.992690][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.053675][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.064064][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.088297][ T6797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.149183][ T7244] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 173.179792][ T7244] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 173.239671][ T7244] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 173.299100][ T7244] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 173.406178][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.413676][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.468515][ T6797] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.481493][ T6927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.497762][ T7044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.519531][ T7410] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 173.581385][ T7410] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 173.638692][ T7410] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 173.687928][ T7410] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 173.794431][ T6927] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.816869][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.828865][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.837770][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.845958][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.857380][ T7044] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.888170][ T7088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.898258][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.909780][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.918781][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.928041][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.937244][ T2435] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.944395][ T2435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.982815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.991894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.001315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.010540][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.018335][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.027852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.037142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.046087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.056007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.064887][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.071962][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.080149][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.089525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.141426][ T7088] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.151765][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.162535][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.171182][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.180358][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.189814][ T2478] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.196974][ T2478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.205788][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.213506][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.221808][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.232320][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.243633][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.252517][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.261985][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.270752][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.282772][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.291699][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.300296][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.309355][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.321639][ T6797] device veth0_vlan entered promiscuous mode [ 174.339903][ T6927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.352600][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.362052][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.372153][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.382138][ T2435] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.389253][ T2435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.426994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.435807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.450472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.459121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.468463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.477614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.486113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.495266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.503680][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.510934][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.519335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.530352][ T6797] device veth1_vlan entered promiscuous mode [ 174.544344][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.554346][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.562684][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.601220][ T7044] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 174.612646][ T7044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.638971][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.647194][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.661856][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.670962][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.679686][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.689231][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.697209][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.711531][ T7244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.770656][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.781938][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.791507][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.800350][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.808732][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.817960][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.831130][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.839793][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.852110][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.864563][ T6927] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.875318][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.883745][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.903913][ T6797] device veth0_macvtap entered promiscuous mode [ 174.921164][ T7410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.939744][ T7088] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 174.957068][ T7088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.969247][ T7044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.978404][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.988091][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.997768][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.008603][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.018566][ T7244] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.040578][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.049452][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.060322][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.070147][ T2478] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.077275][ T2478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.088253][ T6797] device veth1_macvtap entered promiscuous mode [ 175.113925][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.123015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.131511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.140970][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.149816][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.157644][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.166131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.183853][ T7410] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.224564][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.232450][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.241098][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.281913][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.292400][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.302708][ T2694] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.309913][ T2694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.318246][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.328278][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.337798][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.346965][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.356258][ T2694] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.363410][ T2694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.371953][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.381016][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.391017][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.400046][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.409829][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.418822][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.427794][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.435803][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.448657][ T7088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.470472][ T6797] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.478650][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.488257][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.496459][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.505773][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.513979][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.523707][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.546492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.559948][ T6797] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.595918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.605128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.613663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.623688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.632994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.642659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.651160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.659976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.668723][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.676925][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.688339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.715697][ T7244] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.729063][ T7244] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.738645][ T7044] device veth0_vlan entered promiscuous mode [ 175.751077][ T6927] device veth0_vlan entered promiscuous mode [ 175.769385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.780377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.791016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.800806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.810406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.819173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.828265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.837466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.849235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.858258][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.867717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.876994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.006685][ T7410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.028981][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.037188][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.046251][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.062307][ T7244] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.077918][ T7044] device veth1_vlan entered promiscuous mode [ 176.115245][ T6927] device veth1_vlan entered promiscuous mode [ 176.123671][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.137558][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.146913][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.155790][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.165510][ T7088] device veth0_vlan entered promiscuous mode [ 176.177863][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.185756][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.257960][ T7088] device veth1_vlan entered promiscuous mode [ 176.293751][ T7410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.341020][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.369288][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.371051][ T8054] QAT: Invalid ioctl [ 176.390048][ T8054] QAT: Invalid ioctl [ 176.391508][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.403478][ T8055] QAT: Invalid ioctl 04:53:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f00000003c0), &(0x7f0000000400)=0x4) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1500b000, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="d22fae000000e3ffffff0043e003ba7f72616d043a83b0eda03dc10ad6f78b379f976a5e5698b111f97b4bbb53e4785c2900a415af5380bffa777b3aae35c7fae53d48eb2504e224cf202d378810b0262194893aaf7fa422df27d365b95e241c7cfc6beb4a9c4e22c5dce10065e6713d5e78c30cc91856ea79e59f1aaecca0b290f076d225093b1aef9601b1a8c02cd7a918383e4eabb9d61234e5e72915b1371b3347d9ca175a8c2edc8ed79a2dd35b0b5df0581ed3a6a5083c"], 0x12) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={r3}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0x40, 0xff, 0x8, 0x8, 0x0, 0x25, 0x100, 0x2, r4}, &(0x7f0000000280)=0x20) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup3(r6, r5, 0x0) write$binfmt_misc(r7, &(0x7f0000000440)=ANY=[@ANYBLOB="73797a3060d0ac9187f2087725fb7eea50610000348c0f7c2e4e0e1b5fee454c8b8a95d11a9416b5e1ad87eddc677ea5ecdb14726419e404ae324127ca4a8d42122ac10473560bccd5c858774420acf3e90c0800000000000000bc4fb01b050000000000000010b8efc401b872ecdfe1020ecea96a4d1d84e5584b146c48de5e250be3a63e1ab06266135e2cff03060743d00a580a2761237119a72a5318000701d1b974fe5156aa227bf10000e4e3c909c27fb6da"], 0xf2) openat2(r7, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x1, 0x134, 0x2}, 0x18) [ 176.433265][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.451457][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.462904][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.520921][ T6927] device veth0_macvtap entered promiscuous mode [ 176.549086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.563061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.573664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.600267][ T7044] device veth0_macvtap entered promiscuous mode [ 176.622165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.631756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.642678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.653830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.664960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.687048][ T7044] device veth1_macvtap entered promiscuous mode [ 176.702431][ T6927] device veth1_macvtap entered promiscuous mode [ 176.704109][ C0] hrtimer: interrupt took 47814 ns [ 176.731500][ T7244] device veth0_vlan entered promiscuous mode [ 176.739890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.753488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.768878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.777869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.781098][ T8060] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 176.801023][ T7044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.814988][ T7044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.831097][ T7044] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.880189][ T7244] device veth1_vlan entered promiscuous mode [ 176.890951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.899708][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.910702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.920233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.929264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.938436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.951745][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.970097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.979282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.992973][ T7044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.006537][ T7044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.018400][ T7044] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.029273][ T7410] device veth0_vlan entered promiscuous mode [ 177.046844][ T6927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.076382][ T6927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.104459][ T6927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.123548][ T6927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.136917][ T6927] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.158709][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.168965][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.187994][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.217924][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.236184][ T7088] device veth0_macvtap entered promiscuous mode [ 177.256923][ T6927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 04:53:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x40}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f0000000040)={0x4}) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a06, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x40305839, 0x0) [ 177.278061][ T6927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.291443][ T6927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.303472][ T6927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.317916][ T6927] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.367599][ T7088] device veth1_macvtap entered promiscuous mode [ 177.393270][ T7410] device veth1_vlan entered promiscuous mode [ 177.408665][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 04:53:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x1, 0x28801) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7fff, 0x802) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000200)='\n', 0x1, 0x4880, 0x0, 0x0) [ 177.420546][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.455233][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.578894][ T7244] device veth0_macvtap entered promiscuous mode [ 177.610597][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 04:53:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x1, 0x28801) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7fff, 0x802) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000200)='\n', 0x1, 0x4880, 0x0, 0x0) [ 177.644995][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 04:53:09 executing program 0: getpid() openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000193000/0x1000)=nil, 0x1000, 0x1000012, 0x1b071, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) r3 = semget$private(0x0, 0x20000000102, 0x0) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000180)={{0x2}}) semctl$GETPID(r3, 0x3, 0xb, &(0x7f0000001340)=""/237) semctl$SEM_STAT(r3, 0x0, 0x12, &(0x7f0000000180)=""/229) waitid(0x2, r2, &(0x7f0000000000), 0x80000000, &(0x7f0000000100)) [ 177.762477][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.774492][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.808029][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.819834][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.837688][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.849288][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.865109][ T7088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.957423][ T7244] device veth1_macvtap entered promiscuous mode [ 177.993880][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 04:53:09 executing program 0: getpid() openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000193000/0x1000)=nil, 0x1000, 0x1000012, 0x1b071, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) r3 = semget$private(0x0, 0x20000000102, 0x0) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000180)={{0x2}}) semctl$GETPID(r3, 0x3, 0xb, &(0x7f0000001340)=""/237) semctl$SEM_STAT(r3, 0x0, 0x12, &(0x7f0000000180)=""/229) waitid(0x2, r2, &(0x7f0000000000), 0x80000000, &(0x7f0000000100)) 04:53:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) close(r2) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfd14) r4 = open(&(0x7f0000000080)='./bus\x00', 0xc042, 0x0) sendfile(r0, r4, 0x0, 0x80001d00c0d0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r5, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f00000000c0)=0x5) [ 178.010720][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.038907][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.095923][ T7417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.117710][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.149405][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.227732][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.238579][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.250062][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.262062][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.279010][ T27] audit: type=1800 audit(1593924790.192:2): pid=8108 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15738 res=0 [ 178.312878][ T7088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.390272][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.405131][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.416206][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.437614][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.479471][ T7410] device veth0_macvtap entered promiscuous mode [ 178.553402][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.579037][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:53:10 executing program 0: unshare(0x60060280) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x1010, r0, 0xc7c9e000) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x1c) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x408, 0x1f, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x3, @private0, 0x3}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') dup(r1) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r4, 0x8923, &(0x7f0000000180)={'tunl0\x00', @ifru_flags=0x3001}) 04:53:10 executing program 2: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, 0x0, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r2, 0x80045510, &(0x7f00000000c0)=0x4) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x8000, 0x0) syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x2) ioctl$TIOCL_UNBLANKSCREEN(r3, 0x541c, &(0x7f0000000140)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$USBDEVFS_SETCONFIGURATION(r4, 0x80045505, &(0x7f0000000000)=0x1) [ 178.602477][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.639649][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.681310][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.698754][ T8119] IPVS: ftp: loaded support on port[0] = 21 [ 178.722862][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.761990][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.784292][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.806707][ T7244] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.818000][ T7410] device veth1_macvtap entered promiscuous mode [ 178.894453][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.902661][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.912748][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.922732][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.998759][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.012946][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.023188][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.033918][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.043873][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.056229][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.066345][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.076842][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.097604][ T7244] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.131940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.150875][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.168678][ T7410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.184776][ T7410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.197516][ T7410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.208876][ T7410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.220148][ T7410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.232704][ T7410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.261056][ T7410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.280039][ T7410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.291703][ T7410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.302752][ T7410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.316720][ T7410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.345522][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.356405][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.373268][ T7410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.387692][ T7410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.400161][ T7410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.411255][ T7410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.421943][ T7410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.432884][ T7410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.443972][ T7410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.455315][ T7410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.466548][ T7410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.477537][ T7410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.489218][ T7410] batman_adv: batadv0: Interface activated: batadv_slave_1 04:53:11 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x1, 0x0, @ioapic={0xd000, 0x81, 0x10000, 0x1000, 0x0, [{0x81, 0x1, 0x4b, [], 0x2}, {0x0, 0x9, 0x6, [], 0x1}, {0x92, 0x0, 0x9}, {0x9, 0x6, 0x1f, [], 0x1f}, {0x4, 0x9, 0x5, [], 0x1}, {0x3, 0x5, 0x7, [], 0x7f}, {0x7f, 0xf9, 0x1, [], 0x4}, {0x8, 0x5, 0x52, [], 0x3f}, {0x7, 0x40, 0x1f, [], 0x3}, {0x6, 0x9, 0xb9, [], 0x49}, {0xcc, 0x9, 0x6d, [], 0x20}, {0x0, 0x1f, 0x8, [], 0xff}, {0x0, 0xc1, 0xfb, [], 0x1}, {0x5, 0xa0, 0xb, [], 0x2}, {0x58, 0x18, 0x6, [], 0x81}, {0xff, 0x1, 0x1, [], 0xd}, {0x7, 0xfd, 0x2, [], 0x7c}, {0x1, 0x27, 0x5, [], 0x1}, {0x3f, 0x8, 0x7f, [], 0x4}, {0x8, 0x4, 0x8, [], 0x1}, {0x1f, 0x0, 0x40, [], 0x9}, {0x62, 0x3f, 0xe2, [], 0x2}, {0x3, 0xdb, 0x4a, [], 0x40}, {0x81, 0x3, 0x0, [], 0x2}]}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 179.598225][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.607111][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.610326][ T8121] IPVS: ftp: loaded support on port[0] = 21 [ 179.763909][ T7] tipc: TX() has been purged, node left! 04:53:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000040)={0x75, 0x8}) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') close(r0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 04:53:12 executing program 5: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x319a02, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x21) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0xffffffff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x6}, 0x8) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x6, 0x1, 0x801, 0x0, 0x0, {0x0, 0x0, 0x9}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40408d0}, 0x40040) r3 = openat$vcs(0xffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x80000, 0x0) ioctl$KDENABIO(r3, 0x4b36) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000280)={{0x2, 0x4e21, @remote}, {0x306, @multicast}, 0x6, {0x2, 0x4e22, @private=0xa010101}, 'veth0_to_batadv\x00'}) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f0000000300)={0x1, 0x2, "8e544f6fb21f6b70a729fa7d2f6e9289644a21d9cb266dbfc3ecd0c641dfff3c", 0x6, 0xffffff79, 0x7ff, 0x6, 0x10}) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x3, 0x8, 0x4, 0x2, 0x6, 0x4, 0x209, 0x40, 0x25b, 0x0, 0x7bd3, 0x38, 0x2, 0x1, 0x4, 0x5}, [{0x70000000, 0x8001, 0x6d, 0x7d8, 0x0, 0x7, 0x6}, {0x6474e551, 0xa80, 0x6, 0x10001, 0xa735, 0x0, 0x4, 0x10001}], "e92a86075eab6b3005fe8c8d72bb09f4fb137f508be0d88b590965ad72d2bb8ca50a7f66d25955591b74f17d8599ac0291d977ce449a239a8e4c0da7d7100977c86419b6d7bbacb231896f238e5c1006c098cd290980246e0da3be30ac4451b784ab4cc4197b11a95909654a6faaec78d89ecac1ca4f1a07779bf3b1a0641af59ee7ad4dce7fbf5d7228ad600b730d8409edae5b50f1b793c2e5ca9d03b7574212bcaad7d9ba885086ef5c5503de0d770577dafe7b18c0fd6e79a06583178e6c37b9e2b3df", [[], [], [], [], [], [], [], [], []]}, 0xa75) r5 = dup(r3) ioctl$USBDEVFS_IOCTL(r5, 0xc00c5512, &(0x7f0000001e00)=@usbdevfs_driver={0x4, 0x0, &(0x7f0000000e00)="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"}) openat$qat_adf_ctl(0xffffff9c, &(0x7f0000001e40)='/dev/qat_adf_ctl\x00', 0x100, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000001e80)={r2, 0xef32, 0x4, [0x56b1, 0xffb7, 0x0, 0x7]}, 0x10) r6 = openat$hwrng(0xffffff9c, &(0x7f0000001ec0)='/dev/hwrng\x00', 0x218000, 0x0) ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f0000001f00)={{0x2, 0x4e21, @loopback}, {0x306, @broadcast}, 0x4, {0x2, 0x4e21, @empty}, 'sit0\x00'}) r7 = openat$autofs(0xffffff9c, &(0x7f0000001f80)='/dev/autofs\x00', 0x20402, 0x0) recvfrom$packet(r7, &(0x7f0000001fc0)=""/148, 0x94, 0x22, &(0x7f0000002100)={0x11, 0x2, 0x0, 0x1, 0xa8, 0x6, @random="a03fb69a5d8c"}, 0x14) 04:53:12 executing program 1: socket$inet(0xa, 0x4, 0x108000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) lseek(r0, 0x7, 0x3) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x2) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000000c0)={@private1, 0x0}, &(0x7f0000000140)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vxcan0\x00', r4}) mmap$IORING_OFF_CQ_RING(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x0, 0x8010, r3, 0x8000000) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x40440d4) ioctl$UI_SET_PHYS(r3, 0x4004556c, &(0x7f00000001c0)='syz1\x00') r5 = socket$pppl2tp(0x18, 0x1, 0x1) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, 0x0, 0x0) ioctl$TIOCL_BLANKSCREEN(r6, 0x541c, &(0x7f0000000000)) 04:53:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) sched_setscheduler(0x0, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000002400)=[{&(0x7f00000023c0)=""/47, 0x2f}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0) 04:53:12 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x1, 0x0, @ioapic={0xd000, 0x81, 0x10000, 0x1000, 0x0, [{0x81, 0x1, 0x4b, [], 0x2}, {0x0, 0x9, 0x6, [], 0x1}, {0x92, 0x0, 0x9}, {0x9, 0x6, 0x1f, [], 0x1f}, {0x4, 0x9, 0x5, [], 0x1}, {0x3, 0x5, 0x7, [], 0x7f}, {0x7f, 0xf9, 0x1, [], 0x4}, {0x8, 0x5, 0x52, [], 0x3f}, {0x7, 0x40, 0x1f, [], 0x3}, {0x6, 0x9, 0xb9, [], 0x49}, {0xcc, 0x9, 0x6d, [], 0x20}, {0x0, 0x1f, 0x8, [], 0xff}, {0x0, 0xc1, 0xfb, [], 0x1}, {0x5, 0xa0, 0xb, [], 0x2}, {0x58, 0x18, 0x6, [], 0x81}, {0xff, 0x1, 0x1, [], 0xd}, {0x7, 0xfd, 0x2, [], 0x7c}, {0x1, 0x27, 0x5, [], 0x1}, {0x3f, 0x8, 0x7f, [], 0x4}, {0x8, 0x4, 0x8, [], 0x1}, {0x1f, 0x0, 0x40, [], 0x9}, {0x62, 0x3f, 0xe2, [], 0x2}, {0x3, 0xdb, 0x4a, [], 0x40}, {0x81, 0x3, 0x0, [], 0x2}]}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 04:53:12 executing program 4: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x80, 0x4, 0x0, 0x841c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x80000000010000}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000003c0), 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000090000082505a8a40700080000010902240001010000000904000012070103000905010200dec000000c0582021a4e57b2c13d13"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/32, 0x2}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="3c609356e577c24256895b4d01ad918527f38cd926e29f3826380163d3fa5ef68ef4d24f0806a3202ab39a5d6a9e9c1bdd252bb104d3e1cf43e549ec39271087c6d80a7c7c9089e2577e914b0d6ec8000057050c15ca03c32741153087c96ad54769cad39907f41c4b1d913337ffe36b9466ccf91845e5175daf0c4240ac743df582ad8d9814cfcb8fe96008efb3a177a2d4b13cab63311dba963fd6eb18e5aa1477d1332a14fbdc6eb6721f616c7ea8f2c77e6dd5e2376ea794aa2ca11d59deafaeb94e47fa8a9d5c484e81b8148dc234f942982eca29562565", @ANYRESOCT=r1, @ANYRESDEC=r0, @ANYRES16], 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, 0x0, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc00c64b5, &(0x7f00000001c0)={&(0x7f0000000180)=[0x0, 0x0, 0x0], 0x3}) ioctl$DRM_IOCTL_MODE_SETPLANE(r3, 0xc03064b7, &(0x7f0000000200)={r6, 0x80, 0x80000000, 0x8b, 0x7, 0x101, 0x4, 0x401, 0x1f, 0x7, 0x8, 0x3f}) 04:53:12 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$netlink(0x10, 0x3, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c6, 0x4010, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8428, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000081, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000080)="ac", 0x1, 0x4004040, 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0xb, 0x0, &(0x7f0000000100)) 04:53:12 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8442, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x2400, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0xfffe, 0x1, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) r4 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a"], 0x38}}, 0x0) r7 = socket$pppl2tp(0x18, 0x1, 0x1) r8 = fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE64(r8, 0x80041272, &(0x7f0000000040)) 04:53:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) pipe(0x0) close(0xffffffffffffffff) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, 0x0, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40087446, &(0x7f0000000480)={0x8, &(0x7f00000000c0)=[{0x0, 0x1, 0x5, 0x1}, {0xd4d, 0x6, 0x80, 0x3}, {0xff8f, 0x1f, 0x7, 0x6}, {0xf9c9, 0x8b, 0x6, 0x7}, {0x13, 0x2, 0x7, 0x3}, {0x5, 0x51, 0x0, 0x1f}, {0x0, 0xff, 0x9, 0x8}, {0x4, 0x0, 0x80, 0x5}]}) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='net/netfilter\x00') write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000000)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000280)=[{}, {}], 0xffffffffffffffff, 0x1, 0x1, 0x400000}}, 0x20) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000340)={0x40000000, 0x102, "8a29fec41e5f4c31714f9d179a2d89bfb67b622a36717f773d9adf7396158799", 0xec, 0x0, 0xfffffffffffffffa, 0x9d1, 0xffff0001, 0x0, 0x6, 0x8, [0x9, 0x7, 0x9, 0x5]}) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0xc0c0583b, &(0x7f0000000080)) [ 180.754263][ T2435] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 180.994339][ T2435] usb 5-1: Using ep0 maxpacket: 8 [ 181.114661][ T2435] usb 5-1: config 1 has an invalid descriptor of length 12, skipping remainder of the config [ 181.147503][ T2435] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1536, setting to 1024 [ 181.189924][ T2435] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 181.222788][ T2435] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 181.344662][ T2435] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 181.365292][ T2435] usb 5-1: New USB device strings: Mfr=8, Product=0, SerialNumber=0 [ 181.390363][ T2435] usb 5-1: Manufacturer: syz [ 181.426405][ T8177] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 181.445954][ T2435] hub 5-1:1.0: bad descriptor, ignoring hub [ 181.452121][ T2435] hub: probe of 5-1:1.0 failed with error -5 [ 182.370531][ T8212] udc-core: couldn't find an available UDC or it's busy [ 182.390954][ T8212] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 04:53:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="b2"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8}]}}]}, 0x3c}}, 0x400c004) 04:53:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f00000001c0)={0x0, 0x13}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shmget$private(0x0, 0x600000, 0x0, &(0x7f0000000000/0x600000)=nil) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x1b}, 0x1}, 0x1c) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x262) sendto$inet6(r0, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 04:53:15 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) pipe(0x0) close(0xffffffffffffffff) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, 0x0, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40087446, &(0x7f0000000480)={0x8, &(0x7f00000000c0)=[{0x0, 0x1, 0x5, 0x1}, {0xd4d, 0x6, 0x80, 0x3}, {0xff8f, 0x1f, 0x7, 0x6}, {0xf9c9, 0x8b, 0x6, 0x7}, {0x13, 0x2, 0x7, 0x3}, {0x5, 0x51, 0x0, 0x1f}, {0x0, 0xff, 0x9, 0x8}, {0x4, 0x0, 0x80, 0x5}]}) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='net/netfilter\x00') write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000000)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000280)=[{}, {}], 0xffffffffffffffff, 0x1, 0x1, 0x400000}}, 0x20) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000340)={0x40000000, 0x102, "8a29fec41e5f4c31714f9d179a2d89bfb67b622a36717f773d9adf7396158799", 0xec, 0x0, 0xfffffffffffffffa, 0x9d1, 0xffff0001, 0x0, 0x6, 0x8, [0x9, 0x7, 0x9, 0x5]}) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r2, 0xc0c0583b, &(0x7f0000000080)) 04:53:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfb4}, 0x4800, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x100, 0x6, 0x8, 0x9, 0x15, "7227821324ef555b4d251071f696f7416f88af"}) socket$packet(0x11, 0x0, 0x300) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x101000) ioctl$USBDEVFS_GET_CAPABILITIES(r2, 0x8004551a, &(0x7f0000000100)) pipe(0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, 0x0) 04:53:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, 0x0, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, 0x0, 0x0) r5 = socket$pppl2tp(0x18, 0x1, 0x1) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, 0x0, 0x0) r7 = socket$pppl2tp(0x18, 0x1, 0x1) r8 = socket$pppl2tp(0x18, 0x1, 0x1) r9 = fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r9, 0x28, 0x0, 0x0, 0x0) getsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) r10 = fcntl$dupfd(r7, 0x0, r4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r10, 0x28, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r10, 0xc0502100, &(0x7f0000000100)) 04:53:15 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) uselib(&(0x7f0000000000)='./file0\x00') sched_setscheduler(0x0, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000000c0)=r0) set_mempolicy(0x8003, &(0x7f0000000300), 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f00000002c0)={0x0, 0x0, 0x0}) close(0xffffffffffffffff) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x10000, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000040)) [ 183.654614][ T8156] usb 5-1: USB disconnect, device number 2 [ 183.753774][ T8216] tipc: Enabling of bearer rejected, illegal name 04:53:15 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/pid\x00') r2 = openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0xa180, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000080)) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/pid\x00') 04:53:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000080)={0x3, 0x0, 0x1a, 0x10, 0x36, &(0x7f0000000100)}) unshare(0x40000000) ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, &(0x7f00000000c0)={0x9c7, 0x1, &(0x7f0000000000)=[0x7f], &(0x7f0000000040)=[0x3, 0x2, 0x0, 0x77], 0x0}) 04:53:15 executing program 1: syz_usb_connect$uac1(0x2, 0x84, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7}, @input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x2, 0x2, 0x4, 0x0, 0x8de}) [ 183.911519][ T8246] Unknown ioctl -1073453900 [ 183.934037][ T8252] Unknown ioctl -1073453900 [ 183.975307][ T8253] IPVS: ftp: loaded support on port[0] = 21 04:53:16 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8442, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x2400, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0xfffe, 0x1, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) r4 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a"], 0x38}}, 0x0) r7 = socket$pppl2tp(0x18, 0x1, 0x1) r8 = fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE64(r8, 0x80041272, &(0x7f0000000040)) 04:53:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x20000002}, 0x0, 0xffffffffffffffff, r0, 0x1) getpid() ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000000)=0x6) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001780)=""/4093, 0xffd}], 0x1) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000001c0)=""/107, &(0x7f00000000c0)=0x6b) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x4000000) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) [ 184.135290][ T8248] IPVS: ftp: loaded support on port[0] = 21 [ 184.205537][ T7] tipc: TX() has been purged, node left! [ 184.234334][ T12] usb 2-1: new full-speed USB device number 2 using dummy_hcd 04:53:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpid() r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ftruncate(r1, 0x200002) socket$rxrpc(0x21, 0x2, 0x2) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)=r1) creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'hsr0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="af9a974cb7e1"}, 0x14) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%\x00\x00\x00'], 0x14}}, 0x0) [ 184.604471][ T12] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 184.628232][ T12] usb 2-1: config 1 has no interface number 1 [ 184.645068][ T12] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 184.667887][ T12] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 4 [ 184.688445][ T12] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 184.867488][ T12] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 185.134487][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.167123][ T12] usb 2-1: Product: syz 04:53:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r3, 0x0, 0x10}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r3, 0xff}, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000040)={r3, 0x3}, &(0x7f0000000080)=0x8) [ 185.183089][ T12] usb 2-1: Manufacturer: syz [ 185.200373][ T12] usb 2-1: SerialNumber: syz 04:53:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x48, 0x0, 0x100, 0x70bd27, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan1\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x400}, 0x50) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x800) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0xfffffffffffffff3, 0x0, 0x0, 0x0, 0x500, 0x600}}], 0xf, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="0307000300fffffcfe000100000004000180"], 0x18}}, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r0, 0x0, 0xe, &(0x7f0000000140)=',:+-)!,+){..,\x00', 0xffffffffffffffff}, 0x30) socket$inet_icmp(0x2, 0x2, 0x1) r5 = epoll_create1(0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc04c565d, &(0x7f0000000200)={0xfffffffa, 0x0, 0x4, 0x1010, 0x9, {0x77359400}, {0x1, 0x1, 0x5, 0x0, 0x8, 0x3, "9af6befd"}, 0x0, 0x1, @offset=0x9, 0x4, 0x0, 0xffffffffffffffff}) fcntl$setownex(r6, 0xf, &(0x7f0000000280)={0x1, r3}) r7 = dup3(r4, r5, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r7, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3f7, 0x100, 0x200, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4000010) r8 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="ddffffff03ffffff140012000c000100627269646765"], 0x34}}, 0x0) [ 185.674860][ T12] usb 2-1: USB disconnect, device number 2 [ 186.290589][ T8305] syz-executor.4 (8305) used greatest stack depth: 23640 bytes left [ 186.327486][ T34] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 186.542368][ T8279] tipc: Enabling of bearer rejected, illegal name 04:53:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r3, 0x0, 0x10}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r3, 0xff}, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000040)={r3, 0x3}, &(0x7f0000000080)=0x8) 04:53:18 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000002580)=[{&(0x7f0000000180)=""/112, 0x70}, {&(0x7f0000002480)}, {&(0x7f00000024c0)=""/130, 0x82}], 0x3, 0x0) [ 186.755056][ T34] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 186.772176][ T34] usb 2-1: config 1 has no interface number 1 [ 186.835309][ T34] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 186.901149][ T34] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 4 [ 186.959278][ T34] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 187.104287][ T34] usb 2-1: string descriptor 0 read error: -71 [ 187.110579][ T34] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 187.165096][ T34] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.235662][ T34] usb 2-1: can't set config #1, error -71 [ 187.265224][ T34] usb 2-1: USB disconnect, device number 3 04:53:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000070607010000000000000000000000610500010007000000"], 0x1c}}, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x6, 0x6, 0x36, 0x2921}, 0x10) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x5c, r4, 0x7, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}]}, 0x5c}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x70, r4, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x4}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9fc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x48c0}, 0x24040000) 04:53:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a315b53c21eaf9336d8fe71eddb8bf4bee77653f1bed775b2a8f52e43cc10bfd6af5405d98eb3cb10bbf7466452fadb0026a4fec41e78619e45d75e3edceeaedfd341caf4bd8a029382646f62178bab92ded0f37860be11ebd031bf9de82a02e93139b6eaf303b5542b4c73bb25957224b79e218b4b79b646b16d6e179e7f2d8ee8c98b52c9b7b29d072f0ee0f66903c1a5e742bc37fb4611b74741c80ae3f1ed44892812394687164ba75dec7f1392e42ecbef79742f3c18a3020000002cb8227c"], 0xc4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, r4}}}], 0x18}, 0x0) r5 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r4, r5) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000001c0), 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe6, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x6}, 0x0, 0xfffffffffffffffe}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 04:53:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$SNDCTL_DSP_SETDUPLEX(r3, 0x5016, 0x0) 04:53:19 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x1000000, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x5) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001300fa040000000000000000080002c0", @ANYRES32=0x0, @ANYBLOB="000100000000000008000a0010000000140003006970766c616e310000000000000000008b96f9"], 0x3c}, 0x1, 0x5e}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0xb, 0x201, 0x0, 0x0, {0x5}, [@NFTA_COMPAT_TYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x15}, 0xc041) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, r3, 0xf2b, 0x0, 0x0, {0x67}}, 0x14}}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_LOW_RATE_THRESHOLD={0x8}]}}]}, 0x38}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000140)={@empty, @empty, 0x0}, &(0x7f00000001c0)=0xc) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x50, r3, 0x208, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x3e}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x65, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x50}, 0x1, 0x0, 0x0, 0x8810}, 0x80) r7 = socket$pppl2tp(0x18, 0x1, 0x1) r8 = fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, 0x0, 0x0) accept4(r8, &(0x7f0000000400)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000480)=0x80, 0x0) 04:53:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xfffffd6d) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006800), 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1100, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="7000000010001f0700"/20, @ANYRES32=0x0, @ANYBLOB="1f00000000140000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b000200000005001700000000000c008f00030000000000000008000a00", @ANYRES32=0x0], 0x70}}, 0x0) r1 = socket(0x6000000000010, 0x3, 0x0) r2 = socket(0x3, 0x800, 0xc0c5) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r3, 0x0, 0x10}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r3, 0xff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000180)={r3, 0x40}, 0x8) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="4000ffdbdf2580000000ff"], 0x1c}, 0x1, 0x0, 0x0, 0x40805}, 0x40040d0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492778, 0x0) socket(0x2b, 0x0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) 04:53:19 executing program 2: r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6080, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x0, 0x3, 0xff, 0x8001, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc384}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x28) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_MOVE(0x1e, r3, 0xffffffffffffffff, r4, 0x0) keyctl$update(0x2, r3, &(0x7f00000000c0)="6693e78b2378285502c0eb629320b024633cd20aa130fdf9eedf131aefef09dc821722408a0c782d75bfd9f4781246b9ee7dd08c8ea641d3bfe668bb029f1952f2a6d76db1f08875c61a2551051ca1e1bc1308dce09f0372987d6d632d2279301f94c8dbb4e381593dd5877d0bf69c68bc72b39143f523d75d3a1140eb3400a4e700b458a14696a2dc9ca50f", 0x8c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000064, 0x0) [ 187.689382][ T8376] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:53:19 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) syz_usb_connect(0x1, 0x3fd, &(0x7f00000002c0)={{0x12, 0x1, 0x200, 0x83, 0x89, 0xc2, 0x10, 0x19d2, 0x73, 0x276b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3eb, 0x2, 0xa3, 0x0, 0x60, 0x6, [{{0x9, 0x4, 0xcc, 0xfc, 0x4, 0xff, 0xff, 0xff, 0xe0, [@uac_control={{0xa, 0x24, 0x1, 0x6, 0x1d}, [@output_terminal={0x9, 0x24, 0x3, 0x4, 0x304, 0x4, 0x2}, @extension_unit={0x8, 0x24, 0x8, 0x3, 0xffff, 0x7, 'x'}, @output_terminal={0x9, 0x24, 0x3, 0x6, 0x101, 0x1, 0x1, 0x80}, @input_terminal={0xc, 0x24, 0x2, 0x5, 0x100, 0x3, 0x9, 0x3ff, 0x40, 0x4}]}], [{{0x9, 0x5, 0x4, 0x0, 0x40, 0xc6, 0x1, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x1, 0x8001}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x5, 0x4}]}}, {{0x9, 0x5, 0xc, 0x4, 0x200, 0x81, 0x8, 0x8, [@generic={0xcb, 0x1, "0b6b341f8ec193c70bb5f88f0fa907e98fded5f5c90ef8422977af62798a6e580605458c539044a9e5cfd9cba29147916593093b02455b3491e8ec4a1c4f0d6976f70b3089827871418b75dc6d529e0f5c4f79a0f5539be78e5b0a7d8aa761e79a62fe6f8d891d1fefbf935985710407e2d0d04776a12ef814be2d18f831523f86915af68de5590377954cd9103f8bea0eebf82d5ce4168cdeb8a61b9ffd2e86d429007e5d5a7c9eeb1f5f266cb289022f2be1f4b74d3a0e2372aea7c077822b592c2d7d3f3932d7f7"}]}}, {{0x9, 0x5, 0x0, 0x2, 0x3ff, 0x0, 0x3f, 0xb6}}, {{0x9, 0x5, 0xd, 0x1, 0x3ff, 0x1, 0x2, 0xfb}}]}}, {{0x9, 0x4, 0xd3, 0x3, 0xe, 0xe4, 0xea, 0xbd, 0x2, [@uac_control={{0xa, 0x24, 0x1, 0x8001, 0x3f}, [@output_terminal={0x9, 0x24, 0x3, 0x2, 0x100, 0x3, 0x2, 0x5a}, @selector_unit={0x6, 0x24, 0x5, 0x1, 0x2, '4'}, @feature_unit={0x11, 0x24, 0x6, 0x4, 0x4, 0x5, [0x1, 0x8, 0x5, 0x1, 0x1], 0xcd}, @feature_unit={0x11, 0x24, 0x6, 0x6, 0x5, 0x5, [0x6, 0x6, 0x8, 0x2, 0x6], 0x9}, @feature_unit={0x9, 0x24, 0x6, 0x1, 0x5, 0x1, [0x0]}, @extension_unit={0x8, 0x24, 0x8, 0x2, 0x3, 0x2, "de"}]}], [{{0x9, 0x5, 0x4, 0x3, 0x40, 0x4, 0x40, 0x24, [@uac_iso={0x7, 0x25, 0x1, 0x6, 0x1f, 0x1ff}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x6}]}}, {{0x9, 0x5, 0xc, 0xc, 0x8, 0x1, 0x80, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x20, 0xffff}]}}, {{0x9, 0x5, 0x8, 0x0, 0x10, 0xb, 0x40, 0x1}}, {{0x9, 0x5, 0x5, 0x3, 0x3ff, 0x9, 0x5, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x6, 0x40}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x40, 0x5}]}}, {{0x9, 0x5, 0x2, 0x0, 0x40, 0x0, 0x4, 0x9, [@generic={0x8, 0x21, "d9756cd13baf"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0x2}]}}, {{0x9, 0x5, 0xe, 0x3, 0x400, 0x0, 0x91, 0x85, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x9, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x0, 0x1}]}}, {{0x9, 0x5, 0x1, 0x3, 0x400, 0x1f, 0x6, 0x4}}, {{0x9, 0x5, 0xd, 0x2, 0x3ff, 0x0, 0x5, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xcc, 0x2000}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0x8}]}}, {{0x9, 0x5, 0x0, 0x0, 0x3df, 0x2, 0x3, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x3f, 0x1000}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x9, 0x4}]}}, {{0x9, 0x5, 0x5, 0x0, 0x200, 0xff, 0x1, 0x9, [@generic={0x19, 0xf, "a8e2c494db31cea40bc4ac1f08893519fb33f92e6ddf1e"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x40, 0x5, 0x4, 0x9d}}, {{0x9, 0x5, 0x6, 0x10, 0x20, 0xff, 0x80, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x6}, @generic={0x7d, 0x30, "9fb0be1f061e40623864d87939bbdff5059b44af4259258ad6fe2a8b0d97892a31f237943ccd8750ae6a34f05683868b0ab17bb8bf14fddd1ab4ab8bf2d00f0fc3febe2eaa7f31f2124396aab25cd9aaec830bc25a81bf25cf436701b5fff9c50d01a2fa3083eaec06c1ef45a38406bbfd44c18546931a9201b63d"}]}}, {{0x9, 0x5, 0x4, 0x8, 0x0, 0x21, 0x5, 0xe6, [@generic={0x8b, 0x3, "1384d5d0c7b33d784e4735e0f501104cdd4a0ae12a6beca068f7f2584a99bed76c7d225e285cd723dec06ded4ed8908fdc06748a0b69b15c8d0b96f772e59240b18c8eb6b3a92f3e4f98148648b82de667b21d43291c5b7b6796d370182b70badc4918078c0ecfa5c11c9f656fa953f6aaad1ace0f208635953bdae0c7bea1e35ee787e9c2c0bc09f4"}, @generic={0x3e, 0x8, "d5fcdbdbcac3d58e4aa1cc5a21b36e1d54387ef0af516ffecf96a17e92cb69566189bf42eb1acad30f86df9848e6686ee4c2570298a9955e015affdd"}]}}, {{0x9, 0x5, 0xf, 0x10, 0x8, 0x2, 0x40, 0x0, [@generic={0x19, 0xe, "97fd3735849b43f96ae824aaadbb83c73be40bd08f259c"}]}}]}}]}}]}}, &(0x7f00000008c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x250, 0x20, 0xff, 0x4, 0xff, 0x1}, 0xc, &(0x7f0000000080)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x28, 0x5, 0x2, 0x6}]}, 0x6, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x3409}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x1407}}, {0x8e, &(0x7f0000000140)=ANY=[@ANYBLOB="8e0312a58d4a749bf340fa69f801f22552beb0d3bfa51fe236ddc0e50011f314d3626771fc92b29d198e99ac7e2fe4dcc43b93042ba7a1c8473c11378939347ea1e572a92b248ea53ad5b6d051d05407f48e09cb5366fac17af1e26b19148090dd834e522fab89c09a783eeb04b29405b1282303f2b86602b2bafa3e2f611b42d3a8c1cd00"/142]}, {0x102, &(0x7f0000000980)=@string={0x102, 0x3, "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"}}, {0x52, &(0x7f0000000940)=ANY=[@ANYRES16=r0]}, {0xdb, &(0x7f00000007c0)=@string={0xdb, 0x3, "5337e80afcc9ad5ee102a083a3d91ec9c676146968f08ecd1879faf89c8aa2865bb2b0026da298b9c451697793b2b1f42fde41e7314a1352072b066ae26468f59463f6162bd3dbf9f63f70349067fd15e0046f1bb108bdce40528c721b3a54c22f35b934e9f2eae83292d275dbb965e94aac34787b8f9a93bf1378e7e4b24ce7f1c05978ce19d52f7ddd555d3e67529d3cd9ca31a0a6ada1f624b59a88e7ca1389940c8f2a9fc797f37007d503472bb2e89d0c48b7f218d5b57641a6a5df18e8d9ccb7685f9359715dbe68070c1f637cdfc1522880b3f4d204"}}]}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_LOW_RATE_THRESHOLD={0x8}]}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, 0x9, 0x4, 0x20, 0x100, 0x80000001, 0x40000000, r4}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffffd, 0xa63}, 0x0, 0xfff}, 0x0, 0x9, 0xffffffffffffffff, 0xa) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 04:53:19 executing program 0: r0 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x0}) 04:53:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x25c, r1, 0x2, 0x70bd27, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x25c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r2, 0x1, 0x0, 0x0, {0x41}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x28, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 04:53:20 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4a0c8, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/239, 0xef}], 0x1, 0x0, 0x0, 0x0) getpgid(0x0) r1 = gettid() process_vm_writev(r1, &(0x7f00000015c0)=[{&(0x7f0000000040)=""/20, 0x14}, {&(0x7f00000002c0)=""/4093, 0xffd}, {&(0x7f00000012c0)=""/153, 0x99}, {&(0x7f0000000200)=""/35, 0x23}, {&(0x7f0000001380)=""/116, 0x74}, {&(0x7f0000000240)=""/42, 0x2a}, {&(0x7f0000001400)=""/76, 0x4c}, {&(0x7f0000001480)=""/143, 0x8f}, {&(0x7f0000001640)=""/127, 0x7f}], 0x9, &(0x7f0000c22fa0), 0x0, 0x0) r2 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r2}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x5000000) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 04:53:20 executing program 3: getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8442, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x440802, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') socket$inet6(0xa, 0x2, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) geteuid() [ 188.174227][ T34] usb 6-1: new low-speed USB device number 2 using dummy_hcd 04:53:20 executing program 3: getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8442, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x440802, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') socket$inet6(0xa, 0x2, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) geteuid() 04:53:20 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x251403, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioperm(0x4, 0x593f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="ec000000100001f40b0000600000000000000000", @ANYRES32=r3, @ANYBLOB="6302000000000000cc001a8018000a8014000700fe"], 0xec}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000180)={0x0, 0x6}, 0x2) ioctl$FS_IOC_FSGETXATTR(r4, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) getsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000000000)={@initdev, @remote, @broadcast}, &(0x7f0000000100)=0xc) r5 = openat$mice(0xffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x111800) sendto$inet(r5, &(0x7f00000002c0)="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", 0x1000, 0x20008000, &(0x7f0000000200)={0x2, 0x4e24, @local}, 0x10) socket$netlink(0x10, 0x3, 0x0) [ 188.424274][ T34] usb 6-1: Invalid ep0 maxpacket: 16 [ 188.574236][ T34] usb 6-1: new low-speed USB device number 3 using dummy_hcd [ 188.825587][ T34] usb 6-1: Invalid ep0 maxpacket: 16 [ 188.831866][ T34] usb usb6-port1: attempt power cycle [ 189.277357][ T7] tipc: TX() has been purged, node left! 04:53:21 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r1, 0x10001) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000003c0), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a4ec9"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = dup(r3) ioctl$SCSI_IOCTL_SYNC(r4, 0x4) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)=ANY=[@ANYBLOB="76a6f0e7ccb87e9417a2f3fa06c894367c2c5095a00751b25af7d16364d0aa87ab6ded45ff14582ce861ccc578bf15a8a202b40cde3c10675df8fb619fd5501988b062d4c89abf4fb918385d87e7596371edf3ac053446e56fd68a8c85b7468842308b3cafeadf841f3820f417ed03194cf0c922c9c713ce9c5f8fe5d7494d15a260444f41810ae807f21f64e16f245b9312ae7f9f8b77465a589bf34008e4b5da", @ANYRESOCT=r2, @ANYRESDEC=r0, @ANYRES16], 0x0) 04:53:21 executing program 3: getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8442, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x440802, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') socket$inet6(0xa, 0x2, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) geteuid() 04:53:21 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x251403, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioperm(0x4, 0x593f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="ec000000100001f40b0000600000000000000000", @ANYRES32=r3, @ANYBLOB="6302000000000000cc001a8018000a8014000700fe"], 0xec}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000180)={0x0, 0x6}, 0x2) ioctl$FS_IOC_FSGETXATTR(r4, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) getsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000000000)={@initdev, @remote, @broadcast}, &(0x7f0000000100)=0xc) r5 = openat$mice(0xffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x111800) sendto$inet(r5, &(0x7f00000002c0)="0ce3e29861ca75ecbae969148ec3119c1f478a72669d481f20ed8f462c78566f36305ec5fb8a90c839eb466f80e83ba77fdb0b8e7fe8fb6ab91a514818cc666b1c9eef202eae312d0b8f623c9846022164779c89b0398fc6b3342269ab44943b96f882f77940504eab263356a9fd484e417381777bacb2b6803615204387ead5c91d8c0d39463ab523993e745eeadcf5077eeb615fc6ec1a6197a55f41ff5a90467d6796fad167b50208774b8bcf0c2bbb63c3d729eeabf556d2c13d68e14af0005f22b0b7091b88baf695226fd8d3ac09a92c17257f5f75cae8a1322ae4bbd85e84f2e2466edc8ff72f0f011714f88ed371b826dd8720174849b8ca991c769549c5a38c058df2f36d5b5187c734cd439ae10e21d6479cdea892356684d0bc3ce917766e0b9b71c5a27d84cc8a5e764a970c68860578a22adee812a9467704f27f216eed05e5dc15dd105d28b47321d3153487bbf5ee3e6e93b05dfbd5caff116d2453af70dc93504c6761981b2ff9f76288f3b4d6ac0159e7c1e484c30b5cf2b43ecc17e9f52c752c49ecff6f5f46b1aa1c4b8d4f376ef637d4fa9ba0b3613ab7c6a7c238e93075be8418d31f1e1be1cff1601499e6f9ce2dbf2ad2df38e5898338b983a9b838cebc9538a5975a04e2b99eaa138eb873a38367eff08907836d880f0704f9038ccf81899775e4f2a39347b9d8dc7259d253c173ae48528c51971c691f981790f9a710b3f33d44ed4ea31964fabf299d7225cb2b68d195b1b8e330458841c33baef08eef81afd012c6c5559590fe145b5e1d5f7aa9560e1fd1e634abec137ebf5c122d147a4db60f827c5b571352c2a97340b0f7a015d6d8642eb6f8cde8866adbf957fcc4ecbfe6661f59f797ba4cb9fcb43ddbae8d10719f2f28c14dee3e67753b452e30656cfeb3dbcdc0cd4cffe560e58f7e9205ccd6cb634f993d7a3b806479859a1093e2a3d5c5b1535057fcc7b0e3a9e1eec317b359b2da52e9da55e935a5f56016d3d0288626fd05af352f5c6fb804d1b67b2d822fceff46ace359c86e963cc1db4edb65fc8beb737166cae51ded6627e8d8753e83e910af4fd2aeda0fd55b38bf3a175eb70cfadf414986c3865079d1f15c1e8edd4e023c15b1c845262d1c614ed7aa695ec18c5c5caec122b179d82f22ab948ceb25494777d66cf0ea564d6f7cc06a07ada458edd2c99b9ed6a55ce5de14692ca5cc42fee419dfb49ce19b027f674aa31bff0fc41aa3302249838c8d6249bd7c234f36cf66a255bd7e9f31c1a838ec87bc363c91475367e191542458d877dc70f032fd3cadd232dcfa3df5eda64779eea9e197d75532697aeff729e395e65de1b442e90402c1348f18fc4b0a7909f310abbc3acd06c08656431d66dae4d9df2c1b3b65c91d992b5bd19b01f1d125db7333daeb4bd3fb1ac7bfa66b365d7c013ca0b4529336aa4ffa5bdc727ffa07f7902053db71c3e9b9a7a83c94850a9f72fde73b44b463eb01be9142e5b17688b6237097ecac4fa3693ce8a9940b52d7de2ed7e6d1936055b14df2320270a5069d371f32de2224ea303f43acc9fbb7ce4dbc9eca0e7885e95a9445e65950232201b8cfbe303dbd0eb652da680d03d4151802864c459806dddfde13d7730d3d325b834178e5c7ce7afdb4dbde19da18b758bd6ef0e228a5c512c3f3bf689ea58e865eed4c8a118f6f7ca61daa3596027c1fdd1c60d965c0db9d447447f3eed055cdc3010e3a81be4f7a314355d8fa988a7b923fd47d88bc4527fb92894b973f51d89208e8fb32161c7e8b41611a94f79efca6d6837428c60f7c7f4045407cc93f1fd6015107a3eb3371ffde04be604311ba5043fba5c54b18d3ef4c9e9dab59dbc7f924e541f4e99347707796149c2ca30ae6f170dd9890a86cd8d3246b705a2d3ddbb9c35a43fa2b3bcf3b595aea481b45202130e12ef4d2c43f149fe48935cf2c05c898aa4fc10cade1e4bfb84aac41b1df06d1fb45ee8653dc7ff6ca5cdb7e7f76c413a9a147c8009058eb0795b9d1be46a88ac05d9d3b6ae80a284d969b83be0662c6deb4f24064e96950a546b20fba2b2b304b6e2a6e241987b8acb4fd4c1f3bdd2c24f309f0fee6c800d455378dd1f01338dda024140df9d075178132851237c97b65c5db2326b94fb6e1230e1bc1c9c50525a80548f979c8374ec0db708da6876e5ac95b2f8a6b766a29d6622621d419eb560a6420c389fb290f38693622660d7dc8ab85d26f170cb37882853807e23489af5e8e14ee190c7987e5c108173dc0ddbcb194ab702b7e3e5bc9ed5c69dd8f0c5691ed492596acadd854f23fab6574fda2a518ae796d7ca924ef28a8cd14400d4d0d3bc2cb3e24ca702fd262652176f37e4ae958c23b8614021c33b9ac565d96a70af7f816f2c35b5bac9c5709de7987ace448cd7aae94d4240564e83f5cd0713f639e4dd5aad0c2a0c869b4c78aea5b6d097de1c1fe8194bc80ca164fa68822c52bd1e8cf11bd3c0e128893101269f8ffac1a22c9e8d7ea4f2f388b438028aba40a8beee71a78b75587b1957aae155017b41881ee1624fecd513cfb4daa0661d41aa4f874feb26a59f92b2fea22e3536c155adf5107dfd423a8c2e4c9623a8b0685f0accd02a0574ab7d35dcb0fcb2fbbc57b0da0307a260d7e84beaeedc1340582c1102ab071bfba25080d336b2f97af42c45f48039b6a0d1c66ad90ef6019c2edbeeb9dc60b19547ecaefa1f1f9820136a1823342d538669dd3dd485791548c0ff355319660f1855c4a71946619b8d9a13533c7514b1d46a4c7e1782a0f5bb5a1b60d0d8e4d795e5ad590ed07f57ac000704b2eb969890c4c0a1a93ce5ce5a15c8fd0bd41f54cf097ff498c14b931c30cf3d17827fdc5d2c7e347dab89c29569ce7850bd4112480ebb3f691a5470660974befd8516a1efe08976bc1a5df60be41233c9a76cfd1b3ca9e5c362bd62b54dd0aa3df3dff87c09086fc20fd5ac0f3902a67d8217cf755562dd41c92dda050e1a917661db8827a59d295269015f0d8c10d74866967c9e6e8ef1164365c1bfd60b24b7ba11b9a951d4b2ae14c5686a1136287e9442daba2775388139e6d29c447c02e03a979849cd9b6d1d2d67aa8e0904b8f9c40bb5c1e28a5ea1b09344e0620ba6381afd4bbba72b8b44f24727049c7ea5bca73ff247238e47347ec28b100cd4f307b893772698602a2a52e154288fbc33b8a5284d9b8dfaf6f3c0ac1da308ab5520b4455f7682451ac9feaaa613cbb0409c43b8359716e1eec25533f490e9e6a6133a0a9352ae4d3f25261168669fee42099a8130be668bc5ef6ab014d693b22e43b1c0a8b517de0ee03be4d9c5626c6dab59d790d994824960f89f6596c0eb2f34fb00bcb268de17155443e82aadbd09032dfd40e0a2cef4d443be02ca5f042fc8aaa67341a23e43cbb6a973036a259264a2e0b7493c14d364cc49fc29bfcf3b38ec8185153645c1cea4e2973afb5f48d30a301c43b703782e19e05366d5c9debbf1666c8dba2e654d8dc3d3ad0c730e514f26e8fe0c37feb1f7fbb21b20d27335f66de0d40d8e57562a805ea9fbfb9ecf787a38bf03376a4939eb01679297ef67e5f8bea778bbcf8c6ce5e4dea23e0e6e86c35db54b396e612b9a2840271efcc5b1059c9fd3950961735aef5eac5ac77f08119078fff75c1fa48dcd786d94a13da02312058f0824f2c5291a2a9f90ce0253168fb2351c66d02bdf010a84af73e02b2624bd57d90fe4facb34cf65493bdc860d48bb6d98473169c4a9e19f6cba8e19dfdd316a198b0f2239c9f6ec82ddd72597b1afeb9801b689295ec0d4145386449b5cb051abe6d33a7859253c563cbd50ac06ea8813978aec8ee795558cd5baae9267c1e0e055d12f68eddf77bd0235427e04db1cab44b8b34f83b9b8212ac872f8d04ad2ced613776055d35149510778c1180849461f913cfd2ca325fedbc96700b3f65a705497a0e4791a7c4b91a3739bca9121d76d701fb1c656da5876195bd27f04d0c68e50a852aeb4cedcdb9405a34cb02e2ac97823fe6afc23af6270127f3828d91a11aef0f8b65d34915d4665edceaff0760bf5aee2cc12d5e4c17247b28d12075fd6658ad1e2cccad54bc7a850cd3baf469b6518ff5c2eb61b6c65e7196ff708accd7d42d22b49dfe166551f5a8e43bd2008e5cf37006db90ad69f97de5cd98dfa783d9b52fec12d31bfad5dd574f1429b0cdf72901f2a006b9b37be0d6e6fb8af28ebcec4b985525e9ff3a7ff731a80d5b4999f32334ce3a785bcebb5bfb71950770b522642eddf4a95cda92a421c5fa623a26d739a15928c824d990dd64e5e1b04c473d43817f27ed1e60973546b09c29e7e77f44b5ee44b079319e02984cf9714eb33e35ec2c9e8a9c54044d08b4cdf88765c6a7dcf973212c1f1e6775a4e8570f3f8829866e7b27edafa4b3e4b6043535b9a026048f52409334f2485376bc00278db83b17e40d4434845a577d85b65b1020fa31219ebb7aafccd44f0a0c0a8b80eb0084e08797d9a648777825fee54bc61fb105a98de812f168831500d4be222de0ed961affe771d39a6279091e5f4da941cac6d8360a121dad37292ccca5280079aa75f74634c48114506c8dc080fd092b078b658f21cecb9c38530dd240be4d6d369391fcfb17eab54ad65ab4f2b06f024b0f726f232c0da68f5ea93b836896e2ac6a8d67bcf49d2e99fe85e61f595f1535b798d94d82980786135354b5fa3cde755d3c30bf6804a011ebb4620144fc83ab79d06f3f4a11cce109fa35a22e30fe6a23ddf18f8499b8309fec0906e16bdf12525ce55c38bd5dbae4198cbc4daf430032cdc8486c77ccf09c5b70ec930122a91ea9bc6c6edaf2ab4ba489ed9c66954ae67e0f6b74bb09019f51ecb9a20ec0d1af471a7dbfdacd3bfa06b7a0003bd5aa16d8f2a3bd794f446d1408357d7c1b0dafc3784bff954fc333997e1cc5a5565ff792868ac68da3b90ae421355b798f6e6c6158fdfb22f2aa4fdd188c57d1364dbb2964a5861fc0441c8fe0d3cf1b41de3c6e22aa6511689a176e395b768a24323722468b1e02ebfdde73d3ec5160bfe39f0a93206f707e0580fa10d8ae164c61ce0dbec34cbc17feb7bc61b0ff933001aa2b76a91a36c0fc0d5d4a6a71fa1fe7da57c4189b24a47002cff598dc5507370b7d05bab35e29969585cdba5329a82293d283d37b9855930194b5b6a3342f88b6211178c29e15cf88e854e23b473f57954a474708c3df40b4ff718274022c3c27e0f2309794da7177443944c8e296ea581ec3426b6e7e8120b10bedd5badcfbaea52b3336f16b9798e3d0085c0b35572494d0bd8083f0a640b850d92ce6a08881954e00399261f2c317efacb64679144ff4f831a3439a6bcf4ec3635376823cf649117697efa2d545f04e0200af08d7f83c56937dff74e1a336cd8704b755ea0a6d2c58a9cb39152aaa18fbecca0a35dbe63f57a283c1eb92417b0de1d91ed7c65d2e8c8ee9f46b0c8afc1ffd6dc9c393a6278e94d0809656c14ffbda74452f5a4a7bf12641b4031a3d535e2ebe0171c4723afa58e2f8281c7ba42719685f5fba6d1f056b821e69e6564aaff381aa8cc4e7e0797d63b00183ebea98dfbef3b92805899159d4a4e83beaa2a0b2736c5019196f76c950c5795d804a1bb0a7f4e8463d7bfb00c829639aad6d589c19bb0fc877ee98ab03e207f309d064097eb45300e0003f97732f3b4acaa5ed40c13187079001c3bb43940144b0d091ba7617295b6a72b80c707e947287eec49f28219915e9", 0x1000, 0x20008000, &(0x7f0000000200)={0x2, 0x4e24, @local}, 0x10) socket$netlink(0x10, 0x3, 0x0) 04:53:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x28, 0x0, 0x2, 0x301, 0x0, 0x0, {0x0, 0x0, 0x1}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz1\x00'}]}, 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0xa, 0x0, 0x0) socket(0x0, 0x800000003, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) r3 = socket(0xa, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000040)={0x7fffffff, @remote}) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff8}, 0x0, 0x0, 0xfffffffffffffffe, 0x2, 0x828, 0x2, 0x9, 0x860e, 0x7, 0x7}) ptrace(0x10, 0x0) sendmmsg$inet6(r3, &(0x7f0000000dc0), 0x0, 0x0) [ 189.614196][ T34] usb 6-1: new low-speed USB device number 4 using dummy_hcd 04:53:21 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe800000000000000059df00000000bb0c0002000500010000000000240002000c000200050001000000000014000100080005ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000002c0)={0x1, 0x0, 0x1000, 0x91, &(0x7f0000000080)="8d00e9145c7d5050d28ba30662dbe789c22412239cb7a6320c23f5e53b2f69ba18dbba12603c6a2fe21bc034717236517aa63e2b1d94772af4384d6dd3813cdfe8f97949efefe2ec13da6ae9c17e8f0584a043b97fe8194b8a1beb30b6f3adbf39524c4aefb5670192bbd81e99226dffaeb22b92b3597ab2cdc1b743f06eb03d1362a4ce95deeef4a38cbabdd88c772f10", 0xfa, 0x0, &(0x7f0000000140)="31e779876b80d95ce18890144b78469b9c19d70a8c90008af8d101a98af95b80ba5c3fcb3b874e6c94656bcf31e416eaee66308461b9d423931b01653854449a19bb4dc4c3e931ab46c0bf65cb7266ba645586c9c9e913a4911c42d49b0b85fa09362ceb964d151fd1bc3e76cb1f807c95a9ebbdfefb11b2700948ff6fba574fe664054c5658ad45a1723dcf6730977232479c70e3459e93ba9dc33eebc022ca3f669006660e378c6f0060cbab802a4c075d86a2b4b223625da1614e654b0e70cc86d867936f736274aad970568be56a71c8ef104b1cf6410f081eb469a97747266bca10f8b3902cc522d6a76ea84f1dd64ab860f3779a383a5d"}) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 189.714527][ T34] usb 6-1: Invalid ep0 maxpacket: 16 [ 189.874280][ T34] usb 6-1: new low-speed USB device number 5 using dummy_hcd [ 189.892631][ T8434] IPVS: ftp: loaded support on port[0] = 21 [ 189.964473][ T34] usb 6-1: Invalid ep0 maxpacket: 16 [ 189.970015][ T34] usb usb6-port1: unable to enumerate USB device [ 189.979491][ T8449] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 190.106085][ T2478] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 190.354194][ T2478] usb 2-1: Using ep0 maxpacket: 8 [ 190.474576][ T2478] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 190.509401][ T2478] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 190.563582][ T2478] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1562, setting to 1024 [ 190.643011][ T2478] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 190.694205][ T2478] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 190.780050][ T2478] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 190.813812][ T2478] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:53:22 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x40) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f00000000c0)={0x990000, 0x1f, 0x3f5, r1, 0x0, &(0x7f0000000080)={0x990a2e, 0x40, [], @p_u32=&(0x7f0000000040)=0xffffff01}}) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, 0x0, 0x0) r5 = accept4$vsock_stream(r4, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x800) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r0, &(0x7f0000000140)={r2, r5, 0x401}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs_stats_percpu\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000380)=""/57, 0x39}, {0x0}], 0x2, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_rdma(0x10, 0x3, 0x14) r7 = openat$snapshot(0xffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r7, 0x40046411, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80104132, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x4000000000000, 0x40, 0x0, 0x0) 04:53:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x7, 0x3}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x772) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, 0x0, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f00000000c0)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000200)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) [ 190.874656][ T8441] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 190.888494][ T8441] raw-gadget gadget: fail, usb_ep_enable returned -22 04:53:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYRESOCT=r3, @ANYRES32=r2, @ANYBLOB="000000ae17e30afccc0000000000280012000900010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x44805}, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000080)={'hsr0\x00', @ifru_map={0x80, 0x9, 0x4, 0x1, 0x4, 0x3f}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x54, 0x2, [@TCA_BASIC_ACT={0x50, 0x3, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x84}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 190.935109][ T2478] hub 2-1:1.0: bad descriptor, ignoring hub [ 190.941817][ T2478] hub: probe of 2-1:1.0 failed with error -5 [ 191.143183][ T8438] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 191.171361][ T8438] raw-gadget gadget: fail, usb_ep_enable returned -22 04:53:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000940)={0x20, r1, 0x7, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)={0x2ec, r1, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x8c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x48, 0x3, "58950de2f6ad89fb1c3fa4586ff5dc5a718a443b282115d0c2080f93ab5c3e36fdb2abf3b65c0737af5e3a127f63f5bac9ffec942fa59b33135c75bd8247a750af3fd875"}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "707fbd19bffbb2580fa6022df2bc1a072fbc1f5f03a5"}}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x94, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1ff, @local, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6, @private2={0xfc, 0x2, [], 0x1}, 0x80000000}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xca0}]}, @TIPC_NLA_NODE={0x180, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x9d, 0x3, "5fec44b7e164267479a9ffcdca412b816997d0fc6bf3955ed54d4a90f874571e5bdb403711bef52c61d9e0f4cbcef29e3959a0b254089893e431264c4b34f4c4af457f04f29b2d1a3b3c78d71e5c33a92fcfd35bc15957b2da13ce61cd260db5039ecaf37fb362587dcd92f52ec7947f033c07ce1f4fcd79a2d8fe1cf0ddf26475e4728d2da57dfda444f664ed4282667325df14524b5a9ff6"}, @TIPC_NLA_NODE_ID={0xca, 0x3, "973a1118c2fc313c35644c9a08caf1f82f6abd4d58ea04099d22c004a322b04734414fed26a8bc1b135a969e57f8c8d87c7412ca14a11fac1458d1d1acf95d2d678ecd32b7702c6422e1363a4cd93f5516c25259e2b1bfb2dd162fd0441db93a4a687f6bce83a64e348123ff2917dcbeeb7d3f3dfb2061c2643f92b583057ad3bc497a789095d20de57ebbe31dc2b461e86b6fb158320ed8ad04adc86fc733614f6e78c9e40aea157b8992bb21688bd94d34a521d9757ce069435c524999276cc7558c0d0959"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x2ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpid() r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) ftruncate(r3, 0x200002) socket$rxrpc(0x21, 0x2, 0x2) sendfile(r2, r3, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 04:53:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) write$rfkill(r2, &(0x7f0000000080)={0x9, 0x6, 0x1, 0x1}, 0x8) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000000)={0x1, 0x401, 0x9, {0x0, 0x4}, 0x8, 0x8}) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 04:53:23 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_MCE_KILL_GET(0x22) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x400c083}, 0x880) pipe(&(0x7f0000000080)={0xffffffffffffffff}) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000240)=""/121, 0x79, 0x3, 0x1, 0x7, 0x0, 0x8}}, 0x11c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x26000000}], 0x4000000000000d0, 0x3) creat(&(0x7f0000000040)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x2e) creat(0x0, 0x0) [ 191.429951][ T2478] usblp 2-1:1.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 191.755648][ T2478] usb 2-1: USB disconnect, device number 4 [ 191.811988][ T2478] usblp0: removed [ 192.274585][ T2478] usb 2-1: new high-speed USB device number 5 using dummy_hcd 04:53:24 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x26, 0x0, 0x0) [ 192.564431][ T2478] usb 2-1: device descriptor read/64, error 18 [ 192.769362][ T8478] IPVS: ftp: loaded support on port[0] = 21 04:53:24 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000240)='iso9660\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='5\x00@\x1f\xfc6\xbcV\v\xad\x11gI\x98\xb1.?\xe9\x0f\x85\x19|\xdd\x1ce!vV\xc4\x82_\x13\xf0gg\x97Mo.5\xd6\x7fP{\v\xf0b\xb0\xde\xb7A \xe4\xa9lcy\x80\xb9\x91^\xc3\xce\xfcPK\xa5\x92(\b\xa0\xe6\x90\x8a\xdb\x89f\xbc\xfe\xc3\xa1*\x1cF\xc8\xa2+\xe2\xf6\r\"\xeb\xcf\xaf\'\nk\xe6@\xc4u\x96\xb4\xd4x\x1c\x9a\xfe(r\x9d\xa1\xe4A\x0fn\n\xe4A\x8d\x8bA\xdb_\xc6\xbf\x18\xb0\x7f\x85\nnF\x15\xb01\xd6q/x\xd6\xf2u\x06\x8cP\xf5\xab\xec\xd5\x02,P\xfc\x00\x17\x160\xb2\xd5\xbcA Y\xe5\xd28+\xfb\xfd\xcd\xd2v\xacr\xab|\xaf\xb4\x82', &(0x7f0000000000)='V@\xfcb7R;\x00\xb3\xfc\x9c\x82\x02\x82m\xcc\x9b\xd0\xd8\xf6\x11\xa4\x90\x8b\xe6)1\xbf\xad`\xd6\xc2\xf2l\xed\t\ao\x85\x9e\xb7\xc1\xbc5\xed\xca\xdb\x9d5\x0f\x9b\xcd\xdft\x13\x06\x0e\xe2O\xa0\xaf\n\xee\x88\xdb\xaf\x13\x9b\xab\xf6t\x86a\x03\x8c\x1co \xd0\x96\xc42V3\xad\x9e\x81F$5\x195\v\f\xe0\xf6\x1c\n\"\xfc\t\xb9\x97\xc7`\xd5\xa6\x18\xb2,\x01h\x83\x84L\xa6\x85\xb1\xc7X\x8f\x7f\xc4\a\x1b\xf7h\x13\xa2\x91Q\tD/k\x04\xbd\xc8}[\xbd\xb9\x88it]\x9eJo\x92\xe0\x92\x15\xe2=', 0x0) 04:53:24 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\a\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 04:53:24 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086604, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:', r0}) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$revoke(0x3, r1) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5=\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 04:53:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="9f82000000000000000005"], 0x28}}, 0x0) 04:53:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000711010000000000005000000000300009500070000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001280)={{{@in=@private, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000001380)=0xe4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x17, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, [@exit, @ldst={0x0, 0x1, 0x6, 0x5, 0x5, 0xfffffffffffffffc, 0xfffffffffffffff0}]}, &(0x7f0000000180)='GPL\x00', 0x7fff, 0x1000, &(0x7f00000001c0)=""/4096, 0x41000, 0xa, [], r0, 0x2, r1, 0x8, &(0x7f00000013c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000001400)={0x2, 0x6, 0xfff00000, 0x8}, 0x10, 0x0, r2}, 0x74) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x20, 0x424000) openat$cgroup_ro(r4, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) [ 192.954309][ T2478] usb 2-1: device descriptor read/64, error 18 [ 193.063574][ T8554] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 04:53:25 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, 0xffffffffffffffff, 0x403000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x40, 0xe0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x5}}, [{{0x9, 0x5, 0x82, 0x2, 0x40, 0x3c}}]}}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x0, 0xff, 0x40, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x2, &(0x7f0000000580)=@string={0x2}}, {0x0, 0x0}]}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) 04:53:25 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) waitid(0x1, r0, 0x0, 0x4, 0x0) [ 193.185329][ T8500] syz-executor.0 (8500) used greatest stack depth: 23184 bytes left 04:53:25 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv4_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x20}}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 04:53:25 executing program 0: capset(&(0x7f0000000140)={0x20080522}, &(0x7f0000000180)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) 04:53:25 executing program 4: r0 = socket(0x10, 0x80002, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000009180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0xd, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 04:53:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(tea-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04400000288a", 0x10) 04:53:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="19000000000e00001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r9], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 04:53:25 executing program 3: capset(&(0x7f0000000140)={0x20080522}, &(0x7f0000000180)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r1) [ 193.744219][ T2478] usb 2-1: new high-speed USB device number 6 using dummy_hcd 04:53:25 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) capset(&(0x7f0000000140)={0x20080522}, &(0x7f0000000180)) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 04:53:25 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x1e, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r3, r0, 0x0) 04:53:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b8010000000f23c80f21f866350800d0000f23f865670f35650fc7bd980066b8360000000f23d00f21f866350000000c0f23f8670f01c80f08baf80c66b8da70f38466efbafc0ced0f01c4403e660f38dc6480", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 193.831720][ T8589] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 193.864985][ T8596] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:53:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="72617700cc000000000000000000000000000000000000000000000000000000020800000000000068030000f0000000f000000000000000f0000000f0000000ce020000d0020000d0020000d0020000d002000003"], 0x1) [ 194.025111][ T2478] usb 2-1: device descriptor read/64, error 18 [ 194.141195][ T8589] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 194.250410][ T8589] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 194.281371][ T8596] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 194.308040][ T8605] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 194.414471][ T2478] usb 2-1: device descriptor read/64, error 18 [ 194.534547][ T2478] usb usb2-port1: attempt power cycle [ 195.244263][ T2478] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 195.334423][ T2478] usb 2-1: Invalid ep0 maxpacket: 0 [ 195.484210][ T2478] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 195.574366][ T2478] usb 2-1: Invalid ep0 maxpacket: 0 [ 195.579729][ T2478] usb usb2-port1: unable to enumerate USB device 04:53:28 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x19, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r3, r0, 0x0) 04:53:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$get_persistent(0x16, r3, 0xfffffffffffffff9) 04:53:28 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x1c, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r3, r0, 0x0) 04:53:28 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x894c, 0x0) 04:53:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0xff) close(r2) 04:53:28 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000180)={0x2, 0x0, 0x0, {0x0, 0x0, 0xef3, 0x40}}) 04:53:28 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f00000006c0)="1f0000001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 04:53:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000380)={0x0, 'ip6gretap0\x00', {0x1}, 0x2}) ioctl$sock_SIOCSPGRP(r0, 0x541b, &(0x7f0000000080)) 04:53:28 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x24, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r3, r0, 0x0) 04:53:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000180)={0xa}) 04:53:28 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x21, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r3, r0, 0x0) [ 196.450451][ T8676] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 04:53:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) socketpair(0x2, 0xa, 0x401, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 04:53:28 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x1b, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r3, r0, 0x0) [ 196.555360][ T8685] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 04:53:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x118, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf0, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xe0, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffc482}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3ac0, 0x5ab}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x178735cd, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x401}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x7ff}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x118}}, 0x0) 04:53:28 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000180)={0x2, 0x103}) [ 196.652268][ T8696] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 04:53:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000380)={0x0, 'ip6gretap0\x00', {0x1}, 0x2}) ioctl$sock_SIOCSPGRP(r0, 0x541b, &(0x7f0000000080)) 04:53:28 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x21, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r3, r0, 0x0) 04:53:28 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r3, r0, 0x0) 04:53:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capset(&(0x7f0000000140)={0x20080522}, &(0x7f0000000180)) setresuid(0x0, 0x0, 0x0) 04:53:28 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x1a, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r3, r0, 0x0) 04:53:28 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f00000006c0)="1f0000001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 04:53:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x118, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf0, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xe0, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffc482}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3ac0, 0x5ab}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x178735cd, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x401}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x7ff}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x118}}, 0x0) 04:53:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000380)={0x0, 'ip6gretap0\x00', {0x1}, 0x2}) ioctl$sock_SIOCSPGRP(r0, 0x541b, &(0x7f0000000080)) 04:53:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13, 0x0}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 04:53:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @remote, 0x1}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000240)="94", 0x1}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000001dc00)={&(0x7f000001b880)=@can, 0x80, 0x0, 0x0, &(0x7f000001cc00)=""/4096, 0x1000}, 0x0) sendmsg$inet(r0, 0x0, 0x40040) 04:53:29 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003100050fd25a80648c63940d0c24fc601000324002000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 04:53:29 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x0) close(r0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) [ 197.201973][ T8737] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 04:53:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)={0x268, 0x1, 0x5, 0x201, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x20, 0x0, 0x0, 0x0, 'syz1\x00', "a7c466247413ce8bd86001c9c0dec2e2ec2a9d4b01fede4616d9b19b2890e54c", "246e8de4792dac44c7f9dd552e38c10f6475b228595865c3d7416e3a1e79491c"}}}]}, 0x268}}, 0x0) 04:53:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000380)={0x0, 'ip6gretap0\x00', {0x1}, 0x2}) ioctl$sock_SIOCSPGRP(r0, 0x541b, &(0x7f0000000080)) [ 197.263528][ T8731] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 04:53:29 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f00000006c0)="1f0000001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) 04:53:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x19, &(0x7f0000000280)={r3}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000400)={r3, 0x4}, 0x8) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="000000000000000000000000c5e61e47000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e2a30456b886bc2145b41fe6900000079616d3000000000000000000000000079616d3000000000000000000000000076657468315f742f5f626f6e640000000180c20000000000000000000180c20000000000000000000400000000000000000090010000737461746973746963000000000000000000000000000000000000000000000018000000000000000000000000004b000000000000000000010000000000000000646e61740000000000000000000000000000000000000000000000000000000010000000000000000180c20000000000ffffffff000000006e666c6f670000000000000000000000000000000000000000000000000000005000000012d240fd4e8b80452f1685c2dc9af2a4f31b6eb244d4a8fffb336ad70000000000000022d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba00000000415544495400"/544]}, 0x270) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @multicast2}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={r7, 0xfff}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r7, 0x1c0}, &(0x7f0000000240)=0x8) ioctl$sock_inet_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r9, @ANYBLOB], 0x4c}}, 0x0) 04:53:29 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x109941, 0x0) write$nbd(r0, &(0x7f0000000080)={0x1000000, 0x0, 0x0, 0x0, 0x0, "82b0cfc433790d771538be0631e8bd34100087223ba7f400"/48}, 0x40) fcntl$getown(0xffffffffffffffff, 0x9) 04:53:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001440)={0x8, {"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", 0xffffffed}}, 0x1006) 04:53:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000a00)={'filter\x00', 0x2004, 0x4, 0x3c8, 0xe8, 0xe8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @remote, @multicast2}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) [ 197.494708][ T8756] dlm: dev_write no op 34bde831 f4a73b22870010 [ 197.503254][ T8758] dlm: dev_write no op 34bde831 f4a73b22870010 [ 197.525062][ T8757] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 04:53:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000140)=@rc, &(0x7f0000000040)=0x43, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004847, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 197.582483][ T8760] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.584517][ T8755] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.651609][ T8769] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 04:53:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) [ 197.803743][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:53:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x67) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 04:53:30 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socket(0x1, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x80000000000000}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 04:53:30 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socket(0x1, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x80000000000000}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 04:53:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 04:53:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0xfc], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 04:53:30 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1f8, 0x110, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth1_to_team\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 04:53:30 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000180)) 04:53:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) 04:53:30 executing program 5: socket(0x10, 0x80802, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000b40)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x0, 0x140, 0x3c0, 0x3c0, 0x3c0, 0x4, 0x0, {[{{@arp={@loopback, @broadcast}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@remote, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1\x00', 'nr0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@remote, @rand_addr, @broadcast}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000b40)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x0, 0x140, 0x3c0, 0x3c0, 0x3c0, 0x4, 0x0, {[{{@arp={@loopback, @broadcast}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@remote, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1\x00', 'nr0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@remote, @rand_addr, @broadcast}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendmsg$sock(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000840)="f46cbd20fd4b1cbce1a13485b90f59ea6f6ff7d1d49d49638713fdb1f9948a1c0b6f3fe3d61a2acf22d1366859278aeff3d7877b013f83663b0b10f2a41ede88514b50e870f171bf", 0x48}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x5}, 0x0) splice(r3, 0x0, r2, 0x0, 0x9, 0x0) 04:53:30 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2200000088) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/50, 0x32}], 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:53:30 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4000, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x20000}], 0x1}, 0x0) 04:53:30 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d003000000000000000000000000000000000000000000000003000000030000004c000000030000000300000400000000000000000000004cc7872711511674c05009ff3488171900000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000736974300000000000000000000000006272696467655f736c6176655f3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000300100000000000000000000000000000000000000000000000028006c656e67746800000000000000000000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000ac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c0b00000000000000000000fe880000000000000000000000000001fe880000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000068737238000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000030000000000000000a800d00000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000060000000000fe8000000000000000000000000000bbfe88000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000006272696467655f736c6176655f310008f9727370616e300000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000d800000100000000000000000000000000000000000000000000000030006c327470000000000000000000000000000000000000000000000000000000000000000000000000020000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 04:53:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7, 0x12]}}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 04:53:30 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa927, 0x2f, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000280)) 04:53:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init() r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:53:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2000c807, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 04:53:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffff7fff, 0x0, [{}, {}, {0x0, 0xb5}]}}) 04:53:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, 0x0}, 0x1a8) [ 199.076952][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:53:31 executing program 2: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 04:53:31 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 04:53:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xfc) 04:53:31 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000c80)=@file={0x0, './file0\x00'}, 0xa) 04:53:31 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 04:53:31 executing program 3: syz_usb_connect$uac1(0x2, 0x94, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0xb, 0x24, 0x7, 0x0, 0x0, 0x0, "b6df076d"}, @selector_unit={0x8, 0x24, 0x5, 0x0, 0x0, "228891"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 04:53:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:53:31 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a027511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 04:53:31 executing program 1: 04:53:31 executing program 4: 04:53:31 executing program 0: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x1810, 0xffffffffffffffff, 0x0) 04:53:31 executing program 1: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2}}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x800) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 199.500991][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:53:31 executing program 4: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @dev}}}}}, 0x0) 04:53:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001ff020000000000000000000000000001000000000000000002"], 0xb8}}, 0x0) [ 199.553782][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.580871][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:53:31 executing program 0: [ 199.684283][ T7936] usb 4-1: new full-speed USB device number 2 using dummy_hcd 04:53:31 executing program 2: 04:53:31 executing program 4: [ 200.044573][ T7936] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 200.064195][ T7936] usb 4-1: config 1 has no interface number 1 [ 200.083889][ T7936] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 200.123321][ T7936] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 4 [ 200.315415][ T7936] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 200.337249][ T7936] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.372201][ T7936] usb 4-1: Product: syz [ 200.384622][ T7936] usb 4-1: Manufacturer: syz [ 200.391824][ T7936] usb 4-1: SerialNumber: syz [ 200.714576][ T7936] usb 4-1: 2:1 : unknown format tag 0x0 is detected. processed as MPEG. [ 200.739082][ T7936] usb 4-1: found format II with max.bitrate = 0, frame size=0 [ 200.753190][ T7936] usb 4-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 200.811038][ T7936] usb 4-1: USB disconnect, device number 2 [ 201.434221][ T8156] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 201.814448][ T8156] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 201.823400][ T8156] usb 4-1: config 1 has no interface number 1 [ 201.834309][ T8156] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 201.850677][ T8156] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 4 [ 202.014639][ T8156] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 202.023728][ T8156] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.031983][ T8156] usb 4-1: Product: syz [ 202.036380][ T8156] usb 4-1: Manufacturer: syz [ 202.040982][ T8156] usb 4-1: SerialNumber: syz 04:53:34 executing program 3: 04:53:34 executing program 0: 04:53:34 executing program 5: 04:53:34 executing program 2: 04:53:34 executing program 4: 04:53:34 executing program 1: 04:53:34 executing program 4: 04:53:34 executing program 5: [ 202.374419][ T8156] usb 4-1: 2:1 : unknown format tag 0x0 is detected. processed as MPEG. [ 202.392180][ T8156] usb 4-1: found format II with max.bitrate = 0, frame size=0 04:53:34 executing program 2: 04:53:34 executing program 1: 04:53:34 executing program 3: 04:53:34 executing program 0: [ 202.447586][ T8156] usb 4-1: 2:1 : invalid UAC_FORMAT_TYPE desc 04:53:34 executing program 4: 04:53:34 executing program 5: [ 202.530915][ T8156] usb 4-1: USB disconnect, device number 3 04:53:34 executing program 2: 04:53:34 executing program 3: 04:53:34 executing program 0: 04:53:34 executing program 1: 04:53:34 executing program 5: 04:53:34 executing program 4: 04:53:34 executing program 2: 04:53:34 executing program 3: 04:53:34 executing program 0: 04:53:34 executing program 1: 04:53:34 executing program 5: 04:53:34 executing program 4: 04:53:34 executing program 2: 04:53:34 executing program 0: 04:53:34 executing program 3: 04:53:34 executing program 1: 04:53:34 executing program 5: 04:53:34 executing program 4: 04:53:35 executing program 2: 04:53:35 executing program 0: 04:53:35 executing program 1: 04:53:35 executing program 3: 04:53:35 executing program 5: 04:53:35 executing program 4: 04:53:35 executing program 1: 04:53:35 executing program 2: 04:53:35 executing program 0: 04:53:35 executing program 5: 04:53:35 executing program 4: 04:53:35 executing program 3: 04:53:35 executing program 1: 04:53:35 executing program 0: 04:53:35 executing program 2: 04:53:35 executing program 5: 04:53:35 executing program 4: 04:53:35 executing program 3: 04:53:35 executing program 1: 04:53:35 executing program 2: 04:53:35 executing program 0: 04:53:35 executing program 4: 04:53:35 executing program 5: 04:53:35 executing program 3: 04:53:35 executing program 1: 04:53:35 executing program 0: 04:53:35 executing program 2: 04:53:35 executing program 5: 04:53:35 executing program 1: 04:53:35 executing program 3: 04:53:35 executing program 4: 04:53:35 executing program 0: 04:53:35 executing program 2: 04:53:35 executing program 5: 04:53:35 executing program 3: 04:53:35 executing program 4: 04:53:35 executing program 1: 04:53:35 executing program 2: 04:53:35 executing program 5: 04:53:35 executing program 0: 04:53:36 executing program 1: 04:53:36 executing program 3: 04:53:36 executing program 2: 04:53:36 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)="d294807d3863fd3cad4b56668d2b34b50d92fad996f6a160bb6dd589fc429f8a70d61113d93617ce724943cdfdbfd141eae99f0f8a8a8fe21b33d7573e2e4f9b1cb8a433d03f2b4388d371f7e582356b4100c3c8f648c051234a76a04b6352925019362ce4a8184a40", 0x69}], 0x1}}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80}, "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", "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"}) 04:53:36 executing program 5: 04:53:36 executing program 0: 04:53:36 executing program 3: 04:53:36 executing program 1: 04:53:36 executing program 2: 04:53:36 executing program 5: 04:53:36 executing program 4: 04:53:36 executing program 2: 04:53:36 executing program 0: 04:53:36 executing program 3: 04:53:36 executing program 1: 04:53:36 executing program 5: 04:53:36 executing program 4: 04:53:36 executing program 0: 04:53:36 executing program 2: 04:53:36 executing program 3: 04:53:36 executing program 1: 04:53:36 executing program 5: 04:53:36 executing program 4: 04:53:36 executing program 0: 04:53:36 executing program 2: 04:53:36 executing program 1: 04:53:36 executing program 3: 04:53:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000002240)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 04:53:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0x9, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 04:53:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 04:53:36 executing program 3: syz_emit_ethernet(0x50, &(0x7f0000000200)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x1a, 0x3c, 0x0, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x1, "000000ed0f01fe34"}]}}}}}}, 0x0) 04:53:36 executing program 2: 04:53:36 executing program 1: 04:53:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) 04:53:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x29, 0x0, &(0x7f0000000080)) accept4$inet6(r1, 0x0, 0x0, 0x0) 04:53:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x9, 0x0, &(0x7f0000000080)) accept4$inet6(r1, 0x0, 0x0, 0x0) 04:53:36 executing program 1: syz_usb_connect$uac1(0x0, 0x9a, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x88, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0xb, 0x24, 0x7, 0x0, 0x0, 0x0, "b6df076d"}, @selector_unit={0x8, 0x24, 0x5, 0x0, 0x0, "228891"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "0e9659d8edbc"}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x1, 0x0, 0x0, {0x7, 0x25, 0x1, 0x2}}}}}}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000040)={0xa}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 04:53:36 executing program 0: ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000100)={0x7, 0x0, 0x80, 0x10000}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="bc75884af66cbf30d029db093d579200b7f350193677f11a56c5968c683925299dfb0d061bc7e0b02886b28ed38bbc1a8e95baf924cfce6abd8db7bef7ee26ec89d833faa9cdcd07e06a2d25795ad47709eb3f532dfd193e04e67e4b29a31b6aa05f7d5394319cffeee7c7a392689fe57127416ce5729620ec0e0db8275bdf313e528398a1a1f3008f3d71eaf41602e81c11456792d376c745fa4148624d14104f526476"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x400, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x8044014) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x4, 0x5, 0x800) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 04:53:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xe24}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) 04:53:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0x8, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xa, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 04:53:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x4004000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) 04:53:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@private, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@local}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 205.394242][ T8156] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 205.644213][ T8156] usb 2-1: Using ep0 maxpacket: 8 04:53:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 205.764522][ T8156] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 205.785248][ T8156] usb 2-1: config 1 has no interface number 1 [ 205.811732][ T8156] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 04:53:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x8, 0x0, 0x3}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@private, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) 04:53:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$key(0xf, 0x3, 0x2) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) syz_open_procfs(0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x40) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(0x0, 0x143042, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) [ 206.124515][ T8156] usb 2-1: string descriptor 0 read error: -22 [ 206.131579][ T8156] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 206.187377][ T8156] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 04:53:38 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 206.276131][ T8156] usb 2-1: 2:1 : unknown format tag 0x0 is detected. processed as MPEG. [ 206.316854][ T8156] usb 2-1: found format II with max.bitrate = 0, frame size=0 [ 206.362051][ T8156] usb 2-1: 2:1 : unknown format tag 0x0 is detected. processed as MPEG. [ 206.410379][ T8156] usb 2-1: found format II with max.bitrate = 0, frame size=0 [ 206.449562][ T9162] input: syz1 as /devices/virtual/input/input5 [ 206.514418][ T8156] usb 2-1: 2:130: cannot set enable PITCH [ 206.607416][ T8156] usb 2-1: USB disconnect, device number 9 [ 207.245059][ T8156] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 207.484253][ T8156] usb 2-1: Using ep0 maxpacket: 8 [ 207.605382][ T8156] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 207.644243][ T8156] usb 2-1: config 1 has no interface number 1 [ 207.650383][ T8156] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 207.964540][ T8156] usb 2-1: string descriptor 0 read error: -22 [ 207.970815][ T8156] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 208.004218][ T8156] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.045789][ T8156] usb 2-1: 2:1 : unknown format tag 0x0 is detected. processed as MPEG. [ 208.064826][ T8156] usb 2-1: found format II with max.bitrate = 0, frame size=0 [ 208.072459][ T8156] usb 2-1: 2:1 : unknown format tag 0x0 is detected. processed as MPEG. [ 208.126923][ T8156] usb 2-1: found format II with max.bitrate = 0, frame size=0 [ 208.194312][ T8156] usb 2-1: 2:130: cannot set enable PITCH [ 208.250272][ T8156] usb 2-1: USB disconnect, device number 10 04:53:44 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_settime(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x10001, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) creat(0x0, 0x0) 04:53:44 executing program 5: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x3}) io_uring_enter(r0, 0x0, 0x10001, 0x3, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 04:53:44 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 04:53:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)}, 0x17f) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, &(0x7f00000000c0)=""/1}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, 0x0, &(0x7f0000000140)}, 0x17f) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r1, 0x0, &(0x7f00000000c0)=""/1}, 0x18) 04:53:44 executing program 1: syz_usb_connect$uac1(0x0, 0x9a, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x88, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0xb, 0x24, 0x7, 0x0, 0x0, 0x0, "b6df076d"}, @selector_unit={0x8, 0x24, 0x5, 0x0, 0x0, "228891"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "0e9659d8edbc"}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x1, 0x0, 0x0, {0x7, 0x25, 0x1, 0x2}}}}}}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000040)={0xa}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 04:53:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) accept4$inet6(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 04:53:44 executing program 5: syz_emit_ethernet(0x50, &(0x7f0000000200)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x1a, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x1, "000000ed0f01fe34"}]}}}}}}, 0x0) 04:53:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="85000000070000003500000000000000850000000700000095000000000000009f5fa7cd462cb7a2885e3ad087881cd01c40dbf7f54efa9f87b3ed349e7bbe02ba8e2355abb04e340000000000000002d7"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r1}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r2, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r3}, 0xc) r5 = socket$inet(0x2, 0x0, 0x0) readv(r5, &(0x7f0000000340)=[{&(0x7f0000000000)=""/50, 0x32}], 0x1) bind$inet(r5, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r5, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x2, 0x2200000088) readv(r6, &(0x7f0000000340)=[{&(0x7f0000000000)=""/50, 0x32}], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0x3f00, 0xe, 0xffffffffffffff45, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0x0, 0xfffffffffffffd62}, 0x28) 04:53:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) 04:53:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x2fd4}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad00"}}, 0x10b8) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x40) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(0x0, 0x143042, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 04:53:44 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x101}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000001c0)=0x68) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x8, 0x0, 0x3}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@private, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 212.594250][ T12] usb 2-1: new high-speed USB device number 11 using dummy_hcd 04:53:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000002240)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x200000b, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) [ 212.844220][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 212.964728][ T12] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 212.987044][ T12] usb 2-1: config 1 has no interface number 1 [ 213.015586][ T12] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 04:53:45 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) [ 213.334546][ T12] usb 2-1: string descriptor 0 read error: -22 [ 213.343497][ T12] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 04:53:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2000c807, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 213.398550][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 04:53:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@private, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 213.496012][ T12] usb 2-1: 2:1 : unknown format tag 0x0 is detected. processed as MPEG. [ 213.514861][ T12] usb 2-1: found format II with max.bitrate = 0, frame size=0 [ 213.561438][ T12] usb 2-1: 2:1 : unknown format tag 0x0 is detected. processed as MPEG. 04:53:45 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x8, 0x0, [], [{}, {0x802}]}) [ 213.617779][ T12] usb 2-1: found format II with max.bitrate = 0, frame size=0 [ 213.744322][ T12] usb 2-1: 2:130: cannot set enable PITCH [ 213.807918][ T12] usb 2-1: USB disconnect, device number 11 04:53:46 executing program 1: syz_usb_connect$uac1(0x0, 0x9a, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x88, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0xb, 0x24, 0x7, 0x0, 0x0, 0x0, "b6df076d"}, @selector_unit={0x8, 0x24, 0x5, 0x0, 0x0, "228891"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "0e9659d8edbc"}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x1, 0x0, 0x0, {0x7, 0x25, 0x1, 0x2}}}}}}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000040)={0xa}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 214.737342][ T8924] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 214.994214][ T8924] usb 2-1: Using ep0 maxpacket: 8 [ 215.114581][ T8924] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 215.123567][ T8924] usb 2-1: config 1 has no interface number 1 [ 215.160595][ T8924] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 215.464546][ T8924] usb 2-1: string descriptor 0 read error: -22 [ 215.470815][ T8924] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 215.551610][ T8924] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.635975][ T8924] usb 2-1: 2:1 : unknown format tag 0x0 is detected. processed as MPEG. [ 215.656463][ T8924] usb 2-1: found format II with max.bitrate = 0, frame size=0 [ 215.664045][ T8924] usb 2-1: 2:1 : unknown format tag 0x0 is detected. processed as MPEG. [ 215.713273][ T8924] usb 2-1: found format II with max.bitrate = 0, frame size=0 [ 215.884280][ T8924] usb 2-1: 2:130: cannot set enable PITCH [ 215.955065][ T8924] usb 2-1: USB disconnect, device number 12 04:53:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/160, 0xa0}], 0x1, 0x0) 04:53:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xe24}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) 04:53:49 executing program 4: r0 = socket(0x18, 0x0, 0x1) getsockopt$SO_BINDTODEVICE(r0, 0x111, 0x31, 0x0, 0x29) 04:53:49 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x80000000000000a, 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 04:53:49 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x4d8, 0xf372, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) 04:53:49 executing program 1: syz_usb_connect$uac1(0x0, 0x9a, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x88, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0xb, 0x24, 0x7, 0x0, 0x0, 0x0, "b6df076d"}, @selector_unit={0x8, 0x24, 0x5, 0x0, 0x0, "228891"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "0e9659d8edbc"}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x1, 0x0, 0x0, {0x7, 0x25, 0x1, 0x2}}}}}}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000040)={0xa}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 04:53:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xd, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) [ 217.369990][ T9393] binder_alloc: 9388: binder_alloc_buf size 16384 failed, no address space [ 217.410173][ T9393] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 217.442595][ T9393] binder: BINDER_SET_CONTEXT_MGR already set [ 217.473526][ T9393] binder: 9388:9393 ioctl 40046207 0 returned -16 [ 217.473530][ T9403] binder: BINDER_SET_CONTEXT_MGR already set 04:53:49 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x7, [@enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x53}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 04:53:49 executing program 4: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@private0, r4}, 0x14) [ 217.504974][ T9403] binder: 9388:9403 ioctl 40046207 0 returned -16 04:53:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/184, 0xba}], 0x1, 0x0) 04:53:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000380)={0x9, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) [ 217.614334][ T12] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 217.625252][ T7936] usb 1-1: new high-speed USB device number 2 using dummy_hcd 04:53:49 executing program 3: unshare(0x44000600) open(&(0x7f0000000000)='./file0\x00', 0x4a440, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x3}) 04:53:49 executing program 5: getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 04:53:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000000)="173a", 0x2) syz_emit_ethernet(0x42, &(0x7f0000000240)={@broadcast, @dev, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x30}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast2}}}}}}, 0x0) 04:53:49 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x8, 0x0, 0x3}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@private, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 217.823416][ T9424] IPVS: ftp: loaded support on port[0] = 21 [ 217.854314][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 217.975250][ T12] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 217.994398][ T7936] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 218.003005][ T12] usb 2-1: config 1 has no interface number 1 04:53:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000080)=0x44) accept4$inet6(r1, 0x0, 0x0, 0x0) [ 218.021508][ T12] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 218.025128][ T7936] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 218.104365][ T7936] usb 1-1: New USB device found, idVendor=04d8, idProduct=f372, bcdDevice= 0.40 [ 218.153615][ T7936] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 218.186157][ T9424] IPVS: ftp: loaded support on port[0] = 21 [ 218.215599][ T7936] usb 1-1: config 0 descriptor?? [ 218.344928][ T12] usb 2-1: string descriptor 0 read error: -22 [ 218.351425][ T12] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 218.421972][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.495972][ T12] usb 2-1: 2:1 : unknown format tag 0x0 is detected. processed as MPEG. [ 218.514638][ T12] usb 2-1: found format II with max.bitrate = 0, frame size=0 [ 218.538749][ T12] usb 2-1: 2:1 : unknown format tag 0x0 is detected. processed as MPEG. [ 218.578920][ T12] usb 2-1: found format II with max.bitrate = 0, frame size=0 [ 218.727627][ T7936] hid-led 0003:04D8:F372.0001: unknown main item tag 0x0 [ 218.734430][ T3561] tipc: TX() has been purged, node left! [ 218.764536][ T12] usb 2-1: 2:130: cannot set enable PITCH [ 218.781227][ T7936] hid-led 0003:04D8:F372.0001: hidraw0: USB HID v0.00 Device [HID 04d8:f372] on usb-dummy_hcd.0-1/input0 [ 218.819189][ T12] usb 2-1: USB disconnect, device number 13 [ 218.962194][ T7936] hid-led 0003:04D8:F372.0001: Greynut Luxafor initialized [ 219.020218][ T7936] usb 1-1: USB disconnect, device number 2 [ 219.068254][ T8924] leds luxafor0:blue:led5: Setting an LED's brightness failed (-38) [ 219.093867][ T8924] leds luxafor0:green:led5: Setting an LED's brightness failed (-38) [ 219.115675][ T8924] leds luxafor0:red:led5: Setting an LED's brightness failed (-38) [ 219.149812][ T8924] leds luxafor0:blue:led4: Setting an LED's brightness failed (-38) [ 219.192595][ T8924] leds luxafor0:green:led4: Setting an LED's brightness failed (-38) [ 219.216350][ T8924] leds luxafor0:red:led4: Setting an LED's brightness failed (-38) [ 219.242227][ T17] leds luxafor0:blue:led3: Setting an LED's brightness failed (-38) [ 219.261867][ T8924] leds luxafor0:green:led3: Setting an LED's brightness failed (-38) [ 219.307860][ T17] leds luxafor0:red:led3: Setting an LED's brightness failed (-38) [ 219.323171][ T17] leds luxafor0:blue:led2: Setting an LED's brightness failed (-38) [ 219.340449][ T17] leds luxafor0:green:led2: Setting an LED's brightness failed (-38) [ 219.358193][ T17] leds luxafor0:red:led2: Setting an LED's brightness failed (-38) [ 219.375238][ T17] leds luxafor0:blue:led1: Setting an LED's brightness failed (-38) [ 219.395062][ T8924] leds luxafor0:green:led1: Setting an LED's brightness failed (-38) [ 219.406384][ T2483] leds luxafor0:red:led1: Setting an LED's brightness failed (-38) [ 219.451250][ T8924] leds luxafor0:blue:led0: Setting an LED's brightness failed (-38) [ 219.473063][ T8924] leds luxafor0:green:led0: Setting an LED's brightness failed (-38) [ 219.498068][ T8924] leds luxafor0:red:led0: Setting an LED's brightness failed (-38) [ 219.874214][ T7936] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 220.250612][ T7936] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.278164][ T7936] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 04:53:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6cdd9b3c, 0x0, "973220ce4e235ce0f7ab3ffa80e8f3e816c669"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 04:53:52 executing program 3: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x3e) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [{}, {}]}, 0xd) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:53:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 04:53:52 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, 0x0, 0x32}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 04:53:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x2, 0x0, &(0x7f0000000080)) accept4$inet6(r1, 0x0, 0x0, 0x0) [ 220.310438][ T7936] usb 1-1: New USB device found, idVendor=04d8, idProduct=f372, bcdDevice= 0.40 [ 220.330832][ T7936] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.378947][ T7936] usb 1-1: config 0 descriptor?? [ 220.414815][ T7936] usb 1-1: can't set config #0, error -71 [ 220.443504][ T7936] usb 1-1: USB disconnect, device number 3 04:53:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0xffc}], 0x1}}], 0x400000000000227, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 04:53:52 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2008002) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r2 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x0) syz_usb_ep_write(r1, 0x0, 0x1, &(0x7f0000000000)="89") r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read$hidraw(r2, &(0x7f0000000100)=""/125, 0x7d) [ 220.608384][ T9594] ptrace attach of "/root/syz-executor.4"[9593] was attempted by "/root/syz-executor.4"[9594] 04:53:52 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0/file0/file0\x00', 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file0/file0\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 04:53:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x368, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x3, 0x0, {[{{@uncond=[0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_to_hsr\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x44, 0x0, 0x0, 0x25}}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3c8) 04:53:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x80000000000000a, 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40046304, {0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) [ 221.034267][ T12] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 221.102732][ T9616] binder: 9615:9616 unknown command 0 [ 221.129596][ T9616] binder: 9615:9616 ioctl c0306201 20000240 returned -22 [ 221.177117][ T9616] binder: BINDER_SET_CONTEXT_MGR already set [ 221.201807][ T9616] binder: 9615:9616 ioctl 40046207 0 returned -16 04:53:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x2c, 0x0, 0x1}, 0x20) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x200000b, 0x12, r2, 0x0) ftruncate(r0, 0x48280) open(0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) [ 221.404552][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 221.430504][ T12] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 221.467246][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.512498][ T12] usb 4-1: config 0 descriptor?? [ 222.015537][ T12] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 222.027292][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0002/input/input7 [ 222.168203][ T12] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 223.813544][ T8924] usb 4-1: USB disconnect, device number 4 [ 224.776540][ T3561] tipc: TX() has been purged, node left! 04:53:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6cdd9b3c, 0x0, "973220ce4e235ce0f7ab3ffa80e8f3e816c669"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfffc, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 04:53:58 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 04:53:58 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003000000406b1d010140000102030109025f0003010000000904000000010100000a2401000000020209"], 0x0) 04:53:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x2c, 0x0, 0x1}, 0x20) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x200000b, 0x12, r2, 0x0) ftruncate(r0, 0x48280) open(0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) 04:53:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) r4 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0) pidfd_open(r4, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x0, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 226.371313][ T9683] ptrace attach of "/root/syz-executor.0"[9681] was attempted by "/root/syz-executor.0"[9683] [ 226.628456][ T12] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 227.034290][ T12] usb 6-1: unable to get BOS descriptor or descriptor too short [ 227.114380][ T12] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 227.159910][ T12] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 227.354309][ T12] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 227.363384][ T12] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.385512][ T12] usb 6-1: Product: syz [ 227.395189][ T12] usb 6-1: Manufacturer: syz [ 227.406006][ T12] usb 6-1: SerialNumber: syz 04:53:59 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="85000000070000003500000000000000850000000700000095000000000000009f5fa7cd462cb7a2885e3ad087881cd01c40dbf7f54efa9f87b3ed349e7bbe02ba8e2355abb04e340000000000000002d7"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r1}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r2, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r3}, 0xc) r5 = socket$inet(0x2, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0x3f00, 0xe, 0xffffffffffffff45, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0x0, 0xfffffffffffffd62}, 0x28) 04:53:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)}, 0x17f) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x20) 04:53:59 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x3}) io_uring_enter(r0, 0x0, 0x10001, 0x3, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x0, 0x0) 04:53:59 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x92, &(0x7f0000000240)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xc0c, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"]) syz_open_dev$hidraw(0x0, 0x0, 0x527d) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x22a02) write$hidraw(r1, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8096bd8605cc6dd64", 0x101200) 04:53:59 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x200000b, 0x12, r2, 0x0) ftruncate(r0, 0x48280) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) [ 227.734517][ T12] usb 6-1: 0:9 : does not exist 04:53:59 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x80000000000000a, 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x1, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) [ 227.780236][ T12] usb 6-1: USB disconnect, device number 6 04:53:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 227.921394][ T9735] binder_alloc: 9734: binder_alloc_buf failed to map page at 20ffc000 in userspace [ 227.947209][ T9735] binder: BINDER_SET_CONTEXT_MGR already set [ 227.976172][ T9735] binder: 9734:9735 ioctl 40046207 0 returned -16 [ 227.983321][ T9745] binder: BINDER_SET_CONTEXT_MGR already set 04:53:59 executing program 2: open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) 04:53:59 executing program 1: [ 228.034151][ T8924] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 228.058642][ T9745] binder: 9734:9745 ioctl 40046207 0 returned -16 [ 228.424349][ T7936] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 228.564527][ T8924] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 228.581486][ T8924] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.607644][ T8924] usb 5-1: Product: syz [ 228.621031][ T8924] usb 5-1: Manufacturer: syz [ 228.635956][ T8924] usb 5-1: SerialNumber: syz [ 228.864370][ T7936] usb 6-1: unable to get BOS descriptor or descriptor too short [ 228.954565][ T7936] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 228.986570][ T7936] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 229.184718][ T7936] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 229.193788][ T7936] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.203254][ T7936] usb 6-1: Product: syz [ 229.209103][ T7936] usb 6-1: Manufacturer: syz [ 229.213710][ T7936] usb 6-1: SerialNumber: syz 04:54:01 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000dce7a908170a4e00e75400000001090206df010000001b0904000001c0f63c0009058a62e8"], 0x0) 04:54:01 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0xb, &(0x7f0000000280)=@raw={'raw\x00', 0xc01, 0x3, 0x2f8, 0x1d8, 0x5002004a, 0x0, 0x0, 0x0, 0x288, 0x3c8, 0x3c8, 0x288, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x168, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 04:54:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1b, &(0x7f0000000500)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02BSmF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x04T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[k\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa19\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99Hhu\xbf\x18\xe1\xd8\x9e#>f.\x81vs\x0e`\x05\xc1\xfa\x16\xde\xbe|\xeb\x8eI\xcf\xe1\xc0\'u3\x8brx\x05\xa8|\xb4Y,\x96\x10\xa4\xcf+m7\xa2J\x19#\x14,#R.\xdeY\xd5\xcf\xe0\xf2\x9b\xb4\xe7\xc6P\x02G\xf2\n$\xbc\xbfi\xb6\x05\xbf\xce\x8d\x1d\xb0\xfb\xf1\xae_$\xfb\xa6\x91\'\xfcwR\xcf\xcd#\x0e\t\x12\x0e\xf0\x0e,\xbaR\xbbn\xad)M\xd2\xb1\x1aK\xdf\xae\xbc\xbb\xae\xac\x92v\xa7\x7f\xdc\x8a\xd0\x98\xfdp\xcf\xa4C\xa4\xfai`{\xfej0uc\x9c\xf1\x9f\xb0\x93TU\xb5Nt)p\x9f\xf4\xdc\xcfE\x86\xfd3\xaf8\x88') 04:54:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@private1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@multicast2, 0x0, 0x6c}, 0x2, @in6=@remote, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r2, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:54:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) [ 229.415231][ T7936] usb 6-1: 0:9 : does not exist 04:54:01 executing program 3: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x7fff}, 0x1a02, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000380)=""/3, &(0x7f00000003c0)=0x3) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x9, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) r4 = dup(r3) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000080)=0x2) [ 229.449731][ T7936] usb 6-1: USB disconnect, device number 7 [ 229.559188][ T3528] ion_buffer_destroy: buffer still mapped in the kernel [ 229.864484][ T7936] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 230.144339][ T7936] usb 6-1: Using ep0 maxpacket: 8 [ 230.264451][ T7936] usb 6-1: config index 0 descriptor too short (expected 57094, got 27) [ 230.272846][ T7936] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 232 [ 230.283036][ T7936] usb 6-1: New USB device found, idVendor=0a17, idProduct=004e, bcdDevice=54.e7 [ 230.292202][ T7936] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 230.301906][ T7936] usb 6-1: config 0 descriptor?? [ 230.325430][ T9791] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 230.555336][ T12] usb 6-1: USB disconnect, device number 8 04:54:02 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x2, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 04:54:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="240000001e005f031400fffffffffff8070037b2b3448647a0e09658dc000208000800ff", 0xfdd6) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) 04:54:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 04:54:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$setstatus(r0, 0x4, 0x2000) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="5500000018007f5f14fe01b2a4a290930206040000101301080b14053900090035000c070100000019000540060c110b020022dc139bc91e1b7192c59616ec38d54404139b84136e", 0x48}, {&(0x7f0000000700)="00000100efc330c96a920000fa", 0xd}], 0x2, 0x0, 0x0, 0x7000000}, 0x0) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @remote}}, 0x8000, 0x0, 0x3, 0x8, 0x0, 0x443}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r4, 0x2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r5, 0x8e}, 0x8) 04:54:02 executing program 3: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000040), 0x2) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x9, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) [ 230.707928][ T7936] usb 5-1: USB disconnect, device number 3 04:54:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000180)={'bond0\x00', @ifru_names='ip6gretap0\x00'}) [ 230.890099][ T9855] bond0: (slave ip6gretap0): slave is up - this may be due to an out of date ifenslave [ 231.337707][ T8156] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 231.594244][ T8156] usb 6-1: Using ep0 maxpacket: 8 [ 231.724523][ T8156] usb 6-1: config index 0 descriptor too short (expected 57094, got 27) [ 231.732945][ T8156] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 232 [ 231.747139][ T8156] usb 6-1: New USB device found, idVendor=0a17, idProduct=004e, bcdDevice=54.e7 [ 231.757366][ T8156] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.769522][ T8156] usb 6-1: config 0 descriptor?? [ 231.800435][ T9791] raw-gadget gadget: fail, usb_ep_enable returned -22 04:54:03 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000700)={0x1, 0x0, @pic={0x0, 0x33}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x7f}}) 04:54:03 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000002c0)=""/163, 0xa3}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x6f) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x500) 04:54:03 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x14, &(0x7f0000000080), 0x8) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x1, 'vlan0\x00'}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 04:54:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 04:54:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271a, 0x0, &(0x7f0000000000)) 04:54:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="e7864432", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000000), &(0x7f00000000c0)=0x8) [ 232.034629][ T2483] usb 6-1: USB disconnect, device number 9 04:54:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2}) 04:54:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 04:54:04 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x1eba81, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045002, &(0x7f0000000000)) 04:54:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @local}, {0x2, 0x0, 0x400, @loopback}, r2}}, 0x48) 04:54:04 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000003c0)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x155) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x9, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)) 04:54:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 04:54:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000700)={0x1, 0x0, @pic={0x0, 0x33}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @ioapic={0x1000, 0x0, 0xfffff746}}) 04:54:04 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x1eba81, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045002, &(0x7f0000000000)) 04:54:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @local}, {0x2, 0x0, 0x400, @loopback}, r2}}, 0x48) 04:54:04 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='numa_maps\x00') exit(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 04:54:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000006111a0000000000046000000000000009500000000000000b3113750100275773525612827233e4023671145ed1ba0352a5694"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 04:54:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 04:54:04 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x1eba81, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045002, &(0x7f0000000000)) 04:54:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32], 0x4c}}, 0x0) 04:54:04 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 04:54:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000061116c000000000046000000000000009500000000000000b3113750100275773525612827233e4023671145ed1ba0352a5694"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 04:54:04 executing program 5: migrate_pages(0x0, 0x5, &(0x7f0000000180)=0x6, &(0x7f00000001c0)=0x1) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) [ 233.014794][ T9961] batman_adv: Cannot find parent device [ 233.051590][ T9967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:54:05 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 04:54:05 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x1eba81, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045002, &(0x7f0000000000)) 04:54:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000f40)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}, 0x13}, 0x0) [ 233.151018][ T9971] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:54:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:54:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b070732320000000000000000000000000000000000006d"], 0x78) 04:54:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x12) 04:54:05 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 04:54:05 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x80}]}}}]}, 0x3c}}, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 04:54:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a8f19000027ddf5efffffff0000000527e70bb0624dc58a060000ffff00", 0x21) 04:54:05 executing program 3: ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)) 04:54:05 executing program 3: ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)) 04:54:05 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) 04:54:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000611114000000000046000000000000009500000000000000b3113750100275773525612827233e4023671145ed1ba0352a5694"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 04:54:05 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 04:54:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x35, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 04:54:05 executing program 3: ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)) 04:54:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x35, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 04:54:05 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 04:54:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080)={0x20}, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)='\x00', 0x20000, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 04:54:05 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x108, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800000, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffc482}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xaf3d, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x7ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff8001, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x22b}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x108}}, 0x0) 04:54:05 executing program 3: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x1eba81, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045002, &(0x7f0000000000)) 04:54:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x400, 0x0, 0x0, 0x0, 0x3, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed58549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe84a6d4d6652037756d0ac8139151d141fe83ed1d9132ab02d67c1c5acd5789c48930aeff83dd7770e5485b3580e6c37cdf78ebabc56f554ff14196fa347774c415acdeb046e3cf8a5afb70f638ef519604604bdd8afdd580d776f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce652179a6f2fbcded42fa3aaea824f8e9f2ff39faf9df7b6eee2ff41e06e8dfd95f602b89e34d57f396e9d9f12f693b2ed463fa2a4eca504d9751a4f226fb00f94730bcd55e4bf979724399d692bfb7c71e0ba0d045f31f944bd79cc060000005fb780fee2506ec9d5070d0606630c945933c0ea06a0b271c1fa42319f0d1b49fb40778a657568b1"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0xffffff7f, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000002c0), 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4005) 04:54:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x35, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 04:54:05 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 04:54:06 executing program 4: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qrtr-tun\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$P9_RRENAME(r0, 0x0, 0x0) [ 234.090063][T10056] device bridge1 entered promiscuous mode 04:54:06 executing program 3: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x1eba81, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045002, &(0x7f0000000000)) 04:54:06 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) [ 234.157546][T10064] device bridge_slave_0 left promiscuous mode [ 234.208602][T10072] general protection fault, probably for non-canonical address 0xdffffc0000000002: 0000 [#1] PREEMPT SMP KASAN [ 234.212355][T10064] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.220331][T10072] KASAN: null-ptr-deref in range [0x0000000000000010-0x0000000000000017] [ 234.220347][T10072] CPU: 1 PID: 10072 Comm: syz-executor.4 Not tainted 5.8.0-rc3-syzkaller #0 [ 234.220354][T10072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.220374][T10072] RIP: 0010:qrtr_endpoint_post+0x92/0x1010 [ 234.220402][T10072] Code: 44 89 e6 e8 c0 52 50 fe 48 85 c0 48 89 c5 0f 84 c4 0e 00 00 e8 df 66 96 f9 48 89 da 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <0f> b6 04 02 48 89 da 83 e2 07 38 d0 7f 08 84 c0 0f 85 4a 0d 00 00 [ 234.279892][T10072] RSP: 0018:ffffc9000d5c7c48 EFLAGS: 00010202 [ 234.279905][T10072] RAX: dffffc0000000000 RBX: 0000000000000010 RCX: ffffc9001238f000 [ 234.279911][T10072] RDX: 0000000000000002 RSI: ffffffff87dd5081 RDI: ffff88808e29e7d0 [ 234.279918][T10072] RBP: ffff88808e29e7c0 R08: 0000000000000001 R09: ffff888052022d23 [ 234.279924][T10072] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 234.279931][T10072] R13: ffff888091ca9800 R14: ffffc9000d5c7eb0 R15: 0000000000000000 [ 234.279942][T10072] FS: 0000000000000000(0000) GS:ffff8880ae700000(0063) knlGS:00000000f5cffb40 [ 234.279950][T10072] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 234.279957][T10072] CR2: 000000002e522000 CR3: 0000000090696000 CR4: 00000000001406e0 [ 234.279968][T10072] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 234.279975][T10072] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 234.279979][T10072] Call Trace: [ 234.280002][T10072] ? __check_object_size+0x30/0x3e4 [ 234.280018][T10072] qrtr_tun_write_iter+0xf5/0x180 [ 234.280033][T10072] new_sync_write+0x422/0x650 [ 234.280044][T10072] ? new_sync_read+0x6e0/0x6e0 [ 234.280065][T10072] ? security_file_permission+0x239/0x470 [ 234.280078][T10072] __vfs_write+0xc9/0x100 [ 234.280091][T10072] vfs_write+0x268/0x5d0 [ 234.280105][T10072] ksys_write+0x12d/0x250 [ 234.280117][T10072] ? __ia32_sys_read+0xb0/0xb0 [ 234.280131][T10072] ? lock_is_held_type+0xb0/0xe0 [ 234.280152][T10072] ? do_fast_syscall_32+0x40/0x120 [ 234.422228][T10072] do_syscall_32_irqs_on+0x3f/0x60 [ 234.422246][T10072] do_fast_syscall_32+0x7f/0x120 [ 234.422260][T10072] entry_SYSENTER_compat+0x6d/0x7c [ 234.422272][T10072] RIP: 0023:0xf7f04569 [ 234.422276][T10072] Code: Bad RIP value. [ 234.422283][T10072] RSP: 002b:00000000f5cff0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 234.422295][T10072] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000000 [ 234.422303][T10072] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 234.422310][T10072] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 234.422317][T10072] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 234.422324][T10072] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 234.422334][T10072] Modules linked in: [ 234.493931][T10072] ---[ end trace 44daf54c8faa10c7 ]--- [ 234.493955][T10072] RIP: 0010:qrtr_endpoint_post+0x92/0x1010 [ 234.493969][T10072] Code: 44 89 e6 e8 c0 52 50 fe 48 85 c0 48 89 c5 0f 84 c4 0e 00 00 e8 df 66 96 f9 48 89 da 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <0f> b6 04 02 48 89 da 83 e2 07 38 d0 7f 08 84 c0 0f 85 4a 0d 00 00 [ 234.493977][T10072] RSP: 0018:ffffc9000d5c7c48 EFLAGS: 00010202 [ 234.493988][T10072] RAX: dffffc0000000000 RBX: 0000000000000010 RCX: ffffc9001238f000 [ 234.493996][T10072] RDX: 0000000000000002 RSI: ffffffff87dd5081 RDI: ffff88808e29e7d0 [ 234.494003][T10072] RBP: ffff88808e29e7c0 R08: 0000000000000001 R09: ffff888052022d23 [ 234.494011][T10072] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 234.494019][T10072] R13: ffff888091ca9800 R14: ffffc9000d5c7eb0 R15: 0000000000000000 [ 234.494029][T10072] FS: 0000000000000000(0000) GS:ffff8880ae700000(0063) knlGS:00000000f5cffb40 [ 234.494038][T10072] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 234.494046][T10072] CR2: 00007ff55f3fc000 CR3: 0000000090696000 CR4: 00000000001406e0 [ 234.494057][T10072] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 234.494065][T10072] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 234.494071][T10072] Kernel panic - not syncing: Fatal exception [ 234.495092][T10072] Kernel Offset: disabled [ 234.679024][T10072] Rebooting in 86400 seconds..