00000200)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0xffffffff, 0x6a, &(0x7f0000000080)=""/106, 0x41000, 0x8, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xff}, 0x10}, 0x80) 23:25:38 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007280)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="a0", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:25:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x6, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x2}, 0x48) 23:25:38 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007280)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="a0", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:25:38 executing program 5: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000780)='memory.pressure\x00', 0x2, 0x0) 23:25:38 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000dc0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 23:25:51 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local}, 0x20) 23:25:51 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000200)) 23:25:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 23:25:51 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007280)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="a0", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:25:51 executing program 5: pipe(0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @private2}, 0x20) syz_genetlink_get_family_id$l2tp(&(0x7f0000000480), 0xffffffffffffffff) 23:25:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc) 23:25:51 executing program 5: bpf$BPF_GET_MAP_INFO(0x1b, 0x0, 0x0) 23:25:51 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) 23:25:51 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007280)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="a0", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:25:51 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @private2}, 0x20) getpeername$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs, &(0x7f0000000400)=0x6e) syz_genetlink_get_family_id$l2tp(&(0x7f0000000480), 0xffffffffffffffff) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14, 0x0, 0x0, 0x70bd25}, 0x14}}, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) 23:25:51 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @private2}, 0x20) getpeername$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs, &(0x7f0000000400)=0x6e) syz_genetlink_get_family_id$l2tp(&(0x7f0000000480), 0xffffffffffffffff) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14, 0x0, 0x0, 0x70bd25}, 0x14}}, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xcf) 23:25:51 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007280)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="a0", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:26:10 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x2100, 0x0) 23:26:10 executing program 5: r0 = inotify_init() ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) 23:26:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) 23:26:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 23:26:10 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 23:26:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000000)=@random={'osx.', '*/{,/\\([\x00'}, 0x0, 0x0, 0x0) 23:26:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 23:26:10 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x1c3040, 0x0) open$dir(&(0x7f0000002840)='./file0\x00', 0x80280, 0x151) 23:26:10 executing program 3: getgid() getresgid(&(0x7f0000000000), &(0x7f0000000040), 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) getegid() openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) getegid() syz_mount_image$tmpfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x101, 0x4, &(0x7f0000001700)=[{&(0x7f00000003c0)="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", 0x5cb, 0x8}, {0x0}, {&(0x7f0000001540)="93100f7ffbe891d80f799f1479597062e3b00881f2efa7059ca44e498a8003cd1a5253231df2b9d01eb165395868279f318c6474", 0x34, 0xffffffffffffffff}, {&(0x7f0000001600)="7ffb25bdfe8d2ed6ffdb36a642b8b76286393de4088845096aaf5e801bfe38e4f42beb24e9338cd5b9afa26a2fc811a74dd1278f4a1b6bdba8891b2087e998f1a432a2b37371a59cb006cc1cb1a946decfb11cc12c47b8ced62d9903c111177834f6cff58a3d6ed88e89d6affd8735b760283ba6baf332cc27f3804c681beaee7905fea6f28bf54db7a22d8d13c6d24d59e2c3168cba92db440abd072ccdcf3442215def793daaf06825aa3a9682f44d58a732be510bf24d8c3c23d881c11ab9b495ac5e76820ea3a1184a2419b587fadca9b133aac4dfa2830de8dd5f60ab2af4152e", 0xe3, 0xfffffffffffff347}], 0x8004, &(0x7f00000017c0)={[{@gid}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@nr_inodes={'nr_inodes', 0x3d, [0x2d, 0x6b, 0x30, 0x67, 0x33, 0x6b]}}, {@size={'size', 0x3d, [0x0, 0x0, 0x32, 0x6b, 0x0, 0x6d]}}, {@mpol={'mpol', 0x3d, {'default', '', @void}}}], [{@euid_eq}, {@smackfsdef}, {@fsmagic={'fsmagic', 0x3d, 0xffffffffffffffe0}}, {@uid_eq}, {@subj_user={'subj_user', 0x3d, '/dev/btrfs-control\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, 'i,'}}, {@fsname={'fsname', 0x3d, '/dev/btrfs-control\x00'}}]}) syz_read_part_table(0xed, 0x2, &(0x7f0000001940)=[{&(0x7f00000018c0)="b92e805b8f38cb96cc56ac18345dfbd9e95dae2ecefbb87ec9aceb3613", 0x1d, 0xc477}, {&(0x7f0000001900)="e6b21ab85e9d7325e9dd", 0xa}]) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r1, &(0x7f0000001b40)={&(0x7f0000001980), 0x6e, &(0x7f0000001ac0)=[{&(0x7f0000001a00)=""/110, 0x6e}, {0x0}], 0x2, &(0x7f0000001b00)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001b80)=@IORING_OP_FALLOCATE={0x11, 0x5, 0x0, @fd_index=0x8, 0x3, 0x0, 0x400}, 0x6) recvmsg$unix(r2, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001bc0)=""/179, 0xb3}, {&(0x7f0000001c80)=""/221, 0xdd}, {&(0x7f0000001d80)=""/201, 0xc9}], 0x3, &(0x7f0000001ec0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}, 0x40000003) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000002040)={0x7, 0x4d, 0x2}, 0x7) syz_mount_image$fuse(&(0x7f0000002280), &(0x7f00000022c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200004, &(0x7f0000002340)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, r0}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x80000000}}, {@default_permissions}], [{@subj_role={'subj_role', 0x3d, 'nr_inodes'}}]}}) 23:26:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newtaction={0x78, 0x30, 0x1, 0x0, 0x0, {}, [{0x64, 0x1, [@m_skbedit={0x60, 0x1, 0x0, 0x0, {{0xc}, {0x50, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}]}, {0x4}, {0xc}, {0xc, 0x9, {0x60}}}}]}]}, 0x78}}, 0x0) 23:26:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100), r0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 23:26:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 23:26:10 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @local, @val={@void}, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@noop, @timestamp={0x44, 0x4, 0x52}, @timestamp_prespec={0x44, 0x4}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @broadcast, @remote}}}}}}, 0x0) [ 909.572564][ T9759] loop3: detected capacity change from 0 to 16383 [ 909.604450][ T9759] tmpfs: Bad value for 'uid' [ 909.676604][ T9768] fuse: Bad value for 'fd' 23:26:19 executing program 1: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f0000000100)={0x49c, 0x14, 0x200, 0x70bd27, 0x25dfdbfe, {0x15, 0x20}, [@INET_DIAG_REQ_BYTECODE={0x3e, 0x1, "d41615504566f21da04147f80dc75b2a68d28d8822525010691fd63815cd5295f7dc703cab57a356b1675175498487f3de4cbeef2f33c3432853"}, @INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "8a6f08591dbeaa8d3a481c15df0d8b9c1cc20f97e99bfac4ffe4ca8d6a187625c91dc4148a3d07434e2d61"}, @INET_DIAG_REQ_BYTECODE={0xe0, 0x1, "4ce2848f022ebd5b46ae81c34061f8af3ee9fa32624ef80f43f023657608e189b1950f454fd5971c5aa9ff1b0ce2b06490d0e9104f63bb0c9afc32f296c084883b1df26461c434e52f8bd927e20139bb1e70d0a1e75876c5c443d3dd773dc1a4eade0ee6185e18a2f3215e0798f4e479da8ad04c9b7f46ebacaf86d9edb6cdc0bbcc2b930fd9b4d5a05cfdd63d61c44edda1bb6809291e4e01338a9d6de7501b015ed7b17efe635e45a7ec8c6558aae65cf2536e037f9c16ffe99ef725f49af43a5aab66f223647b4f411940407cfc0c19bbb27d445a8f135fb4b94a"}, @INET_DIAG_REQ_BYTECODE={0xbb, 0x1, "7c2b69c89acd4e29dd65b5f43527beddcb004c7610df79feb5eb2934fb0fd26ea99b950161ee39879db2d52e08e24ea3102ef1a650fa0f3a916748b6d0ac50352d39d3df854a5401b012c05946420b8029fbb64517e6a2a1361223f26462d0b361ed30e3648baa53a61be4d7917fca135b2681d478222c66be2acff535807838354838a552aded792be974904933e319c9778efb82f0766fdce7d4d773ac20c0596f774f3769e557febfc13dfb550c79ee9ef045a3f8f2"}, @INET_DIAG_REQ_BYTECODE={0x43, 0x1, "1b29aa2e979e0ef5bf23bf62f1f81fdbba2a076b80865e726bbc0b63faa7177af030f957d5d5f753e9e916448017c6c6db2c418b62f793a5c9e3795496e948"}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "695d27dad854bcf6c261630c62eafde21e8668db144636a5c1e05c07b547001e515de02fb6b114823dbf2bd87f0e19003eebb3c83faed02139c80c55a13dd344f235cfa311e82a6146744140b5aa52ece46119cd666ae0bd9e5d750851a36ac5f67a45fbb0300b4f8849bc8226e53d9ff4733191ec88c22ef49fb3dd624fa25d553e30bfd1ae29ff"}, @INET_DIAG_REQ_BYTECODE={0x77, 0x1, "6a979730b5969e11dea2f25619fac8f25e184c2617dd9a758ae8ca843b037c0ad1a9d3325bd265184a957f45c63672ffde5062252ad283cc1afb48629a5d8cf94c15ef15d4ba03f69cda2fb9c3c69839ed83de9f01668c1b12fcee8c91547b0145f3541be3ff9970ef3137e58682a857d49b3c"}, @INET_DIAG_REQ_BYTECODE={0x53, 0x1, "91f7ae97af19b9410fb288ab280e63f129de127d646b3a9b7ce081e5ad8200d29bfd6cc7b9fa09b6039eee74df1855a93a77d8b466322b750b24a366020958ef119e36d5261054ba189e82482e57cb"}, @INET_DIAG_REQ_BYTECODE={0xdf, 0x1, "f832d6bcb57e2e68f644d096b2d48434e61da3b73c065abefa651b358484588ef0d081d3a056626b198a3a975dfd810181727e9404a5393ff9631572b55c74f5a997ac3e771c7b0a974e249ffb3899257bf2ee155e630cba7ed087aedb2fe70cb7def7028c38be05260c332e6c11c5904acd265f24db48573842f6e9f07ee21396c14284ba42c3c1332ee0116a79eca7df61b17c7f618f77d56902e7d36139b115d470bd428c85c856972fb16e323b93fc97f6c5e0dfa35b393e29787136c9c0594751df1da748cee87154ea49b9cca76cd6ba22da53eca1b9e6fb"}]}, 0x49c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x80040, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x40286608, &(0x7f0000000d40)={@desc={0x1, 0x0, @desc1}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000004) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x80000000, 0x1ff, 0x4, 0x4, 0x80, 0x3, 0x7f}, 0x1c) 23:26:19 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 23:26:19 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (fail_nth: 1) 23:26:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007280)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="a0", 0x1}], 0x1}}], 0x1, 0x0) 23:26:19 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) (fail_nth: 1) 23:26:19 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 23:26:19 executing program 5: move_pages(0x0, 0x31, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountstats\x00') r0 = syz_clone(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) move_pages(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, 0x0, 0x2) move_pages(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil], 0x0, &(0x7f0000000080), 0x0) move_pages(0x0, 0x5, &(0x7f0000000080)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000100)=[0x7, 0x9, 0xd8b, 0x6, 0xff, 0x3, 0x9670], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x4) 23:26:19 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:26:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007280), 0x0, 0x0) [ 917.844351][ T9778] FAULT_INJECTION: forcing a failure. [ 917.844351][ T9778] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 917.905624][ T9778] CPU: 1 PID: 9778 Comm: syz-executor.0 Not tainted 5.17.0-rc8-syzkaller-00072-g97e9c8eb4bb1 #0 [ 917.916079][ T9778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 917.926247][ T9778] Call Trace: [ 917.929548][ T9778] [ 917.932479][ T9778] dump_stack_lvl+0xcd/0x134 [ 917.937090][ T9778] should_fail.cold+0x5/0xa [ 917.941616][ T9778] _copy_from_user+0x2c/0x180 [ 917.946306][ T9778] __copy_msghdr_from_user+0x91/0x4b0 23:26:19 executing program 5: move_pages(0x0, 0x31, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountstats\x00') r0 = syz_clone(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) move_pages(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, 0x0, 0x2) move_pages(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil], 0x0, &(0x7f0000000080), 0x0) move_pages(0x0, 0x5, &(0x7f0000000080)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000100)=[0x7, 0x9, 0xd8b, 0x6, 0xff, 0x3, 0x9670], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x4) move_pages(0x0, 0x31, 0x0, 0x0, 0x0, 0x0) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountstats\x00') (async) syz_clone(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) (async) move_pages(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, 0x0, 0x2) (async) move_pages(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil], 0x0, &(0x7f0000000080), 0x0) (async) move_pages(0x0, 0x5, &(0x7f0000000080)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000100)=[0x7, 0x9, 0xd8b, 0x6, 0xff, 0x3, 0x9670], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x4) (async) [ 917.951693][ T9778] ? __ia32_sys_shutdown+0x70/0x70 [ 917.956816][ T9778] ? __lock_acquire+0xbc4/0x56c0 [ 917.961876][ T9778] sendmsg_copy_msghdr+0xa1/0x160 [ 917.966936][ T9778] ? do_recvmmsg+0x6d0/0x6d0 [ 917.971968][ T9778] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 917.977964][ T9778] ? _parse_integer+0x30/0x30 [ 917.982660][ T9778] ___sys_sendmsg+0xc6/0x170 [ 917.987427][ T9778] ? sendmsg_copy_msghdr+0x160/0x160 [ 917.992972][ T9778] ? __fget_files+0x26a/0x470 [ 917.997747][ T9778] ? lock_downgrade+0x6e0/0x6e0 23:26:19 executing program 5: move_pages(0x0, 0x31, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountstats\x00') r0 = syz_clone(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) move_pages(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, 0x0, 0x2) move_pages(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil], 0x0, &(0x7f0000000080), 0x0) move_pages(0x0, 0x5, &(0x7f0000000080)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000100)=[0x7, 0x9, 0xd8b, 0x6, 0xff, 0x3, 0x9670], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x4) move_pages(0x0, 0x31, 0x0, 0x0, 0x0, 0x0) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountstats\x00') (async) syz_clone(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) (async) move_pages(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, 0x0, 0x2) (async) move_pages(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil], 0x0, &(0x7f0000000080), 0x0) (async) move_pages(0x0, 0x5, &(0x7f0000000080)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000100)=[0x7, 0x9, 0xd8b, 0x6, 0xff, 0x3, 0x9670], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x4) (async) [ 918.002633][ T9778] ? __fget_files+0x28c/0x470 [ 918.007414][ T9778] ? __fget_light+0xea/0x280 [ 918.012301][ T9778] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 918.018674][ T9778] __sys_sendmsg+0xe5/0x1b0 [ 918.023215][ T9778] ? __sys_sendmsg_sock+0x30/0x30 [ 918.028266][ T9778] ? syscall_enter_from_user_mode+0x21/0x70 [ 918.034219][ T9778] do_syscall_64+0x35/0xb0 [ 918.038644][ T9778] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 918.044538][ T9778] RIP: 0033:0x7f10c6894049 23:26:19 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, 0xffffffffffffffff, 0x0, 0x100000004) r3 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r6 = syz_io_uring_complete(0x0) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0), 0x301000, 0x0) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xe, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000020000000000000004ec000018130000", @ANYRES32, @ANYBLOB="000000000000000085100000ffffffff6d890c00f0ffffff182a0000", @ANYRES32=r3, @ANYBLOB="00000000030000005d411800100000001a47080004000000c293e0fff0ffffff95000000000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000300)=""/195, 0x41000, 0x10, '\x00', 0x0, 0x7, r4, 0x8, &(0x7f0000000400)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0x4, 0xfffffffa, 0x4}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[r5, r6, r7, r8, 0xffffffffffffffff]}, 0x80) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r9, 0x40047438, &(0x7f0000000180)=""/246) r10 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r10, 0x0) r11 = dup(r9) write$binfmt_misc(r11, &(0x7f0000000600)=ANY=[@ANYBLOB="73880000000100000010000080ce"], 0x4) [ 918.048955][ T9778] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 918.068572][ T9778] RSP: 002b:00007f10c5209168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 918.077081][ T9778] RAX: ffffffffffffffda RBX: 00007f10c69a6f60 RCX: 00007f10c6894049 [ 918.085056][ T9778] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 918.093118][ T9778] RBP: 00007f10c52091d0 R08: 0000000000000000 R09: 0000000000000000 [ 918.101090][ T9778] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 918.109066][ T9778] R13: 00007ffd366eae8f R14: 00007f10c5209300 R15: 0000000000022000 [ 918.117423][ T9778] 23:26:31 executing program 1: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f0000000100)={0x49c, 0x14, 0x200, 0x70bd27, 0x25dfdbfe, {0x15, 0x20}, [@INET_DIAG_REQ_BYTECODE={0x3e, 0x1, "d41615504566f21da04147f80dc75b2a68d28d8822525010691fd63815cd5295f7dc703cab57a356b1675175498487f3de4cbeef2f33c3432853"}, @INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "8a6f08591dbeaa8d3a481c15df0d8b9c1cc20f97e99bfac4ffe4ca8d6a187625c91dc4148a3d07434e2d61"}, @INET_DIAG_REQ_BYTECODE={0xe0, 0x1, "4ce2848f022ebd5b46ae81c34061f8af3ee9fa32624ef80f43f023657608e189b1950f454fd5971c5aa9ff1b0ce2b06490d0e9104f63bb0c9afc32f296c084883b1df26461c434e52f8bd927e20139bb1e70d0a1e75876c5c443d3dd773dc1a4eade0ee6185e18a2f3215e0798f4e479da8ad04c9b7f46ebacaf86d9edb6cdc0bbcc2b930fd9b4d5a05cfdd63d61c44edda1bb6809291e4e01338a9d6de7501b015ed7b17efe635e45a7ec8c6558aae65cf2536e037f9c16ffe99ef725f49af43a5aab66f223647b4f411940407cfc0c19bbb27d445a8f135fb4b94a"}, @INET_DIAG_REQ_BYTECODE={0xbb, 0x1, "7c2b69c89acd4e29dd65b5f43527beddcb004c7610df79feb5eb2934fb0fd26ea99b950161ee39879db2d52e08e24ea3102ef1a650fa0f3a916748b6d0ac50352d39d3df854a5401b012c05946420b8029fbb64517e6a2a1361223f26462d0b361ed30e3648baa53a61be4d7917fca135b2681d478222c66be2acff535807838354838a552aded792be974904933e319c9778efb82f0766fdce7d4d773ac20c0596f774f3769e557febfc13dfb550c79ee9ef045a3f8f2"}, @INET_DIAG_REQ_BYTECODE={0x43, 0x1, "1b29aa2e979e0ef5bf23bf62f1f81fdbba2a076b80865e726bbc0b63faa7177af030f957d5d5f753e9e916448017c6c6db2c418b62f793a5c9e3795496e948"}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "695d27dad854bcf6c261630c62eafde21e8668db144636a5c1e05c07b547001e515de02fb6b114823dbf2bd87f0e19003eebb3c83faed02139c80c55a13dd344f235cfa311e82a6146744140b5aa52ece46119cd666ae0bd9e5d750851a36ac5f67a45fbb0300b4f8849bc8226e53d9ff4733191ec88c22ef49fb3dd624fa25d553e30bfd1ae29ff"}, @INET_DIAG_REQ_BYTECODE={0x77, 0x1, "6a979730b5969e11dea2f25619fac8f25e184c2617dd9a758ae8ca843b037c0ad1a9d3325bd265184a957f45c63672ffde5062252ad283cc1afb48629a5d8cf94c15ef15d4ba03f69cda2fb9c3c69839ed83de9f01668c1b12fcee8c91547b0145f3541be3ff9970ef3137e58682a857d49b3c"}, @INET_DIAG_REQ_BYTECODE={0x53, 0x1, "91f7ae97af19b9410fb288ab280e63f129de127d646b3a9b7ce081e5ad8200d29bfd6cc7b9fa09b6039eee74df1855a93a77d8b466322b750b24a366020958ef119e36d5261054ba189e82482e57cb"}, @INET_DIAG_REQ_BYTECODE={0xdf, 0x1, "f832d6bcb57e2e68f644d096b2d48434e61da3b73c065abefa651b358484588ef0d081d3a056626b198a3a975dfd810181727e9404a5393ff9631572b55c74f5a997ac3e771c7b0a974e249ffb3899257bf2ee155e630cba7ed087aedb2fe70cb7def7028c38be05260c332e6c11c5904acd265f24db48573842f6e9f07ee21396c14284ba42c3c1332ee0116a79eca7df61b17c7f618f77d56902e7d36139b115d470bd428c85c856972fb16e323b93fc97f6c5e0dfa35b393e29787136c9c0594751df1da748cee87154ea49b9cca76cd6ba22da53eca1b9e6fb"}]}, 0x49c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x80040, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x40286608, &(0x7f0000000d40)={@desc={0x1, 0x0, @desc1}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000004) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x80000000, 0x1ff, 0x4, 0x4, 0x80, 0x3, 0x7f}, 0x1c) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f0000000100)={0x49c, 0x14, 0x200, 0x70bd27, 0x25dfdbfe, {0x15, 0x20}, [@INET_DIAG_REQ_BYTECODE={0x3e, 0x1, "d41615504566f21da04147f80dc75b2a68d28d8822525010691fd63815cd5295f7dc703cab57a356b1675175498487f3de4cbeef2f33c3432853"}, @INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "8a6f08591dbeaa8d3a481c15df0d8b9c1cc20f97e99bfac4ffe4ca8d6a187625c91dc4148a3d07434e2d61"}, @INET_DIAG_REQ_BYTECODE={0xe0, 0x1, "4ce2848f022ebd5b46ae81c34061f8af3ee9fa32624ef80f43f023657608e189b1950f454fd5971c5aa9ff1b0ce2b06490d0e9104f63bb0c9afc32f296c084883b1df26461c434e52f8bd927e20139bb1e70d0a1e75876c5c443d3dd773dc1a4eade0ee6185e18a2f3215e0798f4e479da8ad04c9b7f46ebacaf86d9edb6cdc0bbcc2b930fd9b4d5a05cfdd63d61c44edda1bb6809291e4e01338a9d6de7501b015ed7b17efe635e45a7ec8c6558aae65cf2536e037f9c16ffe99ef725f49af43a5aab66f223647b4f411940407cfc0c19bbb27d445a8f135fb4b94a"}, @INET_DIAG_REQ_BYTECODE={0xbb, 0x1, "7c2b69c89acd4e29dd65b5f43527beddcb004c7610df79feb5eb2934fb0fd26ea99b950161ee39879db2d52e08e24ea3102ef1a650fa0f3a916748b6d0ac50352d39d3df854a5401b012c05946420b8029fbb64517e6a2a1361223f26462d0b361ed30e3648baa53a61be4d7917fca135b2681d478222c66be2acff535807838354838a552aded792be974904933e319c9778efb82f0766fdce7d4d773ac20c0596f774f3769e557febfc13dfb550c79ee9ef045a3f8f2"}, @INET_DIAG_REQ_BYTECODE={0x43, 0x1, "1b29aa2e979e0ef5bf23bf62f1f81fdbba2a076b80865e726bbc0b63faa7177af030f957d5d5f753e9e916448017c6c6db2c418b62f793a5c9e3795496e948"}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "695d27dad854bcf6c261630c62eafde21e8668db144636a5c1e05c07b547001e515de02fb6b114823dbf2bd87f0e19003eebb3c83faed02139c80c55a13dd344f235cfa311e82a6146744140b5aa52ece46119cd666ae0bd9e5d750851a36ac5f67a45fbb0300b4f8849bc8226e53d9ff4733191ec88c22ef49fb3dd624fa25d553e30bfd1ae29ff"}, @INET_DIAG_REQ_BYTECODE={0x77, 0x1, "6a979730b5969e11dea2f25619fac8f25e184c2617dd9a758ae8ca843b037c0ad1a9d3325bd265184a957f45c63672ffde5062252ad283cc1afb48629a5d8cf94c15ef15d4ba03f69cda2fb9c3c69839ed83de9f01668c1b12fcee8c91547b0145f3541be3ff9970ef3137e58682a857d49b3c"}, @INET_DIAG_REQ_BYTECODE={0x53, 0x1, "91f7ae97af19b9410fb288ab280e63f129de127d646b3a9b7ce081e5ad8200d29bfd6cc7b9fa09b6039eee74df1855a93a77d8b466322b750b24a366020958ef119e36d5261054ba189e82482e57cb"}, @INET_DIAG_REQ_BYTECODE={0xdf, 0x1, "f832d6bcb57e2e68f644d096b2d48434e61da3b73c065abefa651b358484588ef0d081d3a056626b198a3a975dfd810181727e9404a5393ff9631572b55c74f5a997ac3e771c7b0a974e249ffb3899257bf2ee155e630cba7ed087aedb2fe70cb7def7028c38be05260c332e6c11c5904acd265f24db48573842f6e9f07ee21396c14284ba42c3c1332ee0116a79eca7df61b17c7f618f77d56902e7d36139b115d470bd428c85c856972fb16e323b93fc97f6c5e0dfa35b393e29787136c9c0594751df1da748cee87154ea49b9cca76cd6ba22da53eca1b9e6fb"}]}, 0x49c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) (async) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x80040, 0x0) (async) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x40286608, &(0x7f0000000d40)={@desc={0x1, 0x0, @desc1}}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendfile(r2, r1, 0x0, 0x100000004) (async) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x80000000, 0x1ff, 0x4, 0x4, 0x80, 0x3, 0x7f}, 0x1c) (async) 23:26:31 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0xa2000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x0, 0x0) syz_mount_image$jfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0xb12, 0x6, &(0x7f0000000580)=[{&(0x7f0000000200)="1069bd42f4de3a68c95f45a649f6b50202ace5176bbb7b0fa60dec9039db4ea86e0f2dd2baa46f90390cd2c2a36d8cb44c33f84ee9d7013096f43f060433d6622fa5ca2e1e59c476bf47056fd64659bfab898a2b8883d08c03e994cc042a4f164f967b7cdbe1f6064ae8f9889becd43c2b677b62791bde4b4e17ad437b9ad11bf59f9395333a1b3b94d7b6e7fb45fff20478ef00f0279020baff3b9cbfa7e40c", 0xa0, 0x10000}, {&(0x7f00000002c0)="2bb8d0920915e332357465cb1c0d09666556b185dfaae07f3a3440c332c4f56cabb00c1c9603d94838e697a2d0b17730087ede51ec5ccbd2a3524bdc84b131a46bc1be759522f1c3f779d3cac1e5e79abcf2f221848e903ef934a406f19a8fe769288723ab39d1dd9f71dac8246c879f7737e855779003b8f346485fe13fdf382dad8f74cbab6bc1f5538345417e0e98c7ee2caef8b0a1e2c2eda4cc0f7197839ff355fe00c619a7f6e323b8c1c93c6e0b41e11981457471929bf952ca8367", 0xbf, 0x6}, {&(0x7f0000000140)="4fd2eefd2715a344b5b52b379df43fd618b86d805808dc94ad25cffc17e4f6d4517518783fcb73680c3999922d646921cf225078e6d59b8aca199eb09171ba6d509ed5422f5f34b21fc0296dd6b56fe5ab4e14b9855294ff4923f5dca6d53a6517d0dbd08a30", 0x66, 0x3dd}, {&(0x7f0000000380)}, {&(0x7f00000003c0)="3e3833cbdb4c15217abe1a817d7dd88dce72f540ab11586c3c61bcc0709f96e893ab5e3ef91fdaced99f4693d330e4d9e7ba5635e4fdfbd58f122296e002ce01713e5b1a2ca2568dcfd7bf28e074595fdeea5d841dd334584158821a16e91ad34c5d1351c3274b36d6ef4aac7ae30ef84f4e8751f79c82cfa0d6836539d702f32a939cb4b18ad7cf83472056a907b4ced92a756dc15c61c0d0d45effc0b7cb84347dc187edda0a80f3224bb1bc6a2f0a0c2ba164d5004aba5804f63f4697988fe927543f086973be28cd59ac7b", 0xcd, 0x3}, {&(0x7f00000004c0)="6bb4bcc1d1bde619511d11553bfc07bab208c289ab1112c97633a031e04d61d1385840a7555bb7647004c44b5ea13f51da7929738ca7deeaf24e6c6fedf8386e689af3fa2dbdad68b86f436a678e9eae103d1a6d4f6e9730263cbba3f2fa11b5ef7ffe84ae58d97ad39663a9ce536606410193feaed84b092e82d38079a147d9f87d8eb259a17a1273bcf80a9182551f439269564a0550fceee0aaffbae6190644e4abd9c615e97e5180d5a98737", 0xae, 0x9}], 0x20, &(0x7f0000000640)={[{@noquota}, {@nodiscard}, {@errors_continue}, {@nodiscard}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@resize_size={'resize', 0x3d, 0x180000000000000}}], [{@smackfsdef={'smackfsdef', 0x3d, '\\\\]\x9b'}}]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000004) ioctl$SNDCTL_TMR_SELECT(r3, 0x4004510f) 23:26:31 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) (fail_nth: 2) 23:26:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007280), 0x0, 0x0) 23:26:31 executing program 5: unshare(0x40000000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x8031, 0xffffffffffffffff, 0x0) (async) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, 0xffffffffffffffff, 0x0, 0x100000004) r3 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) (async) r6 = syz_io_uring_complete(0x0) (async) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0), 0x301000, 0x0) (async) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xe, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000020000000000000004ec000018130000", @ANYRES32, @ANYBLOB="000000000000000085100000ffffffff6d890c00f0ffffff182a0000", @ANYRES32=r3, @ANYBLOB="00000000030000005d411800100000001a47080004000000c293e0fff0ffffff95000000000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000300)=""/195, 0x41000, 0x10, '\x00', 0x0, 0x7, r4, 0x8, &(0x7f0000000400)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0x4, 0xfffffffa, 0x4}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[r5, r6, r7, r8, 0xffffffffffffffff]}, 0x80) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r9, 0x40047438, &(0x7f0000000180)=""/246) (async) r10 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r10, 0x0) r11 = dup(r9) write$binfmt_misc(r11, &(0x7f0000000600)=ANY=[@ANYBLOB="73880000000100000010000080ce"], 0x4) 23:26:31 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) (async) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) (async) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) [ 930.306152][ T9815] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 1 (only 8 groups) 23:26:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007280), 0x0, 0x0) [ 930.379059][ T9819] FAULT_INJECTION: forcing a failure. [ 930.379059][ T9819] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 930.448340][ T9819] CPU: 0 PID: 9819 Comm: syz-executor.0 Not tainted 5.17.0-rc8-syzkaller-00072-g97e9c8eb4bb1 #0 [ 930.459142][ T9819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 930.469588][ T9819] Call Trace: [ 930.472895][ T9819] [ 930.476630][ T9819] dump_stack_lvl+0xcd/0x134 [ 930.481323][ T9819] should_fail.cold+0x5/0xa [ 930.485830][ T9819] _copy_from_user+0x2c/0x180 [ 930.490688][ T9819] iovec_from_user+0x23e/0x3c0 [ 930.495459][ T9819] __import_iovec+0x65/0x590 [ 930.500061][ T9819] import_iovec+0x10c/0x150 [ 930.504567][ T9819] sendmsg_copy_msghdr+0x12d/0x160 [ 930.509684][ T9819] ? do_recvmmsg+0x6d0/0x6d0 [ 930.514367][ T9819] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 930.520360][ T9819] ? _parse_integer+0x30/0x30 [ 930.525140][ T9819] ___sys_sendmsg+0xc6/0x170 [ 930.529775][ T9819] ? sendmsg_copy_msghdr+0x160/0x160 [ 930.535070][ T9819] ? __fget_files+0x26a/0x470 [ 930.539755][ T9819] ? lock_downgrade+0x6e0/0x6e0 [ 930.544628][ T9819] ? __fget_files+0x28c/0x470 [ 930.549673][ T9819] ? __fget_light+0xea/0x280 [ 930.554267][ T9819] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 930.560518][ T9819] __sys_sendmsg+0xe5/0x1b0 [ 930.565199][ T9819] ? __sys_sendmsg_sock+0x30/0x30 [ 930.570245][ T9819] ? syscall_enter_from_user_mode+0x21/0x70 [ 930.576154][ T9819] do_syscall_64+0x35/0xb0 [ 930.581359][ T9819] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 930.587255][ T9819] RIP: 0033:0x7f10c6894049 [ 930.591673][ T9819] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 930.611287][ T9819] RSP: 002b:00007f10c5209168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 930.619708][ T9819] RAX: ffffffffffffffda RBX: 00007f10c69a6f60 RCX: 00007f10c6894049 [ 930.627684][ T9819] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 930.635655][ T9819] RBP: 00007f10c52091d0 R08: 0000000000000000 R09: 0000000000000000 23:26:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007280)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="a0", 0x1}], 0x1}}], 0x1, 0x0) [ 930.643655][ T9819] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 930.651626][ T9819] R13: 00007ffd366eae8f R14: 00007f10c5209300 R15: 0000000000022000 [ 930.659704][ T9819] 23:26:32 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0xa2000, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) (async, rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (rerun: 32) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x0, 0x0) syz_mount_image$jfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0xb12, 0x6, &(0x7f0000000580)=[{&(0x7f0000000200)="1069bd42f4de3a68c95f45a649f6b50202ace5176bbb7b0fa60dec9039db4ea86e0f2dd2baa46f90390cd2c2a36d8cb44c33f84ee9d7013096f43f060433d6622fa5ca2e1e59c476bf47056fd64659bfab898a2b8883d08c03e994cc042a4f164f967b7cdbe1f6064ae8f9889becd43c2b677b62791bde4b4e17ad437b9ad11bf59f9395333a1b3b94d7b6e7fb45fff20478ef00f0279020baff3b9cbfa7e40c", 0xa0, 0x10000}, {&(0x7f00000002c0)="2bb8d0920915e332357465cb1c0d09666556b185dfaae07f3a3440c332c4f56cabb00c1c9603d94838e697a2d0b17730087ede51ec5ccbd2a3524bdc84b131a46bc1be759522f1c3f779d3cac1e5e79abcf2f221848e903ef934a406f19a8fe769288723ab39d1dd9f71dac8246c879f7737e855779003b8f346485fe13fdf382dad8f74cbab6bc1f5538345417e0e98c7ee2caef8b0a1e2c2eda4cc0f7197839ff355fe00c619a7f6e323b8c1c93c6e0b41e11981457471929bf952ca8367", 0xbf, 0x6}, {&(0x7f0000000140)="4fd2eefd2715a344b5b52b379df43fd618b86d805808dc94ad25cffc17e4f6d4517518783fcb73680c3999922d646921cf225078e6d59b8aca199eb09171ba6d509ed5422f5f34b21fc0296dd6b56fe5ab4e14b9855294ff4923f5dca6d53a6517d0dbd08a30", 0x66, 0x3dd}, {&(0x7f0000000380)}, {&(0x7f00000003c0)="3e3833cbdb4c15217abe1a817d7dd88dce72f540ab11586c3c61bcc0709f96e893ab5e3ef91fdaced99f4693d330e4d9e7ba5635e4fdfbd58f122296e002ce01713e5b1a2ca2568dcfd7bf28e074595fdeea5d841dd334584158821a16e91ad34c5d1351c3274b36d6ef4aac7ae30ef84f4e8751f79c82cfa0d6836539d702f32a939cb4b18ad7cf83472056a907b4ced92a756dc15c61c0d0d45effc0b7cb84347dc187edda0a80f3224bb1bc6a2f0a0c2ba164d5004aba5804f63f4697988fe927543f086973be28cd59ac7b", 0xcd, 0x3}, {&(0x7f00000004c0)="6bb4bcc1d1bde619511d11553bfc07bab208c289ab1112c97633a031e04d61d1385840a7555bb7647004c44b5ea13f51da7929738ca7deeaf24e6c6fedf8386e689af3fa2dbdad68b86f436a678e9eae103d1a6d4f6e9730263cbba3f2fa11b5ef7ffe84ae58d97ad39663a9ce536606410193feaed84b092e82d38079a147d9f87d8eb259a17a1273bcf80a9182551f439269564a0550fceee0aaffbae6190644e4abd9c615e97e5180d5a98737", 0xae, 0x9}], 0x20, &(0x7f0000000640)={[{@noquota}, {@nodiscard}, {@errors_continue}, {@nodiscard}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@resize_size={'resize', 0x3d, 0x180000000000000}}], [{@smackfsdef={'smackfsdef', 0x3d, '\\\\]\x9b'}}]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async, rerun: 32) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) (rerun: 32) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000004) ioctl$SNDCTL_TMR_SELECT(r3, 0x4004510f) 23:26:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007280)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="a0", 0x1}], 0x1}}], 0x1, 0x0) 23:26:32 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) (fail_nth: 3) 23:26:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007280)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="a0", 0x1}], 0x1}}], 0x1, 0x0) [ 930.779243][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 930.785553][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 [ 930.839514][ T9845] FAULT_INJECTION: forcing a failure. [ 930.839514][ T9845] name failslab, interval 1, probability 0, space 0, times 1 [ 930.887091][ T9845] CPU: 1 PID: 9845 Comm: syz-executor.0 Not tainted 5.17.0-rc8-syzkaller-00072-g97e9c8eb4bb1 #0 [ 930.897546][ T9845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 930.907600][ T9845] Call Trace: [ 930.910866][ T9845] [ 930.913781][ T9845] dump_stack_lvl+0xcd/0x134 [ 930.918367][ T9845] should_fail.cold+0x5/0xa [ 930.922862][ T9845] should_failslab+0x5/0x10 [ 930.927356][ T9845] kmem_cache_alloc_node+0x65/0x4f0 [ 930.932545][ T9845] ? __alloc_skb+0x215/0x340 [ 930.937137][ T9845] __alloc_skb+0x215/0x340 [ 930.941543][ T9845] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 930.947782][ T9845] netlink_sendmsg+0x98f/0xe00 [ 930.952544][ T9845] ? netlink_unicast+0x7e0/0x7e0 [ 930.957480][ T9845] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 930.963712][ T9845] ? netlink_unicast+0x7e0/0x7e0 [ 930.968639][ T9845] sock_sendmsg+0xcf/0x120 [ 930.973135][ T9845] ____sys_sendmsg+0x6e8/0x810 [ 930.977891][ T9845] ? kernel_sendmsg+0x50/0x50 [ 930.982581][ T9845] ? do_recvmmsg+0x6d0/0x6d0 [ 930.987165][ T9845] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 930.993156][ T9845] ? _parse_integer+0x30/0x30 [ 930.997852][ T9845] ___sys_sendmsg+0xf3/0x170 [ 931.002428][ T9845] ? sendmsg_copy_msghdr+0x160/0x160 [ 931.007703][ T9845] ? lock_downgrade+0x6e0/0x6e0 [ 931.012553][ T9845] ? __fget_files+0x28c/0x470 [ 931.017225][ T9845] ? __fget_light+0xea/0x280 [ 931.021806][ T9845] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 931.028043][ T9845] __sys_sendmsg+0xe5/0x1b0 [ 931.032536][ T9845] ? __sys_sendmsg_sock+0x30/0x30 [ 931.037554][ T9845] ? syscall_enter_from_user_mode+0x21/0x70 [ 931.043445][ T9845] do_syscall_64+0x35/0xb0 [ 931.047921][ T9845] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 931.053818][ T9845] RIP: 0033:0x7f10c6894049 [ 931.058229][ T9845] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 931.077836][ T9845] RSP: 002b:00007f10c5209168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 931.086416][ T9845] RAX: ffffffffffffffda RBX: 00007f10c69a6f60 RCX: 00007f10c6894049 [ 931.094549][ T9845] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 931.102505][ T9845] RBP: 00007f10c52091d0 R08: 0000000000000000 R09: 0000000000000000 [ 931.110465][ T9845] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 931.118422][ T9845] R13: 00007ffd366eae8f R14: 00007f10c5209300 R15: 0000000000022000 [ 931.126394][ T9845] [ 931.596339][ T26] audit: type=1804 audit(1647732392.948:214): pid=9850 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3618182534/syzkaller.LyluBy/411/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 [ 944.943691][ T9855] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 1 (only 8 groups) [ 944.971864][ T9855] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 1 (only 8 groups) 23:26:47 executing program 1: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f0000000100)={0x49c, 0x14, 0x200, 0x70bd27, 0x25dfdbfe, {0x15, 0x20}, [@INET_DIAG_REQ_BYTECODE={0x3e, 0x1, "d41615504566f21da04147f80dc75b2a68d28d8822525010691fd63815cd5295f7dc703cab57a356b1675175498487f3de4cbeef2f33c3432853"}, @INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "8a6f08591dbeaa8d3a481c15df0d8b9c1cc20f97e99bfac4ffe4ca8d6a187625c91dc4148a3d07434e2d61"}, @INET_DIAG_REQ_BYTECODE={0xe0, 0x1, "4ce2848f022ebd5b46ae81c34061f8af3ee9fa32624ef80f43f023657608e189b1950f454fd5971c5aa9ff1b0ce2b06490d0e9104f63bb0c9afc32f296c084883b1df26461c434e52f8bd927e20139bb1e70d0a1e75876c5c443d3dd773dc1a4eade0ee6185e18a2f3215e0798f4e479da8ad04c9b7f46ebacaf86d9edb6cdc0bbcc2b930fd9b4d5a05cfdd63d61c44edda1bb6809291e4e01338a9d6de7501b015ed7b17efe635e45a7ec8c6558aae65cf2536e037f9c16ffe99ef725f49af43a5aab66f223647b4f411940407cfc0c19bbb27d445a8f135fb4b94a"}, @INET_DIAG_REQ_BYTECODE={0xbb, 0x1, "7c2b69c89acd4e29dd65b5f43527beddcb004c7610df79feb5eb2934fb0fd26ea99b950161ee39879db2d52e08e24ea3102ef1a650fa0f3a916748b6d0ac50352d39d3df854a5401b012c05946420b8029fbb64517e6a2a1361223f26462d0b361ed30e3648baa53a61be4d7917fca135b2681d478222c66be2acff535807838354838a552aded792be974904933e319c9778efb82f0766fdce7d4d773ac20c0596f774f3769e557febfc13dfb550c79ee9ef045a3f8f2"}, @INET_DIAG_REQ_BYTECODE={0x43, 0x1, "1b29aa2e979e0ef5bf23bf62f1f81fdbba2a076b80865e726bbc0b63faa7177af030f957d5d5f753e9e916448017c6c6db2c418b62f793a5c9e3795496e948"}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "695d27dad854bcf6c261630c62eafde21e8668db144636a5c1e05c07b547001e515de02fb6b114823dbf2bd87f0e19003eebb3c83faed02139c80c55a13dd344f235cfa311e82a6146744140b5aa52ece46119cd666ae0bd9e5d750851a36ac5f67a45fbb0300b4f8849bc8226e53d9ff4733191ec88c22ef49fb3dd624fa25d553e30bfd1ae29ff"}, @INET_DIAG_REQ_BYTECODE={0x77, 0x1, "6a979730b5969e11dea2f25619fac8f25e184c2617dd9a758ae8ca843b037c0ad1a9d3325bd265184a957f45c63672ffde5062252ad283cc1afb48629a5d8cf94c15ef15d4ba03f69cda2fb9c3c69839ed83de9f01668c1b12fcee8c91547b0145f3541be3ff9970ef3137e58682a857d49b3c"}, @INET_DIAG_REQ_BYTECODE={0x53, 0x1, "91f7ae97af19b9410fb288ab280e63f129de127d646b3a9b7ce081e5ad8200d29bfd6cc7b9fa09b6039eee74df1855a93a77d8b466322b750b24a366020958ef119e36d5261054ba189e82482e57cb"}, @INET_DIAG_REQ_BYTECODE={0xdf, 0x1, "f832d6bcb57e2e68f644d096b2d48434e61da3b73c065abefa651b358484588ef0d081d3a056626b198a3a975dfd810181727e9404a5393ff9631572b55c74f5a997ac3e771c7b0a974e249ffb3899257bf2ee155e630cba7ed087aedb2fe70cb7def7028c38be05260c332e6c11c5904acd265f24db48573842f6e9f07ee21396c14284ba42c3c1332ee0116a79eca7df61b17c7f618f77d56902e7d36139b115d470bd428c85c856972fb16e323b93fc97f6c5e0dfa35b393e29787136c9c0594751df1da748cee87154ea49b9cca76cd6ba22da53eca1b9e6fb"}]}, 0x49c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x80040, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x40286608, &(0x7f0000000d40)={@desc={0x1, 0x0, @desc1}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000004) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x80000000, 0x1ff, 0x4, 0x4, 0x80, 0x3, 0x7f}, 0x1c) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f0000000100)={0x49c, 0x14, 0x200, 0x70bd27, 0x25dfdbfe, {0x15, 0x20}, [@INET_DIAG_REQ_BYTECODE={0x3e, 0x1, "d41615504566f21da04147f80dc75b2a68d28d8822525010691fd63815cd5295f7dc703cab57a356b1675175498487f3de4cbeef2f33c3432853"}, @INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "8a6f08591dbeaa8d3a481c15df0d8b9c1cc20f97e99bfac4ffe4ca8d6a187625c91dc4148a3d07434e2d61"}, @INET_DIAG_REQ_BYTECODE={0xe0, 0x1, "4ce2848f022ebd5b46ae81c34061f8af3ee9fa32624ef80f43f023657608e189b1950f454fd5971c5aa9ff1b0ce2b06490d0e9104f63bb0c9afc32f296c084883b1df26461c434e52f8bd927e20139bb1e70d0a1e75876c5c443d3dd773dc1a4eade0ee6185e18a2f3215e0798f4e479da8ad04c9b7f46ebacaf86d9edb6cdc0bbcc2b930fd9b4d5a05cfdd63d61c44edda1bb6809291e4e01338a9d6de7501b015ed7b17efe635e45a7ec8c6558aae65cf2536e037f9c16ffe99ef725f49af43a5aab66f223647b4f411940407cfc0c19bbb27d445a8f135fb4b94a"}, @INET_DIAG_REQ_BYTECODE={0xbb, 0x1, "7c2b69c89acd4e29dd65b5f43527beddcb004c7610df79feb5eb2934fb0fd26ea99b950161ee39879db2d52e08e24ea3102ef1a650fa0f3a916748b6d0ac50352d39d3df854a5401b012c05946420b8029fbb64517e6a2a1361223f26462d0b361ed30e3648baa53a61be4d7917fca135b2681d478222c66be2acff535807838354838a552aded792be974904933e319c9778efb82f0766fdce7d4d773ac20c0596f774f3769e557febfc13dfb550c79ee9ef045a3f8f2"}, @INET_DIAG_REQ_BYTECODE={0x43, 0x1, "1b29aa2e979e0ef5bf23bf62f1f81fdbba2a076b80865e726bbc0b63faa7177af030f957d5d5f753e9e916448017c6c6db2c418b62f793a5c9e3795496e948"}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "695d27dad854bcf6c261630c62eafde21e8668db144636a5c1e05c07b547001e515de02fb6b114823dbf2bd87f0e19003eebb3c83faed02139c80c55a13dd344f235cfa311e82a6146744140b5aa52ece46119cd666ae0bd9e5d750851a36ac5f67a45fbb0300b4f8849bc8226e53d9ff4733191ec88c22ef49fb3dd624fa25d553e30bfd1ae29ff"}, @INET_DIAG_REQ_BYTECODE={0x77, 0x1, "6a979730b5969e11dea2f25619fac8f25e184c2617dd9a758ae8ca843b037c0ad1a9d3325bd265184a957f45c63672ffde5062252ad283cc1afb48629a5d8cf94c15ef15d4ba03f69cda2fb9c3c69839ed83de9f01668c1b12fcee8c91547b0145f3541be3ff9970ef3137e58682a857d49b3c"}, @INET_DIAG_REQ_BYTECODE={0x53, 0x1, "91f7ae97af19b9410fb288ab280e63f129de127d646b3a9b7ce081e5ad8200d29bfd6cc7b9fa09b6039eee74df1855a93a77d8b466322b750b24a366020958ef119e36d5261054ba189e82482e57cb"}, @INET_DIAG_REQ_BYTECODE={0xdf, 0x1, "f832d6bcb57e2e68f644d096b2d48434e61da3b73c065abefa651b358484588ef0d081d3a056626b198a3a975dfd810181727e9404a5393ff9631572b55c74f5a997ac3e771c7b0a974e249ffb3899257bf2ee155e630cba7ed087aedb2fe70cb7def7028c38be05260c332e6c11c5904acd265f24db48573842f6e9f07ee21396c14284ba42c3c1332ee0116a79eca7df61b17c7f618f77d56902e7d36139b115d470bd428c85c856972fb16e323b93fc97f6c5e0dfa35b393e29787136c9c0594751df1da748cee87154ea49b9cca76cd6ba22da53eca1b9e6fb"}]}, 0x49c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) (async) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x80040, 0x0) (async) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x40286608, &(0x7f0000000d40)={@desc={0x1, 0x0, @desc1}}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendfile(r2, r1, 0x0, 0x100000004) (async) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x80000000, 0x1ff, 0x4, 0x4, 0x80, 0x3, 0x7f}, 0x1c) (async) 23:26:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007280)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="a0", 0x1}], 0x1}}], 0x1, 0x0) 23:26:47 executing program 3: unshare(0x6c060000) (async, rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) (rerun: 64) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) (async) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 23:26:47 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) (fail_nth: 4) 23:26:47 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, 0xffffffffffffffff, 0x0, 0x100000004) r3 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) (async) r6 = syz_io_uring_complete(0x0) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0), 0x301000, 0x0) (async) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xe, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000020000000000000004ec000018130000", @ANYRES32, @ANYBLOB="000000000000000085100000ffffffff6d890c00f0ffffff182a0000", @ANYRES32=r3, @ANYBLOB="00000000030000005d411800100000001a47080004000000c293e0fff0ffffff95000000000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000300)=""/195, 0x41000, 0x10, '\x00', 0x0, 0x7, r4, 0x8, &(0x7f0000000400)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0x4, 0xfffffffa, 0x4}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[r5, r6, r7, r8, 0xffffffffffffffff]}, 0x80) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r9, 0x40047438, &(0x7f0000000180)=""/246) (async) r10 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r10, 0x0) r11 = dup(r9) write$binfmt_misc(r11, &(0x7f0000000600)=ANY=[@ANYBLOB="73880000000100000010000080ce"], 0x4) 23:26:47 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0xa2000, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x0, 0x0) syz_mount_image$jfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0xb12, 0x6, &(0x7f0000000580)=[{&(0x7f0000000200)="1069bd42f4de3a68c95f45a649f6b50202ace5176bbb7b0fa60dec9039db4ea86e0f2dd2baa46f90390cd2c2a36d8cb44c33f84ee9d7013096f43f060433d6622fa5ca2e1e59c476bf47056fd64659bfab898a2b8883d08c03e994cc042a4f164f967b7cdbe1f6064ae8f9889becd43c2b677b62791bde4b4e17ad437b9ad11bf59f9395333a1b3b94d7b6e7fb45fff20478ef00f0279020baff3b9cbfa7e40c", 0xa0, 0x10000}, {&(0x7f00000002c0)="2bb8d0920915e332357465cb1c0d09666556b185dfaae07f3a3440c332c4f56cabb00c1c9603d94838e697a2d0b17730087ede51ec5ccbd2a3524bdc84b131a46bc1be759522f1c3f779d3cac1e5e79abcf2f221848e903ef934a406f19a8fe769288723ab39d1dd9f71dac8246c879f7737e855779003b8f346485fe13fdf382dad8f74cbab6bc1f5538345417e0e98c7ee2caef8b0a1e2c2eda4cc0f7197839ff355fe00c619a7f6e323b8c1c93c6e0b41e11981457471929bf952ca8367", 0xbf, 0x6}, {&(0x7f0000000140)="4fd2eefd2715a344b5b52b379df43fd618b86d805808dc94ad25cffc17e4f6d4517518783fcb73680c3999922d646921cf225078e6d59b8aca199eb09171ba6d509ed5422f5f34b21fc0296dd6b56fe5ab4e14b9855294ff4923f5dca6d53a6517d0dbd08a30", 0x66, 0x3dd}, {&(0x7f0000000380)}, {&(0x7f00000003c0)="3e3833cbdb4c15217abe1a817d7dd88dce72f540ab11586c3c61bcc0709f96e893ab5e3ef91fdaced99f4693d330e4d9e7ba5635e4fdfbd58f122296e002ce01713e5b1a2ca2568dcfd7bf28e074595fdeea5d841dd334584158821a16e91ad34c5d1351c3274b36d6ef4aac7ae30ef84f4e8751f79c82cfa0d6836539d702f32a939cb4b18ad7cf83472056a907b4ced92a756dc15c61c0d0d45effc0b7cb84347dc187edda0a80f3224bb1bc6a2f0a0c2ba164d5004aba5804f63f4697988fe927543f086973be28cd59ac7b", 0xcd, 0x3}, {&(0x7f00000004c0)="6bb4bcc1d1bde619511d11553bfc07bab208c289ab1112c97633a031e04d61d1385840a7555bb7647004c44b5ea13f51da7929738ca7deeaf24e6c6fedf8386e689af3fa2dbdad68b86f436a678e9eae103d1a6d4f6e9730263cbba3f2fa11b5ef7ffe84ae58d97ad39663a9ce536606410193feaed84b092e82d38079a147d9f87d8eb259a17a1273bcf80a9182551f439269564a0550fceee0aaffbae6190644e4abd9c615e97e5180d5a98737", 0xae, 0x9}], 0x20, &(0x7f0000000640)={[{@noquota}, {@nodiscard}, {@errors_continue}, {@nodiscard}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@resize_size={'resize', 0x3d, 0x180000000000000}}], [{@smackfsdef={'smackfsdef', 0x3d, '\\\\]\x9b'}}]}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000004) ioctl$SNDCTL_TMR_SELECT(r3, 0x4004510f) 23:26:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007280)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="a0", 0x1}], 0x1}}], 0x1, 0x0) [ 946.019028][ T9868] FAULT_INJECTION: forcing a failure. [ 946.019028][ T9868] name failslab, interval 1, probability 0, space 0, times 0 [ 946.058251][ T9868] CPU: 0 PID: 9868 Comm: syz-executor.0 Not tainted 5.17.0-rc8-syzkaller-00072-g97e9c8eb4bb1 #0 [ 946.070347][ T9868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 946.081480][ T9868] Call Trace: [ 946.084758][ T9868] [ 946.087688][ T9868] dump_stack_lvl+0xcd/0x134 [ 946.092924][ T9868] should_fail.cold+0x5/0xa [ 946.098258][ T9868] should_failslab+0x5/0x10 [ 946.102847][ T9868] __kmalloc_node_track_caller+0x7d/0x470 [ 946.108643][ T9868] ? netlink_sendmsg+0x98f/0xe00 [ 946.113748][ T9868] __alloc_skb+0xde/0x340 [ 946.118084][ T9868] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 946.124317][ T9868] netlink_sendmsg+0x98f/0xe00 [ 946.129439][ T9868] ? netlink_unicast+0x7e0/0x7e0 [ 946.134833][ T9868] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 946.141069][ T9868] ? netlink_unicast+0x7e0/0x7e0 [ 946.146262][ T9868] sock_sendmsg+0xcf/0x120 [ 946.151021][ T9868] ____sys_sendmsg+0x6e8/0x810 [ 946.156231][ T9868] ? kernel_sendmsg+0x50/0x50 [ 946.160923][ T9868] ? do_recvmmsg+0x6d0/0x6d0 [ 946.166369][ T9868] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 946.172687][ T9868] ? _parse_integer+0x30/0x30 [ 946.177447][ T9868] ___sys_sendmsg+0xf3/0x170 [ 946.182199][ T9868] ? sendmsg_copy_msghdr+0x160/0x160 [ 946.187649][ T9868] ? lock_downgrade+0x6e0/0x6e0 [ 946.192598][ T9868] ? __fget_files+0x28c/0x470 [ 946.197269][ T9868] ? __fget_light+0xea/0x280 [ 946.201846][ T9868] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 946.208428][ T9868] __sys_sendmsg+0xe5/0x1b0 [ 946.212926][ T9868] ? __sys_sendmsg_sock+0x30/0x30 [ 946.218114][ T9868] ? syscall_enter_from_user_mode+0x21/0x70 [ 946.224010][ T9868] do_syscall_64+0x35/0xb0 [ 946.228417][ T9868] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 946.234301][ T9868] RIP: 0033:0x7f10c6894049 [ 946.238700][ T9868] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 946.258992][ T9868] RSP: 002b:00007f10c5209168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 23:26:47 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1c4) ioctl$SNDCTL_TMR_METRONOME(r1, 0x40045407) 23:26:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007280)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="a0", 0x1}], 0x1}}], 0x1, 0x0) [ 946.269403][ T9868] RAX: ffffffffffffffda RBX: 00007f10c69a6f60 RCX: 00007f10c6894049 [ 946.277704][ T9868] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 946.285654][ T9868] RBP: 00007f10c52091d0 R08: 0000000000000000 R09: 0000000000000000 [ 946.293624][ T9868] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 946.301683][ T9868] R13: 00007ffd366eae8f R14: 00007f10c5209300 R15: 0000000000022000 [ 946.309667][ T9868] 23:26:47 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async, rerun: 64) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1c4) (rerun: 64) ioctl$SNDCTL_TMR_METRONOME(r1, 0x40045407) 23:26:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007280)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x0) 23:26:47 executing program 4: open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 954.304253][ T9890] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 1 (only 8 groups) [ 956.392773][ T9890] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 1 (only 8 groups) 23:26:58 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400, 0x0, 0x0) 23:26:58 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) (fail_nth: 5) 23:26:58 executing program 4: socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) read(0xffffffffffffffff, 0x0, 0x0) setpgid(0x0, 0x0) 23:26:58 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1c4) ioctl$SNDCTL_TMR_METRONOME(r1, 0x40045407) 23:26:58 executing program 5: open(&(0x7f0000000100)='./file1\x00', 0x200, 0x0) 23:26:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000100)=0x98) 23:26:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x8, &(0x7f00000000c0), 0x4) [ 957.425485][ T9901] FAULT_INJECTION: forcing a failure. [ 957.425485][ T9901] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 957.451628][ T9901] CPU: 0 PID: 9901 Comm: syz-executor.0 Not tainted 5.17.0-rc8-syzkaller-00072-g97e9c8eb4bb1 #0 [ 957.462596][ T9901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 23:26:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000180)=0x98) [ 957.473349][ T9901] Call Trace: [ 957.476624][ T9901] [ 957.479638][ T9901] dump_stack_lvl+0xcd/0x134 [ 957.484231][ T9901] should_fail.cold+0x5/0xa [ 957.489192][ T9901] _copy_from_iter+0x389/0x1400 [ 957.494656][ T9901] ? _copy_from_iter_nocache+0x1380/0x1380 [ 957.500549][ T9901] ? rcu_read_lock_sched_held+0x3a/0x70 [ 957.506107][ T9901] ? memset+0x20/0x40 [ 957.510438][ T9901] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 957.516944][ T9901] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 23:26:58 executing program 5: r0 = socket(0x2, 0x3, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000100)) [ 957.523185][ T9901] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 957.529437][ T9901] ? __phys_addr+0xc4/0x140 [ 957.533949][ T9901] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 957.540891][ T9901] ? __phys_addr_symbol+0x2c/0x70 [ 957.546033][ T9901] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 957.551761][ T9901] ? __check_object_size+0x16e/0x310 [ 957.558100][ T9901] netlink_sendmsg+0x86c/0xe00 [ 957.562971][ T9901] ? netlink_unicast+0x7e0/0x7e0 [ 957.567916][ T9901] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 23:26:58 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000600), 0x14) [ 957.574159][ T9901] ? netlink_unicast+0x7e0/0x7e0 [ 957.579102][ T9901] sock_sendmsg+0xcf/0x120 [ 957.583529][ T9901] ____sys_sendmsg+0x6e8/0x810 [ 957.588322][ T9901] ? kernel_sendmsg+0x50/0x50 [ 957.593004][ T9901] ? do_recvmmsg+0x6d0/0x6d0 [ 957.597683][ T9901] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 957.603676][ T9901] ? _parse_integer+0x30/0x30 [ 957.608458][ T9901] ___sys_sendmsg+0xf3/0x170 [ 957.613052][ T9901] ? sendmsg_copy_msghdr+0x160/0x160 [ 957.618334][ T9901] ? lock_downgrade+0x6e0/0x6e0 [ 957.623202][ T9901] ? __fget_files+0x28c/0x470 [ 957.627895][ T9901] ? __fget_light+0xea/0x280 [ 957.632577][ T9901] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 957.638919][ T9901] __sys_sendmsg+0xe5/0x1b0 [ 957.643449][ T9901] ? __sys_sendmsg_sock+0x30/0x30 [ 957.648489][ T9901] ? syscall_enter_from_user_mode+0x21/0x70 [ 957.654510][ T9901] do_syscall_64+0x35/0xb0 [ 957.659118][ T9901] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 957.665212][ T9901] RIP: 0033:0x7f10c6894049 23:26:59 executing program 5: r0 = socket(0x2, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001480)={&(0x7f00000000c0)=@file={0xa}, 0xa, 0x0}, 0x100) [ 957.669633][ T9901] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 957.689251][ T9901] RSP: 002b:00007f10c5209168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 957.698478][ T9901] RAX: ffffffffffffffda RBX: 00007f10c69a6f60 RCX: 00007f10c6894049 [ 957.706447][ T9901] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 957.714417][ T9901] RBP: 00007f10c52091d0 R08: 0000000000000000 R09: 0000000000000000 23:26:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000380)={0x0, 0x2, "0bd8"}, &(0x7f0000000440)=0xa) [ 957.722743][ T9901] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 957.730803][ T9901] R13: 00007ffd366eae8f R14: 00007f10c5209300 R15: 0000000000022000 [ 957.738787][ T9901] 23:27:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'ipvlan1\x00', 0x1}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000000)) 23:27:09 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f00000000c0)='cubic\x00', 0x4) 23:27:09 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x80202, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) vmsplice(r1, &(0x7f00000014c0)=[{&(0x7f0000000080)="b70b84c5ac00199e8251b679d1bbed16efee5cc5b9649c7f33aa0504b970106946e3ebb69b3764", 0x27}, {&(0x7f00000000c0)="4e0d4f11b8ac6d22250e9e08717323f78f4c4ac77c86c301319cffa5b806c5c19b84c93dab192412251eb384780da8bcaf355abd63de6c9dadd4f0d6cfc31556f70e026cadd6e43776f294d13f92651bdbf869c6de0b9674f7318f6965aface09b9dd946a7a61e08d7ffd2a9ab6c83601d6480c9ef29e2c2313ca2a1e7566533b065f283f5680ce41ff8f16eff54f009fc5a9ca51783158133959fadf76ea26c9c0cebf5d3cc7815", 0xa8}, {&(0x7f0000000180)="3bbbed153bfd508a1c60816af25d33d6a719ee0bbac63bcc6154acd6433bf2fd0b199d5b74583b", 0x27}, {&(0x7f00000001c0)="eeb5039dbc9b251e31e6e30da86ddff391e16913464f58112c68f98556aab2084ee827479c6c0fc053e3a4afc95018124fbb205d152a27df4394bcf6ba7d3d0af01ad5bc1908ccc51fdbdb66d3b7b1551b35d33e4b0a4f145036ecfe5728bc37bdce149123a262dd52887c5312df2810cae5ad9e41d39eae1acd43d9ca8e7c0df4b0ddb404", 0x85}, {&(0x7f0000000280)="b9a4d9d8d303fa49332bda076187d96eb6ab9ac1459d942cc1ac62ec82d999bf94ebd4e1f30d0801a8dabbdd78f943205e4ba435acd36c4c003ca9eb2260c4ab3abb9013e54e4ab76fa612b75aa3cb3fc120267396577dc2187c2db1ed1d4912a0276bc377f12cad2b1624c65e44aaa814c76e", 0x73}, {&(0x7f0000000300)="98b98642f76625aa30a579930142242879b844c6eae17adfabc8ca16274acdfe78d01bd0380f5bdff1bc90bf8979958c8ab725abd14496b264db348386e027f5a8af4d213a5f3f606ed6d79a6583dfb1b744a1d81ab0117a5398580f73f20ac941d80d26b999eb4c23ed97a2ec66cf1216d227ac2ad94b883fe111fc8d800d83ef9256add1643978374878c31b5129db46287a16d6ec530d166196b13326229a7f810c345c76070640df3477471f8b8349ad51d4d180a00751a667519a0a3bb071e76d458790cd4fc80735b542b3381881433137b29b7ff3a056115696897cab2d564ee39e4346c4087beba1bcc34cdcfe24e021542c8397c8b5950144cf4341e15590ed476169002c010d4878d3aba39200c66a62ef5894aa849682905cdfc940fccec6f9808128d61a6b37b33436c3d2444830ea9a36979aded1cbbdda03b2ed0b221809051b3ecc53e6ef4ac2ad88495586915c2c5d4b790c314bf3a0f0f037a6faa576d74b3799857e3c1c1c5fe9bcd3ba763a00e8435d4f5591274310821b64bb4ff3c7455b4892c5b5ab56d025953f4d770ae68f61577bdd35b9d6ce66e5364250d3eff51fd3353c721806ddd3f09bb6e073a881561b901520759f4847bb067c6565f52302e4a32ee3a5ade964c13bcc1be3c9636cfde3d4798e0d41b42675f30eecb6406d675afbea2e6a8c76f5618129ebffcb2032bf2786630261e009c0d0420dd6051d565ca06ae238dd4b42892f4bcac05aad208a4db27e24a718f0933c6f5684501d3fe540269575ab2981afa3e17d54234d68973b91aa498bb485ebc175e2d8b77faa3b053c8e35cc2f5f182146de6749c6e6e11b54a869604542d0977df781d78df1f29f338e17c96aa97b6ce587f1b6f700649ba586ea1bd8b9d7a4f38696dfdaffee0edf0abccf9b3a41108c938a7aaa367c154b96d34c79d5e26087d64a47fd372f1543b9998786ab870f5c00e56a48b82b44b06422d01eacfdc26f7a5ff4a444b332028745b15e1ae3b3a73fb17d62e3f6a0bc64b230d9f617e99e7f1d429bb576a6f0cab7e887dca08cc9fa3fc457cefd0b2f1050050cf70196dea0f2060cff67366ea6ee86aa8e5b94a2c3adde57c3beae3b741de84f33b0ceb7db980f23b4563f9065b63d285b21caef0bd678f073503bd6b01121d880cf934225c4182cc85439f755f6268ad8650c16a2656f8035403c4a0cd276ae84f00669a7476876c7f4299328540df346093bfa6d5016821288752f8f6de109677742666508198c116b9c4fd9bdaded1c02088e8ebd2e7ab8d1b9ccba0d6ebca65c591a91afc847fe1d6c5f0e435b96ce5c73bdb43396c109697b09e4a98abe2da62c86334c1c04ce366761ccc40c8cf16674fc6f63a352f49a445a4597c7cdc3d532a66f850dc6f5a8ab4c1234d8c618448ff4840e7e9a1692ab60c6991ecebe1ff160b9ef5f978c0b6f2436ee23f5a7ade209862149229c1488ac0dee3641b10bc1fa97e6b0c3fbf2a253e95e81a98b00cbb2813f040d0689d0ce9da66b639e4f30b7a54c43df4b6f3b69413c88163901f87e41f0e44bebefda9dfab6d7304aa8a81aeda882c6ddd6aa1f83ea1eb937b43bd12902f4880115a6a8b8cf6dfd868378917ebd6d556752af0ba53b9762b80a58c0ba885582244cfd4698657132d9de78ea67453dd8b6be0d4801873cced5c7a33782db75af28197214c96e899e6666da6b3f8bc188b3a99c0a20ad14333a998bb377ea431c696adcee4be79dc663965afa934f3da340037a4e161532010ed362c531e93044430af4421f5fadaea879cb653fcb0cb5c92cd664fa4e20ca56ce7cf245243817c2d1bbd446060dd0f3691d5c697ac58dd5cf170ff1bf4c512564b200ab154993b99bae06061a3877c1759e4bcfc3dab983ac799b86862e48042b192af66aa311dd569e4cba46487f18cfdf987148fce4b2215e808c8061668bde4a6bc8cbff46848b121f3c6b3a5169066c17693925a9df40a50c5ef6f8c81e51728467f6aee1a6a3295f1cc61317314c4c7d84d3b41ed65e44523dbfef4998e5f41a50d6c67219f3091a1b7735c1bedb314b7fea513da352ad9a68d662d0a8a26047bc550dd41029d92c7702b77baa7c00f1bc9176558805b9b6abf8d5b9c86b25e8b7c2c9f674facf345b84d2d95e67eef375fa302e61af6a03867bf57c0a1c368099d68c161e4535ba0e840d4d718254b03e6228064d2a3288995392ff3667668dc00ccdba2719295ca6b98c0f27570b2285b8db3e3c65e8c13adfe050bc506a225a4d5df04c2e0d4034a554ed67f58bd21a5601301c4d7ad43ade3cef2dfad966baba6a99f93acd6b6fc3c212724dd8e252788efb3826defb7ebe15c55134b8ee576e462c33af0f43b3ca5a96184e0818d0abd6f950e10d6a9ba5dd4c192aca8e6e691ea00db1fb3e0915ef3af141ffe1c2d39ca349c4128c0439316d76faac5b4d737352524afa6669d6d3e8532134df0529aa7526bf347e670f647086033cba7a12139ba2854c511b1c2bae9840558c2ef59b7fb48143d0bc9852a7a1019f70cfeaa95948d3c33472101a5ce2e588760b5a5e40bfbb4f566822b747e7fd36cc9a817f92702a187e703619f6959161fadcfdaf0dbda1674071d9bb9ae3891d3c0cb5fc1f4931a70720e78d89ca87b6aaee6603271c2393078e546faabbe3e7d1f6536dc401d822c1db47ae2f594b5742e180473f691049bf2bbb14e777244d84f89c0c4896e72ce516b636d73bef8087b13127cad8ad4a95c9e1125ec13179ff8273bcb350ef2ec7b1e324f51cf9c33bd76b4dd0c16b3187bf6b7c7b193cadc8adc219212e5be34ff83e8b9a73e3121694721d5293f856595c619ff23ac6a59cd6b30b5018501f51457a2795bcd381c18d2f30eaf9e6d889110b66c4948d5ba562f468b472be9b5e48f1591183d24c1f5a20274dabf56e2c0ad4e0c2fe432c44cb192e6e6999e7c758209d62c4e7eef35e11d607982ae0c47645f0e262ba7919bca6f324078cd6c3c543b31902d27d92363de45eceb4342d82156398a601074f807b7d216c52dda18c9ba2e12d109326341f5abbef3461bb156e46e596bfd8174fae3a6f58936cf079b7cb3b3e8247d33dd3db49ad7fa866c4f707f227a512dad50f2174f9e6ed7f3b1dce79544d04945584a3d901cbc468a5edd352f0f55f7df64104470b8fd7a14a817eeec8f21fff403bbd52470d57620d0d04dccf2bd16984db9e5001a23c0923b6f8b74042df7547acad5b3225bbbaf623c740c08761ef2baccf3d9bf425e29f00455705946f1d79ff97b178854ba097795ed00b302e9993cd737a98a55bd802debd34e33223316e768e552e9e184ed6bc90236601a1680572ac798de47bfbe1a2f48923b746a80f5726a8a64a5d925c18eb541ba2424c7ce0962c3292e8a63d9d72467d2e7713aadebb3ddcbca846c344e389de64dd2da8b3b2cbe507b2d1f22f64dc76f8b9b515ffbbf711c0d4deca3452afc55cbf53893af2257a5486c94e5180d17ade4f0041d8363e978cee7bd3abc88a5c3c1efae8c248a5b2238d9fb0531d2c9e483840fd3e816e57544f025d5f68f5131676179c4d83543974f26d1844e43fcc4fb3839aaca677fd4b3805eb3515bae8ba4261e80360fd4b60ec6c9e1b18e33983c3385a797c91a9cd7ce44e1b7c5e94b25c1ce09221c50c5cd443de2214d2b31d46c30cb01f0773effeb83aa1d0f7fb88cef9e579c6a6a54df05ec9fe524df6e7c32f97355ca55f666e8d06476689177e5da99c770b986742a9a684b6296e2667c19d6ca42e4222a0bff37b1e5f708aaa73422cd94d25d6c483006760a6a770cd573b3e7ebb4af5c5cc2917e311c696ef12755b0923c384e88499217d4d548142eef6906d98c1d9af8209deb2ea27d3822dd07cbefaa390752d7a16768cf69aef62531a427e37da13dfa20ef738b4eb776087ee38aed902c345c8b9299ba7785ae9b4ea779631d3e2dbb6641f360ce5de2a8992bc209f5eeacb7323baae6907ed4f97e68cdd62c80fc9925a716e09d99901b97a5fc08820806ec665cc094550b3b29d589de569d364bee250e3ffe4fd8486ca9eab0021aaaff9216f3259113adafd15a692d5f9cb6108e681913e13d458d6eedb6773f79a85490d8e4c9f6b1d869cd6a93428841eb2e24020e386349e5501546ae01fc6e77e79c2d1385243a3addce1b8ba2e7cc4ee135abdf8840ca912365dadebf7482e71c1adcb0c6c357edc9821cd81b2c90ee17be0b10cd168f7c48e6bd6279acb53c156c0a650f968554a95d8ae37fcd76038bbf1bef9ff6a5a781d0a06cd0e633f8ce5d2d172d3aeada52c7686aa30bf9ad6a10ffc0bd8600338ae72eedd9c11855aab2a08e5f1b1ea35df6b61c9fab72c4c669e1eec440ba626e8375a2f32908556af7ae5779d0c5211d9fff7fbce17dd7082cb26cec21c5bc7ca4eeadcf11eddc5d1d6263523cb34b10721774523fe6de2b4e45784ec42cc7c3ce61907902059b8cda6029a7478979791316858f81cc4166a97280aaa331e79a37c69cafa35e0f2f5c16334b53a52e5180e058ae792b5e636b364a2304ecb72a6c15a7f61d4cab44ddd5910457bf46d42cd92099157af9cfec8f4329584b4dc863498d91a190bb787ff96da7bf8d0b861fb0f0469bc6c12b5d1de06c18312c98dc2b1fc5dd29be439235165a17038b2b35c89c11703290cb6fcb5e339699ebf1b887faa6db4a71e6fc38c4a605aa2f12e3ee0879e76c008638adcf20dc43318055c2a5c6d8b2d59c77d15abe2dffb0879027ad9670ca465f8bd711e2b8983b298c838a5d5d0db22383cf4c1753b76447bb5c6810dc501b97c36f65d4208aa5e3b9add97e481e83856d89e05eef42f1b142273f769592f234a271871a34e1298510c9128e1199c32ddd063314ffbe7d017fb1a4e33cd999ed546a46218b3bed8b0b7b906ac9141ae08a6e5bdb46a28c9874d5430792d35d29bce6e97231ad4cb5b1e3505002bddf8aa8c14939eb20a50b32f68c15d39cbeef8a7e21d0f194dd10dccdb2fcb513ae5d4870a31496431eeaa467ddf7821c1af3ff71bd6714b836e0f6147810a4675eab981082218b74637e1e80a31747c9623ff20d05eb3571e305c05667a52f23816c80adbd65a620fc9f0b4932633cdc4e94a857714163c57181380cf883ca7998937ca3045cdd82fb0281f7368656fa67d313548cd21787324b66a936392931fade3841ce80e2c3d8aca9d63d74f10ce4fd775c4e311951a17526f52a587efafdf9d309fb67df55fec9848075f40be891ffe039e264eaac2b21f02d80b6d11926b75fb7cc72e4c64c6fa27fcdd041974f6935f2bd2ff81e764b0a154e450d2e503799d68e310bab165fcc4772d22c542478fd297bfc7bc2cadcd1dfa62f63d2bc1b05bdc975761ff65e01356c2c180377098382a3a7f15d6d8af05c5deb443d50e8c9807605266b8c53ca26ad8d9b9e273b3adb49ea6cd94cc6b7ac1254a80331e2296fb4b578410802b6c0acf36be04ede8a7119c5a6d2c9c8ba1b0f1f9cfb1fd0c9cea18844eef0b759c42e78c66b34f86edae69af6c984a39a7c9e11c0d8e1540be80a828c469a26397f132d9529b8337c07729ad424443e6f5f9d1627c6a95ccec20a6c30c9e941acc48b9b22b54a89c0f4ecb3f01a8f7b4d0eedd2f1be0c15bf2c51361c5ef3e68e583e6d16fca0ea16c58bed0d9ab9f61d7bfe15fed52cacf32651ac62f9dfc872399bd3d80f6302b910e0c31225303728eec5846bef82018f304e6baae", 0x1000}, {&(0x7f0000001300)="e86b2e2f8fdc000754bef54a163aaf1c99190254022f40177ef6dea5a8df5e2503353e0ce91570ddfa302a7a263114e471a86b04b6b28c00c7415250b11e48fbd43b1f5e166e2cc605b30a65a4561d4c079bd52170a3d974f2d95a018b5bd7e209812913bb7ef1f427735c6408bcfe6cbd1e4c2d01516cd18f10c721f6a37a3343d93d5db2308e36111d34ff47f4c6a8ca1144251169648e1396d28cbc0b35f77a1b2d9e2665b51b43", 0xa9}, {&(0x7f00000013c0)="1b25b114ea5585604bb58c72cc541ba46fb2d0162838534dd69911f7a3c0e68cd5eaa6a8fb481579f01cad93be5467ea0e63753dc5af0ef22d3c2940931676afe146f06bd9c921adec5f9360ca478c02900eeb4b79ed2d16cfddf623b61952917d60ac4681f4d93fc2fa51fc831ced42afdd34d619771d1cc8f9c29f4251f6608d0d8f007ae78611f2ed8f0e46de41e42c8c2dd85b9eca3146fe415f9786080f7c5eeb65f636315c8ad71e88a29c0b6b640a3630a2ca5d5658e13c129e2d5970d8640bdca7e8356ce9c90a89fc87c5c21ccdf8a1d795f7061075041a852db794b5c20e", 0xe3}], 0x8, 0x0) 23:27:09 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) (fail_nth: 6) 23:27:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000540)=ANY=[], &(0x7f00000002c0)=0x8) 23:27:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f00000002c0)={'ipvlan1\x00'}) 23:27:09 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x80202, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) vmsplice(r1, &(0x7f00000014c0)=[{&(0x7f0000000080)="b70b84c5ac00199e8251b679d1bbed16efee5cc5b9649c7f33aa0504b970106946e3ebb69b3764", 0x27}, {&(0x7f00000000c0)="4e0d4f11b8ac6d22250e9e08717323f78f4c4ac77c86c301319cffa5b806c5c19b84c93dab192412251eb384780da8bcaf355abd63de6c9dadd4f0d6cfc31556f70e026cadd6e43776f294d13f92651bdbf869c6de0b9674f7318f6965aface09b9dd946a7a61e08d7ffd2a9ab6c83601d6480c9ef29e2c2313ca2a1e7566533b065f283f5680ce41ff8f16eff54f009fc5a9ca51783158133959fadf76ea26c9c0cebf5d3cc7815", 0xa8}, {&(0x7f0000000180)="3bbbed153bfd508a1c60816af25d33d6a719ee0bbac63bcc6154acd6433bf2fd0b199d5b74583b", 0x27}, {&(0x7f00000001c0)="eeb5039dbc9b251e31e6e30da86ddff391e16913464f58112c68f98556aab2084ee827479c6c0fc053e3a4afc95018124fbb205d152a27df4394bcf6ba7d3d0af01ad5bc1908ccc51fdbdb66d3b7b1551b35d33e4b0a4f145036ecfe5728bc37bdce149123a262dd52887c5312df2810cae5ad9e41d39eae1acd43d9ca8e7c0df4b0ddb404", 0x85}, {&(0x7f0000000280)="b9a4d9d8d303fa49332bda076187d96eb6ab9ac1459d942cc1ac62ec82d999bf94ebd4e1f30d0801a8dabbdd78f943205e4ba435acd36c4c003ca9eb2260c4ab3abb9013e54e4ab76fa612b75aa3cb3fc120267396577dc2187c2db1ed1d4912a0276bc377f12cad2b1624c65e44aaa814c76e", 0x73}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="e86b2e2f8fdc000754bef54a163aaf1c99190254022f40177ef6dea5a8df5e2503353e0ce91570ddfa302a7a263114e471a86b04b6b28c00c7415250b11e48fbd43b1f5e166e2cc605b30a65a4561d4c079bd52170a3d974f2d95a018b5bd7e209812913bb7ef1f427735c6408bcfe6cbd1e4c2d01516cd18f10c721f6a37a3343d93d5db2308e36111d34ff47f4c6a8ca1144251169648e1396d28cbc0b35f77a1b2d9e2665b51b43", 0xa9}, {&(0x7f00000013c0)="1b25b114ea5585604bb58c72cc541ba46fb2d0162838534dd69911f7a3c0e68cd5eaa6a8fb481579f01cad93be5467ea0e63753dc5af0ef22d3c2940931676afe146f06bd9c921adec5f9360ca478c02900eeb4b79ed2d16cfddf623b61952917d60ac4681f4d93fc2fa51fc831ced42afdd34d619771d1cc8f9c29f4251f6608d0d8f007ae78611f2ed8f0e46de41e42c8c2dd85b9eca3146fe415f9786080f7c5eeb65f636315c8ad71e88a29c0b6b640a3630a2ca5d5658e13c129e2d5970d8640bdca7e8356ce9c90a89fc87c5c21ccdf8a1d795f7061075041a852db794b5c20e", 0xe3}], 0x8, 0x0) 23:27:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'ipvlan1\x00', 0x1}) ioctl$TUNSETNOCSUM(r0, 0x400454d1, 0x0) 23:27:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) [ 967.855142][ T9933] FAULT_INJECTION: forcing a failure. [ 967.855142][ T9933] name failslab, interval 1, probability 0, space 0, times 0 [ 967.902797][ T9933] CPU: 1 PID: 9933 Comm: syz-executor.0 Not tainted 5.17.0-rc8-syzkaller-00072-g97e9c8eb4bb1 #0 [ 967.913769][ T9933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 967.923830][ T9933] Call Trace: [ 967.927107][ T9933] [ 967.930036][ T9933] dump_stack_lvl+0xcd/0x134 [ 967.934635][ T9933] should_fail.cold+0x5/0xa [ 967.939141][ T9933] ? skb_clone+0x170/0x3c0 [ 967.943560][ T9933] should_failslab+0x5/0x10 [ 967.948099][ T9933] kmem_cache_alloc+0x5e/0x4b0 23:27:09 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x80202, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) vmsplice(r1, &(0x7f00000014c0)=[{&(0x7f0000000080)="b70b84c5ac00199e8251b679d1bbed16efee5cc5b9649c7f33aa0504b970106946e3ebb69b3764", 0x27}, {&(0x7f00000000c0)="4e0d4f11b8ac6d22250e9e08717323f78f4c4ac77c86c301319cffa5b806c5c19b84c93dab192412251eb384780da8bcaf355abd63de6c9dadd4f0d6cfc31556f70e026cadd6e43776f294d13f92651bdbf869c6de0b9674f7318f6965aface09b9dd946a7a61e08d7ffd2a9ab6c83601d6480c9ef29e2c2313ca2a1e7566533b065f283f5680ce41ff8f16eff54f009fc5a9ca51783158133959fadf76ea26c9c0cebf5d3cc7815", 0xa8}, {&(0x7f0000000180)="3bbbed153bfd508a1c60816af25d33d6a719ee0bbac63bcc6154acd6433bf2fd0b199d5b74583b", 0x27}, {&(0x7f00000001c0)="eeb5039dbc9b251e31e6e30da86ddff391e16913464f58112c68f98556aab2084ee827479c6c0fc053e3a4afc95018124fbb205d152a27df4394bcf6ba7d3d0af01ad5bc1908ccc51fdbdb66d3b7b1551b35d33e4b0a4f145036ecfe5728bc37bdce149123a262dd52887c5312df2810cae5ad9e41d39eae1acd43d9ca8e7c0df4b0ddb404", 0x85}, {&(0x7f0000000280)="b9a4d9d8d303fa49332bda076187d96eb6ab9ac1459d942cc1ac62ec82d999bf94ebd4e1f30d0801a8dabbdd78f943205e4ba435acd36c4c003ca9eb2260c4ab3abb9013e54e4ab76fa612b75aa3cb3fc120267396577dc2187c2db1ed1d4912a0276bc377f12cad2b1624c65e44aaa814c76e", 0x73}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="e86b2e2f8fdc000754bef54a163aaf1c99190254022f40177ef6dea5a8df5e2503353e0ce91570ddfa302a7a263114e471a86b04b6b28c00c7415250b11e48fbd43b1f5e166e2cc605b30a65a4561d4c079bd52170a3d974f2d95a018b5bd7e209812913bb7ef1f427735c6408bcfe6cbd1e4c2d01516cd18f10c721f6a37a3343d93d5db2308e36111d34ff47f4c6a8ca1144251169648e1396d28cbc0b35f77a1b2d9e2665b51b43", 0xa9}, {&(0x7f00000013c0)="1b25b114ea5585604bb58c72cc541ba46fb2d0162838534dd69911f7a3c0e68cd5eaa6a8fb481579f01cad93be5467ea0e63753dc5af0ef22d3c2940931676afe146f06bd9c921adec5f9360ca478c02900eeb4b79ed2d16cfddf623b61952917d60ac4681f4d93fc2fa51fc831ced42afdd34d619771d1cc8f9c29f4251f6608d0d8f007ae78611f2ed8f0e46de41e42c8c2dd85b9eca3146fe415f9786080f7c5eeb65f636315c8ad71e88a29c0b6b640a3630a2ca5d5658e13c129e2d5970d8640bdca7e8356ce9c90a89fc87c5c21ccdf8a1d795f7061075041a852db794b5c20e", 0xe3}], 0x8, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x80202, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) (async) vmsplice(r1, &(0x7f00000014c0)=[{&(0x7f0000000080)="b70b84c5ac00199e8251b679d1bbed16efee5cc5b9649c7f33aa0504b970106946e3ebb69b3764", 0x27}, {&(0x7f00000000c0)="4e0d4f11b8ac6d22250e9e08717323f78f4c4ac77c86c301319cffa5b806c5c19b84c93dab192412251eb384780da8bcaf355abd63de6c9dadd4f0d6cfc31556f70e026cadd6e43776f294d13f92651bdbf869c6de0b9674f7318f6965aface09b9dd946a7a61e08d7ffd2a9ab6c83601d6480c9ef29e2c2313ca2a1e7566533b065f283f5680ce41ff8f16eff54f009fc5a9ca51783158133959fadf76ea26c9c0cebf5d3cc7815", 0xa8}, {&(0x7f0000000180)="3bbbed153bfd508a1c60816af25d33d6a719ee0bbac63bcc6154acd6433bf2fd0b199d5b74583b", 0x27}, {&(0x7f00000001c0)="eeb5039dbc9b251e31e6e30da86ddff391e16913464f58112c68f98556aab2084ee827479c6c0fc053e3a4afc95018124fbb205d152a27df4394bcf6ba7d3d0af01ad5bc1908ccc51fdbdb66d3b7b1551b35d33e4b0a4f145036ecfe5728bc37bdce149123a262dd52887c5312df2810cae5ad9e41d39eae1acd43d9ca8e7c0df4b0ddb404", 0x85}, {&(0x7f0000000280)="b9a4d9d8d303fa49332bda076187d96eb6ab9ac1459d942cc1ac62ec82d999bf94ebd4e1f30d0801a8dabbdd78f943205e4ba435acd36c4c003ca9eb2260c4ab3abb9013e54e4ab76fa612b75aa3cb3fc120267396577dc2187c2db1ed1d4912a0276bc377f12cad2b1624c65e44aaa814c76e", 0x73}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="e86b2e2f8fdc000754bef54a163aaf1c99190254022f40177ef6dea5a8df5e2503353e0ce91570ddfa302a7a263114e471a86b04b6b28c00c7415250b11e48fbd43b1f5e166e2cc605b30a65a4561d4c079bd52170a3d974f2d95a018b5bd7e209812913bb7ef1f427735c6408bcfe6cbd1e4c2d01516cd18f10c721f6a37a3343d93d5db2308e36111d34ff47f4c6a8ca1144251169648e1396d28cbc0b35f77a1b2d9e2665b51b43", 0xa9}, {&(0x7f00000013c0)="1b25b114ea5585604bb58c72cc541ba46fb2d0162838534dd69911f7a3c0e68cd5eaa6a8fb481579f01cad93be5467ea0e63753dc5af0ef22d3c2940931676afe146f06bd9c921adec5f9360ca478c02900eeb4b79ed2d16cfddf623b61952917d60ac4681f4d93fc2fa51fc831ced42afdd34d619771d1cc8f9c29f4251f6608d0d8f007ae78611f2ed8f0e46de41e42c8c2dd85b9eca3146fe415f9786080f7c5eeb65f636315c8ad71e88a29c0b6b640a3630a2ca5d5658e13c129e2d5970d8640bdca7e8356ce9c90a89fc87c5c21ccdf8a1d795f7061075041a852db794b5c20e", 0xe3}], 0x8, 0x0) (async) 23:27:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x6}]}, &(0x7f00000001c0)='GPL\x00', 0x5, 0xe3, &(0x7f0000000380)=""/227, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:27:09 executing program 3: unlinkat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x800) [ 967.952875][ T9933] skb_clone+0x170/0x3c0 [ 967.957117][ T9933] netlink_deliver_tap+0xa63/0xc30 [ 967.962233][ T9933] netlink_unicast+0x5eb/0x7e0 [ 967.967014][ T9933] ? netlink_attachskb+0x880/0x880 [ 967.972128][ T9933] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 967.978387][ T9933] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 967.984651][ T9933] ? __phys_addr_symbol+0x2c/0x70 [ 967.989862][ T9933] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 967.995677][ T9933] ? __check_object_size+0x16e/0x310 [ 968.001094][ T9933] netlink_sendmsg+0x904/0xe00 [ 968.006051][ T9933] ? netlink_unicast+0x7e0/0x7e0 [ 968.011263][ T9933] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 968.017516][ T9933] ? netlink_unicast+0x7e0/0x7e0 [ 968.023249][ T9933] sock_sendmsg+0xcf/0x120 [ 968.027855][ T9933] ____sys_sendmsg+0x6e8/0x810 [ 968.032634][ T9933] ? kernel_sendmsg+0x50/0x50 [ 968.037318][ T9933] ? do_recvmmsg+0x6d0/0x6d0 [ 968.042002][ T9933] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 968.048002][ T9933] ? _parse_integer+0x30/0x30 [ 968.052708][ T9933] ___sys_sendmsg+0xf3/0x170 [ 968.057861][ T9933] ? sendmsg_copy_msghdr+0x160/0x160 [ 968.063154][ T9933] ? lock_downgrade+0x6e0/0x6e0 [ 968.068019][ T9933] ? __fget_files+0x28c/0x470 [ 968.072695][ T9933] ? __fget_light+0xea/0x280 [ 968.077279][ T9933] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 968.083515][ T9933] __sys_sendmsg+0xe5/0x1b0 [ 968.088006][ T9933] ? __sys_sendmsg_sock+0x30/0x30 [ 968.093026][ T9933] ? syscall_enter_from_user_mode+0x21/0x70 [ 968.098929][ T9933] do_syscall_64+0x35/0xb0 [ 968.103379][ T9933] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 968.109278][ T9933] RIP: 0033:0x7f10c6894049 [ 968.113685][ T9933] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 968.133294][ T9933] RSP: 002b:00007f10c5209168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 968.141798][ T9933] RAX: ffffffffffffffda RBX: 00007f10c69a6f60 RCX: 00007f10c6894049 [ 968.149782][ T9933] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 968.157745][ T9933] RBP: 00007f10c52091d0 R08: 0000000000000000 R09: 0000000000000000 [ 968.165800][ T9933] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 968.173761][ T9933] R13: 00007ffd366eae8f R14: 00007f10c5209300 R15: 0000000000022000 [ 968.181737][ T9933] 23:27:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x11, 0x1, &(0x7f0000002440)=@raw=[@kfunc], &(0x7f0000002480)='syzkaller\x00', 0x7, 0xe2, &(0x7f00000024c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:27:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$sock_int(r1, 0xffff, 0x8, &(0x7f0000000100), 0x4) 23:27:28 executing program 4: r0 = socket(0x2, 0x3, 0x0) connect(r0, &(0x7f00000014c0)=@in={0x10, 0x2}, 0x10) 23:27:28 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0xc4e02, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:27:28 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map, 0xffffffffffffffff, 0xd}, 0x10) 23:27:28 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) (fail_nth: 7) 23:27:28 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0xc4e02, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:27:28 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002b40)={0xffffffffffffffff}, 0x4) [ 987.479927][ T9973] FAULT_INJECTION: forcing a failure. [ 987.479927][ T9973] name failslab, interval 1, probability 0, space 0, times 0 [ 987.526343][ T9973] CPU: 0 PID: 9973 Comm: syz-executor.0 Not tainted 5.17.0-rc8-syzkaller-00072-g97e9c8eb4bb1 #0 [ 987.536803][ T9973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 987.546877][ T9973] Call Trace: [ 987.550157][ T9973] [ 987.553086][ T9973] dump_stack_lvl+0xcd/0x134 [ 987.557690][ T9973] should_fail.cold+0x5/0xa [ 987.562198][ T9973] should_failslab+0x5/0x10 [ 987.566711][ T9973] kmem_cache_alloc_node+0x65/0x4f0 23:27:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x3ff, 0x1, 0x800}, 0x48) 23:27:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 23:27:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x319}, 0x98) [ 987.573045][ T9973] ? __alloc_skb+0x215/0x340 [ 987.577645][ T9973] __alloc_skb+0x215/0x340 [ 987.582347][ T9973] netlink_ack+0x1f0/0xa60 [ 987.587038][ T9973] ? netlink_sendmsg+0xe00/0xe00 [ 987.591994][ T9973] ? sock_diag_rcv_msg+0x294/0x440 [ 987.597133][ T9973] netlink_rcv_skb+0x33d/0x420 [ 987.602092][ T9973] ? sock_diag_bind+0x80/0x80 [ 987.606788][ T9973] ? netlink_ack+0xa60/0xa60 [ 987.611395][ T9973] ? netlink_deliver_tap+0x1a2/0xc30 [ 987.616699][ T9973] ? netlink_deliver_tap+0x1b1/0xc30 [ 987.621996][ T9973] sock_diag_rcv+0x26/0x40 23:27:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xb) [ 987.626433][ T9973] netlink_unicast+0x539/0x7e0 [ 987.631220][ T9973] ? netlink_attachskb+0x880/0x880 [ 987.636344][ T9973] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 987.642861][ T9973] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 987.649201][ T9973] ? __phys_addr_symbol+0x2c/0x70 [ 987.654232][ T9973] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 987.659965][ T9973] ? __check_object_size+0x16e/0x310 [ 987.665270][ T9973] netlink_sendmsg+0x904/0xe00 [ 987.670054][ T9973] ? netlink_unicast+0x7e0/0x7e0 [ 987.675905][ T9973] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 987.682163][ T9973] ? netlink_unicast+0x7e0/0x7e0 [ 987.687112][ T9973] sock_sendmsg+0xcf/0x120 [ 987.691542][ T9973] ____sys_sendmsg+0x6e8/0x810 [ 987.696316][ T9973] ? kernel_sendmsg+0x50/0x50 [ 987.700994][ T9973] ? do_recvmmsg+0x6d0/0x6d0 [ 987.705578][ T9973] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 987.711570][ T9973] ? _parse_integer+0x30/0x30 [ 987.716272][ T9973] ___sys_sendmsg+0xf3/0x170 [ 987.721626][ T9973] ? sendmsg_copy_msghdr+0x160/0x160 [ 987.727619][ T9973] ? lock_downgrade+0x6e0/0x6e0 [ 987.732497][ T9973] ? __fget_files+0x28c/0x470 [ 987.738056][ T9973] ? __fget_light+0xea/0x280 [ 987.742735][ T9973] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 987.749170][ T9973] __sys_sendmsg+0xe5/0x1b0 [ 987.753680][ T9973] ? __sys_sendmsg_sock+0x30/0x30 [ 987.758981][ T9973] ? syscall_enter_from_user_mode+0x21/0x70 [ 987.764898][ T9973] do_syscall_64+0x35/0xb0 [ 987.769613][ T9973] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 987.776379][ T9973] RIP: 0033:0x7f10c6894049 [ 987.780778][ T9973] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 987.805014][ T9973] RSP: 002b:00007f10c5209168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 987.813518][ T9973] RAX: ffffffffffffffda RBX: 00007f10c69a6f60 RCX: 00007f10c6894049 [ 987.821820][ T9973] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 987.829974][ T9973] RBP: 00007f10c52091d0 R08: 0000000000000000 R09: 0000000000000000 [ 987.838050][ T9973] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 987.846548][ T9973] R13: 00007ffd366eae8f R14: 00007f10c5209300 R15: 0000000000022000 [ 987.854696][ T9973] [ 992.229368][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 992.235742][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 23:27:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1013, &(0x7f0000000040), &(0x7f0000000240)=0x88) 23:27:37 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0xc4e02, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:27:37 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0xe00, 0x0) 23:27:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r0, &(0x7f0000000040)=""/138, 0x8a) 23:27:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 23:27:37 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) (fail_nth: 8) 23:27:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x100000004) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000040)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r2, 0x4004510f) 23:27:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:27:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 995.842986][T10004] FAULT_INJECTION: forcing a failure. [ 995.842986][T10004] name failslab, interval 1, probability 0, space 0, times 0 23:27:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1, 0x0, &(0x7f0000000240)) [ 995.916784][T10004] CPU: 0 PID: 10004 Comm: syz-executor.0 Not tainted 5.17.0-rc8-syzkaller-00072-g97e9c8eb4bb1 #0 [ 995.929545][T10004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 995.941229][T10004] Call Trace: [ 995.945023][T10004] [ 995.947948][T10004] dump_stack_lvl+0xcd/0x134 [ 995.952545][T10004] should_fail.cold+0x5/0xa [ 995.957405][T10004] should_failslab+0x5/0x10 [ 995.962350][T10004] __kmalloc_node_track_caller+0x7d/0x470 [ 995.968080][T10004] ? netlink_ack+0x1f0/0xa60 [ 995.973548][T10004] __alloc_skb+0xde/0x340 [ 995.977888][T10004] netlink_ack+0x1f0/0xa60 [ 995.982312][T10004] ? netlink_sendmsg+0xe00/0xe00 [ 995.987274][T10004] ? sock_diag_rcv_msg+0x294/0x440 [ 995.992393][T10004] netlink_rcv_skb+0x33d/0x420 [ 995.997157][T10004] ? sock_diag_bind+0x80/0x80 [ 996.001842][T10004] ? netlink_ack+0xa60/0xa60 [ 996.006432][T10004] ? netlink_deliver_tap+0x1a2/0xc30 [ 996.011736][T10004] ? netlink_deliver_tap+0x1b1/0xc30 [ 996.017031][T10004] sock_diag_rcv+0x26/0x40 [ 996.021446][T10004] netlink_unicast+0x539/0x7e0 [ 996.026552][T10004] ? netlink_attachskb+0x880/0x880 [ 996.032521][T10004] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 996.038757][T10004] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 996.044987][T10004] ? __phys_addr_symbol+0x2c/0x70 [ 996.049999][T10004] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 996.055708][T10004] ? __check_object_size+0x16e/0x310 [ 996.060991][T10004] netlink_sendmsg+0x904/0xe00 [ 996.065749][T10004] ? netlink_unicast+0x7e0/0x7e0 [ 996.070763][T10004] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 996.077171][T10004] ? netlink_unicast+0x7e0/0x7e0 [ 996.082361][T10004] sock_sendmsg+0xcf/0x120 [ 996.086769][T10004] ____sys_sendmsg+0x6e8/0x810 [ 996.091611][T10004] ? kernel_sendmsg+0x50/0x50 [ 996.096279][T10004] ? do_recvmmsg+0x6d0/0x6d0 [ 996.101326][T10004] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 996.107312][T10004] ? _parse_integer+0x30/0x30 [ 996.111988][T10004] ___sys_sendmsg+0xf3/0x170 [ 996.116570][T10004] ? sendmsg_copy_msghdr+0x160/0x160 [ 996.121936][T10004] ? lock_downgrade+0x6e0/0x6e0 [ 996.127153][T10004] ? __fget_files+0x28c/0x470 [ 996.132173][T10004] ? __fget_light+0xea/0x280 [ 996.136772][T10004] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 996.143008][T10004] __sys_sendmsg+0xe5/0x1b0 [ 996.147498][T10004] ? __sys_sendmsg_sock+0x30/0x30 [ 996.154560][T10004] ? syscall_enter_from_user_mode+0x21/0x70 [ 996.161499][T10004] do_syscall_64+0x35/0xb0 [ 996.165916][T10004] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 996.171794][T10004] RIP: 0033:0x7f10c6894049 [ 996.176717][T10004] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 996.196849][T10004] RSP: 002b:00007f10c5209168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 996.205254][T10004] RAX: ffffffffffffffda RBX: 00007f10c69a6f60 RCX: 00007f10c6894049 23:27:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x100000004) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000040)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r2, 0x4004510f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendfile(r1, r0, 0x0, 0x100000004) (async) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000040)) (async) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r2, 0x4004510f) (async) 23:27:37 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x10, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0xc6c32d48e88893da, 0x0) unlink(&(0x7f00000005c0)='./file0\x00') [ 996.213213][T10004] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 996.221185][T10004] RBP: 00007f10c52091d0 R08: 0000000000000000 R09: 0000000000000000 [ 996.229159][T10004] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 996.237136][T10004] R13: 00007ffd366eae8f R14: 00007f10c5209300 R15: 0000000000022000 [ 996.245109][T10004] 23:27:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000180)=';', 0x1, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 23:27:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x81) 23:27:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) shutdown(r0, 0x0) 23:27:45 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) (fail_nth: 9) 23:27:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x100000004) (async, rerun: 32) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000040)) (async, rerun: 32) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r2, 0x4004510f) 23:27:45 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000014c0), &(0x7f0000001500)=0x8) 23:27:45 executing program 3: open(0x0, 0x1fb, 0x0) 23:27:45 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x80403, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) [ 1004.167727][T10040] FAULT_INJECTION: forcing a failure. [ 1004.167727][T10040] name failslab, interval 1, probability 0, space 0, times 0 [ 1004.202057][T10040] CPU: 1 PID: 10040 Comm: syz-executor.0 Not tainted 5.17.0-rc8-syzkaller-00072-g97e9c8eb4bb1 #0 23:27:45 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x80403, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x80403, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) [ 1004.212772][T10040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1004.222833][T10040] Call Trace: [ 1004.226118][T10040] [ 1004.229046][T10040] dump_stack_lvl+0xcd/0x134 [ 1004.233648][T10040] should_fail.cold+0x5/0xa [ 1004.238157][T10040] ? skb_clone+0x170/0x3c0 [ 1004.242575][T10040] should_failslab+0x5/0x10 [ 1004.247174][T10040] kmem_cache_alloc+0x5e/0x4b0 [ 1004.251952][T10040] skb_clone+0x170/0x3c0 [ 1004.256370][T10040] netlink_deliver_tap+0xa63/0xc30 [ 1004.261572][T10040] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 23:27:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)=ANY=[], &(0x7f00000002c0)=0x8) 23:27:45 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x80403, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) [ 1004.268168][T10040] netlink_unicast+0x69f/0x7e0 [ 1004.273291][T10040] ? netlink_attachskb+0x880/0x880 [ 1004.279275][T10040] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1004.285088][T10040] ? memset+0x20/0x40 [ 1004.290634][T10040] ? __nlmsg_put+0x155/0x1c0 [ 1004.295231][T10040] netlink_ack+0x5ec/0xa60 [ 1004.300019][T10040] ? netlink_sendmsg+0xe00/0xe00 [ 1004.305048][T10040] ? sock_diag_rcv_msg+0x294/0x440 [ 1004.310171][T10040] netlink_rcv_skb+0x33d/0x420 23:27:45 executing program 2: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) [ 1004.314954][T10040] ? sock_diag_bind+0x80/0x80 [ 1004.319656][T10040] ? netlink_ack+0xa60/0xa60 [ 1004.324253][T10040] ? netlink_deliver_tap+0x1a2/0xc30 [ 1004.329551][T10040] ? netlink_deliver_tap+0x1b1/0xc30 [ 1004.334939][T10040] sock_diag_rcv+0x26/0x40 [ 1004.339367][T10040] netlink_unicast+0x539/0x7e0 [ 1004.344150][T10040] ? netlink_attachskb+0x880/0x880 [ 1004.349349][T10040] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1004.355601][T10040] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1004.361854][T10040] ? __phys_addr_symbol+0x2c/0x70 [ 1004.366892][T10040] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1004.372627][T10040] ? __check_object_size+0x16e/0x310 [ 1004.378286][T10040] netlink_sendmsg+0x904/0xe00 [ 1004.383154][T10040] ? netlink_unicast+0x7e0/0x7e0 [ 1004.388192][T10040] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1004.394449][T10040] ? netlink_unicast+0x7e0/0x7e0 [ 1004.399391][T10040] sock_sendmsg+0xcf/0x120 [ 1004.403817][T10040] ____sys_sendmsg+0x6e8/0x810 [ 1004.408592][T10040] ? kernel_sendmsg+0x50/0x50 [ 1004.413643][T10040] ? do_recvmmsg+0x6d0/0x6d0 [ 1004.418814][T10040] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1004.424776][T10040] ? _parse_integer+0x30/0x30 [ 1004.429617][T10040] ___sys_sendmsg+0xf3/0x170 [ 1004.434294][T10040] ? sendmsg_copy_msghdr+0x160/0x160 [ 1004.439774][T10040] ? lock_downgrade+0x6e0/0x6e0 [ 1004.445220][T10040] ? __fget_files+0x28c/0x470 [ 1004.450399][T10040] ? __fget_light+0xea/0x280 [ 1004.455051][T10040] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1004.461362][T10040] __sys_sendmsg+0xe5/0x1b0 [ 1004.466200][T10040] ? __sys_sendmsg_sock+0x30/0x30 [ 1004.471218][T10040] ? syscall_enter_from_user_mode+0x21/0x70 [ 1004.477102][T10040] do_syscall_64+0x35/0xb0 [ 1004.481501][T10040] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1004.487375][T10040] RIP: 0033:0x7f10c6894049 [ 1004.491769][T10040] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1004.511891][T10040] RSP: 002b:00007f10c5209168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1004.520749][T10040] RAX: ffffffffffffffda RBX: 00007f10c69a6f60 RCX: 00007f10c6894049 [ 1004.528961][T10040] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 1004.536909][T10040] RBP: 00007f10c52091d0 R08: 0000000000000000 R09: 0000000000000000 [ 1004.544873][T10040] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1004.552918][T10040] R13: 00007ffd366eae8f R14: 00007f10c5209300 R15: 0000000000022000 [ 1004.560962][T10040] 23:27:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x101, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 23:27:51 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) dup2(r0, r1) 23:27:51 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) (fail_nth: 10) 23:27:51 executing program 2: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') (async) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:27:51 executing program 3: open(&(0x7f0000000080)='./file1\x00', 0x640, 0x0) 23:27:51 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001180)={0x0, 0x0, 0x8}, 0x10) 23:27:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0xc, 0x84}, {0xc, 0x84}], 0x18}, 0x0) 23:27:51 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x2000, 0x0, 0x0) 23:27:51 executing program 2: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') (async) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) [ 1010.430812][T10076] FAULT_INJECTION: forcing a failure. [ 1010.430812][T10076] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1010.469444][T10076] CPU: 1 PID: 10076 Comm: syz-executor.0 Not tainted 5.17.0-rc8-syzkaller-00072-g97e9c8eb4bb1 #0 [ 1010.482148][T10076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1010.493503][T10076] Call Trace: [ 1010.496781][T10076] [ 1010.499710][T10076] dump_stack_lvl+0xcd/0x134 [ 1010.505091][T10076] should_fail.cold+0x5/0xa [ 1010.509611][T10076] _copy_to_user+0x2c/0x150 [ 1010.514554][T10076] simple_read_from_buffer+0xcc/0x160 [ 1010.521498][T10076] proc_fail_nth_read+0x187/0x220 23:27:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) [ 1010.527232][T10076] ? proc_tid_comm_permission+0x1b0/0x1b0 [ 1010.532961][T10076] ? security_file_permission+0xab/0xd0 [ 1010.539938][T10076] ? proc_tid_comm_permission+0x1b0/0x1b0 [ 1010.546272][T10076] vfs_read+0x1b5/0x600 [ 1010.551129][T10076] ksys_read+0x12d/0x250 [ 1010.555373][T10076] ? vfs_write+0xae0/0xae0 [ 1010.559790][T10076] ? syscall_enter_from_user_mode+0x21/0x70 [ 1010.565692][T10076] do_syscall_64+0x35/0xb0 [ 1010.570115][T10076] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1010.576014][T10076] RIP: 0033:0x7f10c6846bfc 23:27:51 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000000)) [ 1010.580602][T10076] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 1010.600922][T10076] RSP: 002b:00007f10c5209160 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1010.610037][T10076] RAX: ffffffffffffffda RBX: 00007f10c69a6f60 RCX: 00007f10c6846bfc [ 1010.619050][T10076] RDX: 000000000000000f RSI: 00007f10c52091e0 RDI: 0000000000000004 23:27:52 executing program 2: r0 = openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x2) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000080)={0x10000, 0x4}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) 23:27:52 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000780)={0x0, @in, 0x0, 0x0, 0x94}, 0x98) [ 1010.627535][T10076] RBP: 00007f10c52091d0 R08: 0000000000000000 R09: 0000000000000000 [ 1010.635673][T10076] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1010.643817][T10076] R13: 00007ffd366eae8f R14: 00007f10c5209300 R15: 0000000000022000 [ 1010.651811][T10076] 23:28:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x108, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x18) 23:28:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100), 0x88) 23:28:04 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:28:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0xb) 23:28:04 executing program 2: r0 = openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x2) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000080)={0x10000, 0x4}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x2) (async) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000080)={0x10000, 0x4}) (async) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) (async) 23:28:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f00000000c0)="36d92de13bd73b10", 0x8}, {0x0}, {0x0}], 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000290100000000000034d9c8cbf8a67397b6552e3d60318351084299241e0810bda8f6be6df6000010"], 0x2c}, 0x20000) 23:28:04 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x0) close(r1) 23:28:04 executing program 2: r0 = openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x2) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000080)={0x10000, 0x4}) (async, rerun: 64) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (rerun: 64) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) 23:28:04 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000000c0)) 23:28:04 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:28:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000600)=""/131, 0x36, 0x83, 0x1}, 0x20) 23:28:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000001700)=""/172, 0x29, 0xac, 0x1}, 0x20) 23:28:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}]}}, &(0x7f0000000040)=""/131, 0x32, 0x83, 0x1}, 0x20) 23:28:17 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:28:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000500000005000000005000000000000000000000300000000030000000500000003000000040000000000000e"], &(0x7f0000000180)=""/131, 0x6d, 0x83, 0x1}, 0x20) 23:28:17 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) r1 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$6lowpan_control(r1, &(0x7f0000000680)='connect aa:aa:aa:aa:aa:11 0', 0x1b) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:28:17 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000480)=""/5, 0x5}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=ANY=[], 0x140}, 0x0) 23:28:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0x11, 0x0, [{}]}]}}, &(0x7f0000000600)=""/131, 0x2e, 0x83, 0x1}, 0x20) 23:28:17 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) (async) r1 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$6lowpan_control(r1, &(0x7f0000000680)='connect aa:aa:aa:aa:aa:11 0', 0x1b) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:28:17 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:28:17 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_pressure(r0, 0x0, 0x0) 23:28:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000100)=""/179, 0x26, 0xb3, 0x1}, 0x20) 23:28:17 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) r1 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$6lowpan_control(r1, &(0x7f0000000680)='connect aa:aa:aa:aa:aa:11 0', 0x1b) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) (async) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) (async) write$6lowpan_control(r1, &(0x7f0000000680)='connect aa:aa:aa:aa:aa:11 0', 0x1b) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:28:17 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:28:30 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000006b00)={0x0, 0x0, &(0x7f0000006a80)=[{&(0x7f0000006840)=""/122, 0x7a}], 0x1}, 0x40002040) 23:28:30 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_pressure(r0, 0x0, 0x2) 23:28:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000007c0)=""/169, 0x30, 0xa9, 0x1}, 0x20) 23:28:30 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x8, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:28:30 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x3431c3, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close_range(r1, r2, 0x0) 23:28:30 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001840)={&(0x7f0000000040)=@qipcrtr, 0x80, &(0x7f0000000480)=[{&(0x7f00000000c0)="f254ac157d8f7dc7989f8d62f0d06589ae58876aec16fcba962b55ea5f03f08804ab83b1be6b8f7c08447f1861a041c768cd015899e21b83d71d19f4a087c266a0b1bdf721aa17522feb420a1f1dd416c790ab17869771116e3eb1ae9add22d92b9ea760855eb9fec9306d", 0x6b}, {&(0x7f0000000240)="e5b61cfa0201e838b084c09e115b43d990a03d224ee02fbbeffb4500b39ed5d3cb7ba0d4637955fec7fee5b5ca10b8aa65573cb6f9f882f268791a8e1856aa0fc2b8c96a1dbb85e972cf50e9dafae4bac6984f331c4952a01c807c10750f6664b19834c4a2dcaf407552f5b4676409c1918a8c02b4aa65", 0x77}, {&(0x7f00000002c0)="9eedd6", 0x3}, {&(0x7f0000000300)="92bc22e7830bfc70ce0de15f9401ed794dccccf5d829be865bf1868b77f65b5076ff42c7eb31333acd25147c523b74161dd72bdd62cec7869d215093b772c841e532787f9fb9d1d1d51dcf4166f16e835080e5b4ed0742501d9c9f8c58d4", 0x5e}, {&(0x7f0000000380)="9110deecd56d215ac21514f46711179a248e30278c02821ce7e26935eb5dbf5c53082dd010034b03caadffb4fc503846b4ca9f9fa07cf95022352d33ac707f03ac9b6dd02b28787e57dbd581f33fd7a6811a90d05a8df002e1bcfa9982cc1da725ef63d9efa97a86228f4fe67fb385dc431c6289c31df0ebd9adb2", 0xffe4}, {&(0x7f0000000540)="325437cf4d25d8e8ba2f44df6aa91d5ab3af1059ad71d63e233f258f15c266c8e83693f9d1bbab30b5176af6441b4b202b6f47242332f039767793384a327942770d313ea57fc3c1c75ff201de1b29857ff527155fd86b569a6e796a49cc0fbd385e9a2cdfb8a48f69dc144b5a8234d97c3fb0eb3ea61c9c3d76e9476845130a60213305bf7516a5a31bec77ba1d80481a046de5bcf46965ebe9f262a276e53777a0487d169a14a2fe3db212375494ee4e4861fe8cdf8f7b93c80b0e2c17169d9100ae82ccf83882987c283f4e21d43433e6a35d5965f1d53fcbae431edfa11014ee6e11c5a756f1fe01701f", 0xec}, {&(0x7f0000000400)="60eff7d2c396c35e4e63784f53fcfe76f6993bf83e1f6471fbcd75ac78bf0db1af7cd292591e2d5494d8b5754593097ef1262f", 0x33}, {&(0x7f0000000640)="26c6d5052225db59267b102e3f7349f2c93e9e982e32f80e9ac55ae2e438b242dfb8d9ab45c77d1345173409105c655aefd263de48db0276ee828e371829ecb73b88abcbec642ed1add5d04ec3ea9de1891e66486d7b01213c19936c3961986f49a28c6a4a5749dc69338c582ded28dde8339d0094a277eeb078d1be1a4635d1ed28a43210fd6eb4deebfb544ecc26dfe4629a401f8e46c9a91cd5d481c1e09d45b06051b1984d741e859aed11e56270d33b899f351cb49823e36dafc4", 0xbd}], 0x8, &(0x7f0000000700)=[{0x100, 0x0, 0x0, "b8aa397d9e3951a9d90ee6e4da545906f3bc42ff0093a6c7aa512d264e08f94eae3d4d0698ddbfe16a4cf0aad9ab6c7e30b2296dff294955cd132f914ac786485698a849e0b518b4b6d7e6df1f74dcf398b8532ed623e173b924bbbe81df8d4e4b3626009b3b06fca8c585f379eaea31498840dfa98a33d78c92232745ac9449363e4771d75d8e79acebf07c7af13776be07e2bcbb598dbad47eb263bf1d6c5c4503b45e85ca5f821803fe83a27c55acaa99896b93a8a1aafafcf39580931836f8c6e530a50d3d44c212ac7a473bc39c2459ef7bacdf8474cb77546be8c8fe839914856cff86bae1edd63bf900938828"}, {0x1010, 0x0, 0x0, "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"}], 0x1110}, 0x8000) 23:28:30 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:28:30 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x40000}, 0x0) 23:28:30 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/231, 0xe7}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="98", 0x1}], 0x1}, 0x0) 23:28:30 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x0, &(0x7f0000000040), 0x4) 23:28:30 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x2d}}}}}]}}]}}, 0x0) 23:28:30 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0xf, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) [ 1049.309255][ T9843] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 1049.508734][ T9843] usb 6-1: device descriptor read/64, error 18 [ 1049.778330][ T9843] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 1049.968240][ T9843] usb 6-1: device descriptor read/64, error 18 [ 1050.088484][ T9843] usb usb6-port1: attempt power cycle [ 1050.518347][ T9843] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 1050.608387][ T9843] usb 6-1: Invalid ep0 maxpacket: 0 [ 1050.758327][ T9843] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 1050.848414][ T9843] usb 6-1: Invalid ep0 maxpacket: 0 [ 1050.855697][ T9843] usb usb6-port1: unable to enumerate USB device [ 1053.659052][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 1053.667834][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 23:28:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x4, 0x4, &(0x7f0000001940)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:28:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x4, &(0x7f0000001940)=@framed={{}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:28:43 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x60, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:28:43 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}, 0x48) 23:28:43 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x3431c3, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close_range(r1, r2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x3431c3, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) socket$inet(0x2, 0x4000000000000001, 0x0) (async) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) (async) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) (async) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) (async) close_range(r1, r2, 0x0) (async) 23:28:43 executing program 5: bpf$MAP_CREATE(0x8, &(0x7f0000000ac0), 0x48) 23:28:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x4, 0x4, &(0x7f0000001940)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x71}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:28:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x2, 0x4, &(0x7f0000001940)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:28:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 23:28:43 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0xf0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:28:43 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x20) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@int=0x4, 0x4) 23:28:43 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x40901) [ 1062.433772][T10222] syz-executor.5[10222] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1062.437316][T10224] sctp: [Deprecated]: syz-executor.3 (pid 10224) Use of int in max_burst socket option deprecated. [ 1062.437316][T10224] Use struct sctp_assoc_value instead 23:28:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x6a1e}, 0x10) 23:28:54 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x300, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:28:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:28:54 executing program 4: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:28:54 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3}) 23:28:54 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x3431c3, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) (async) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close_range(r1, r2, 0x0) 23:28:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000052000100cd4d7f00ffdbdf25021c00060089"], 0x24}}, 0x0) 23:28:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001ac0)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2}], 0x1, 0x0) 23:28:54 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x3a6, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:28:54 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3}) 23:28:54 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) select(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, &(0x7f0000000140)) 23:28:54 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0xe00, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) [ 1072.848517][T10248] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 23:29:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000), 0x10, &(0x7f0000000400)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 23:29:06 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3}) 23:29:06 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) select(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 23:29:06 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0xf00, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:29:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0}}], 0x1, 0x0) 23:29:06 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x1b02c3, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:29:06 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x6000, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:29:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001b80)=@mangle={'mangle\x00', 0x1f, 0x6, 0x440, 0x0, 0x1a8, 0x240, 0x2d8, 0x2d8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x6, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@multicast2, @dev, 0xffffff00, 0xff000000, 'macvtap0\x00', 'bridge0\x00', {0xff}, {}, 0x62, 0x0, 0x3}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@unspec=@mark={{0x30}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0xff, 'dummy0\x00', 'ipvlan0\x00', {}, {}, 0x8, 0x2, 0x8}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0xda}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30}, {0x200}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) 23:29:06 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x1b02c3, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:29:06 executing program 5: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) 23:29:06 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3}) 23:29:06 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x1b02c3, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) [ 1085.319517][T10275] x_tables: duplicate underflow at hook 1 23:29:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, &(0x7f0000001c80)) 23:29:15 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000002040), 0x40480, 0x0) 23:29:15 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0xa603, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:29:15 executing program 4: socketpair(0x11, 0xa, 0x7ff, 0x0) 23:29:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', 0x0}) 23:29:15 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x10100, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:29:15 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000100), 0x1f23, 0x8040) 23:29:15 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0xf000, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:29:15 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000), 0xffff, 0x161801) write$FUSE_OPEN(r0, 0x0, 0x0) 23:29:15 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x10100, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:29:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_macvtap\x00', &(0x7f00000000c0)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 23:29:15 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x34000, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:29:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10, &(0x7f0000000400)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x20040084) 23:29:23 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x10100, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:29:23 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000ac0)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) 23:29:23 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000180), 0x2, 0x2) 23:29:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000007a00)) 23:29:23 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x400300, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:29:23 executing program 5: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x0) 23:29:23 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0xa00, 0x0) 23:29:23 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0xf0ffff, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:29:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000002200), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 23:29:23 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000ac0)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000003c0)="d1", 0x1}]) 23:29:23 executing program 5: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mbind(&(0x7f0000830000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x2) 23:29:31 executing program 1: sysfs$2(0x2, 0x0, &(0x7f0000000040)=""/18) 23:29:31 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x1000000, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:29:31 executing program 3: mlock2(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/146) 23:29:31 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0xa00, 0x0) 23:29:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f}}}}) 23:29:31 executing program 4: syz_open_dev$loop(&(0x7f00000022c0), 0x0, 0x200000) 23:29:31 executing program 4: syz_mount_image$ufs(&(0x7f00000023c0), &(0x7f0000002400)='.\x00', 0x0, 0x0, &(0x7f0000003a40), 0x9, &(0x7f0000003b00)) 23:29:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) 23:29:31 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0xa00, 0x0) 23:29:31 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:29:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, 0x0, 0x7800}}) 23:29:31 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000080)=0x7) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)=0x7cfd) [ 1115.109097][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 1115.115594][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 23:29:42 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mmap$dsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) 23:29:42 executing program 4: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffd000/0x3000)=nil], 0x0, &(0x7f0000000080), 0x0) 23:29:42 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x3000000, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:29:42 executing program 5: io_setup(0x9, &(0x7f00000002c0)) io_setup(0x3f, &(0x7f0000000000)=0x0) io_destroy(r0) 23:29:42 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000080)=0x7) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)=0x7cfd) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000080)=0x7) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)=0x7cfd) (async) 23:29:42 executing program 3: mlock2(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) shmat(0x0, &(0x7f0000bf6000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f00006e1000/0x1000)=nil, 0x4000) 23:29:42 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x4000000, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:29:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000000)=0x9c) 23:29:42 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8924, &(0x7f00000020c0)={'gre0\x00', 0x0}) 23:29:42 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000080)=0x7) (async, rerun: 64) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (rerun: 64) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)=0x7cfd) 23:29:42 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8903, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) 23:29:42 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:29:49 executing program 1: socket$inet(0x2, 0xa, 0x300) 23:29:49 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000004) ioctl$SNDCTL_MIDI_PRETIME(r1, 0xc0046d00, &(0x7f0000000040)=0x9) 23:29:49 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x28}}) 23:29:49 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8990, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) 23:29:49 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0xe000000, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:29:49 executing program 3: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x3ff}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x9}}}}}}}]}}, 0x0) 23:29:49 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000004) ioctl$SNDCTL_MIDI_PRETIME(r1, 0xc0046d00, &(0x7f0000000040)=0x9) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendfile(r2, r1, 0x0, 0x100000004) (async) ioctl$SNDCTL_MIDI_PRETIME(r1, 0xc0046d00, &(0x7f0000000040)=0x9) (async) 23:29:49 executing program 5: prctl$PR_SET_NAME(0x2, &(0x7f0000000000)=']\'\xda:\x0f\\\\[>.\xe8(\xf3\x99{\x00') 23:29:49 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0xf000000, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:29:49 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000004) ioctl$SNDCTL_MIDI_PRETIME(r1, 0xc0046d00, &(0x7f0000000040)=0x9) 23:29:49 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x60000000, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:29:49 executing program 5: syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000480), &(0x7f00000000c0)=@md5, 0xffffffffffffff5b, 0x0) [ 1128.728219][ T9843] usb 4-1: new full-speed USB device number 18 using dummy_hcd [ 1129.098391][ T9843] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1129.112096][ T9843] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 1129.123807][ T9843] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1129.134604][ T9843] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1129.298548][ T9843] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1129.308638][ T9843] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1129.316780][ T9843] usb 4-1: Product: syz [ 1129.321020][ T9843] usb 4-1: Manufacturer: syz [ 1129.325785][ T9843] usb 4-1: SerialNumber: syz [ 1129.348457][T10402] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1129.608404][ T9843] cdc_ncm 4-1:1.0: bind() failure [ 1129.615563][ T9843] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 1129.622528][ T9843] cdc_ncm 4-1:1.1: bind() failure [ 1129.633653][ T9843] usb 4-1: USB disconnect, device number 18 23:30:00 executing program 1: prctl$PR_SET_NAME(0x2a, &(0x7f0000000000)=']\'\xda:\x0f\\\\[>.\xe8(\xf3\x99{\x00') 23:30:00 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000000080)) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x80000000) 23:30:00 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x9effffff, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:30:00 executing program 4: prctl$PR_SET_NAME(0x22, &(0x7f0000000000)=']\'\xda:\x0f\\\\[>.\xe8(\xf3\x99{\x00') 23:30:00 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0xac2, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) unshare(0x10000000) unshare(0x0) ioctl$AUTOFS_IOC_FAIL(0xffffffffffffffff, 0x9361, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000180)={@private0, 0x8000000, 0x0, 0x2, 0x1}, 0x20) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:30:00 executing program 3: prctl$PR_SET_NAME(0x27, &(0x7f0000000000)=']\'\xda:\x0f\\\\[>.\xe8(\xf3\x99{\x00') 23:30:00 executing program 4: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) unshare(0x40000080) 23:30:00 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0xa6030000, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:30:00 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000000080)) (async) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x80000000) 23:30:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 23:30:00 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:30:00 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000000080)) (async) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x80000000) 23:30:26 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$xdp(r0, &(0x7f0000001680)={&(0x7f0000000340), 0x10, 0x0}, 0x0) 23:30:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xc, 0x0, &(0x7f0000000180)) 23:30:26 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0xfffff000, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:30:26 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x111100, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:30:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001480)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x50}}, 0x0) 23:30:26 executing program 4: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) unshare(0x40000080) 23:30:26 executing program 5: mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x4078072, 0xffffffffffffffff, 0x0) 23:30:26 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x111100, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:30:26 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0xffffff7f, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:30:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x9, 0x0, &(0x7f0000000180)) 23:30:26 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x111100, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x111100, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:30:26 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) [ 1176.549079][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 1176.556788][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 23:30:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x3, 0x0, &(0x7f0000000180)) 23:30:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in=@broadcast, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 23:30:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:30:42 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 23:30:42 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0xfffffff0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:30:42 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, &(0x7f0000000000)) 23:30:42 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0xffffffff, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:30:42 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 23:30:42 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8970, &(0x7f0000000080)={'vcan0\x00'}) 23:30:42 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000001580)=@file={0x1, '.\x00'}, 0x2) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 23:30:42 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000078c0)='net/dev\x00') 23:30:42 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 23:30:49 executing program 5: clock_adjtime(0x0, &(0x7f00000001c0)={0x5a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 23:30:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001880)=@base={0x1, 0x0, 0x0, 0x0, 0x4}, 0x48) 23:30:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:30:49 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0xf, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:30:49 executing program 4: add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)={0x2, 0x0, @c}, 0x29, 0xfffffffffffffffb) 23:30:49 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) r2 = gettid() tkill(r2, 0x7) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x0, r2}) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:30:49 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0xc0, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:30:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x14, 0x0, 0xc, 0x3}, 0x14}}, 0x0) 23:30:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x3c, 0x0, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSEREQ={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}}, 0x0) 23:30:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x3) 23:30:49 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0xec0, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:30:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, 0x0, 0x0) 23:30:49 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x33fe0, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:30:58 executing program 1: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:30:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x9, 0x4, [{}]}]}}, &(0x7f00000000c0)=""/220, 0x2e, 0xdc, 0x1}, 0x20) 23:30:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2}]}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000200)=""/220, 0x30, 0xdc, 0x1}, 0x20) 23:30:58 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x20000528, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:30:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001440)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001a40), 0xffffffffffffffff) 23:30:58 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) (async, rerun: 64) r2 = gettid() (rerun: 64) tkill(r2, 0x7) (async) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x0, r2}) (async, rerun: 64) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (rerun: 64) 23:30:58 executing program 4: syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000e00)) 23:30:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000002cc0)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x404008}, 0xc, &(0x7f0000002c80)={&(0x7f0000002c40)={0x14, 0x6, 0x1, 0x101}, 0x14}}, 0x0) 23:30:58 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x7ffff000, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:30:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000002cc0)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x404008}, 0xc, &(0x7f0000002c80)={&(0x7f0000002c40)={0x14, 0x6, 0x1, 0x101}, 0x14}}, 0x0) 23:30:58 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0xfffffdef, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:30:58 executing program 3: setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) 23:31:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000000)=0x9, 0x4) 23:31:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) fcntl$lock(r0, 0x1, 0x0) 23:31:06 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0xf, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:31:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[{0xc, 0xffff}], 0xc}, 0x0) 23:31:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) dup2(r1, r3) 23:31:06 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) r2 = gettid() tkill(r2, 0x7) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x0, r2}) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) socket$inet(0x2, 0x4000000000000001, 0x0) (async) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) (async) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) (async) gettid() (async) tkill(r2, 0x7) (async) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x0, r2}) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:31:06 executing program 4: openat$ptmx(0xffffff9c, 0x0, 0x20bc4, 0x0) 23:31:06 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x12, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:31:06 executing program 4: readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/146, 0x92}], 0x15486) [ 1205.384907][T10567] syz-executor.2: vmalloc error: size 20480, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0-1 [ 1205.408450][T10567] CPU: 0 PID: 10567 Comm: syz-executor.2 Not tainted 5.17.0-rc8-syzkaller-00072-g97e9c8eb4bb1 #0 [ 1205.418983][T10567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1205.429306][T10567] Call Trace: 23:31:06 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x39, &(0x7f0000000000), 0x4) 23:31:06 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x13, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:31:06 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x15, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) [ 1205.432590][T10567] [ 1205.435524][T10567] dump_stack_lvl+0xcd/0x134 [ 1205.440152][T10567] warn_alloc.cold+0x9b/0x189 [ 1205.444834][T10567] ? zone_watermark_ok_safe+0x290/0x290 [ 1205.450387][T10567] ? __kmalloc_node+0x62/0x4a0 [ 1205.455179][T10567] ? __vmalloc_node_range+0x7bf/0x1060 [ 1205.460739][T10567] __vmalloc_node_range+0xe18/0x1060 [ 1205.466046][T10567] ? vfree_atomic+0xe0/0xe0 [ 1205.470583][T10567] ? rcu_read_lock_sched_held+0x3a/0x70 [ 1205.476154][T10567] ? kernel_clone+0xe7/0xab0 [ 1205.480764][T10567] copy_process+0x926/0x7250 23:31:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x52, &(0x7f0000000000)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x108) [ 1205.485374][T10567] ? kernel_clone+0xe7/0xab0 [ 1205.489984][T10567] ? find_held_lock+0x2d/0x110 [ 1205.494757][T10567] ? __cleanup_sighand+0xb0/0xb0 [ 1205.499696][T10567] ? __lock_acquire+0x1666/0x56c0 [ 1205.504747][T10567] ? kernel_clone+0x314/0xab0 [ 1205.509443][T10567] kernel_clone+0xe7/0xab0 [ 1205.514130][T10567] ? create_io_thread+0xf0/0xf0 [ 1205.518989][T10567] ? find_held_lock+0x2d/0x110 [ 1205.523771][T10567] __do_sys_clone+0xc8/0x110 [ 1205.528460][T10567] ? kernel_clone+0xab0/0xab0 [ 1205.536133][T10567] ? syscall_enter_from_user_mode+0x21/0x70 [ 1205.542485][T10567] do_syscall_64+0x35/0xb0 [ 1205.546913][T10567] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1205.554120][T10567] RIP: 0033:0x7f087c6ba471 [ 1205.558545][T10567] Code: 48 85 ff 74 3d 48 85 f6 74 38 48 83 ee 10 48 89 4e 08 48 89 3e 48 89 d7 4c 89 c2 4d 89 c8 4c 8b 54 24 08 b8 38 00 00 00 0f 05 <48> 85 c0 7c 13 74 01 c3 31 ed 58 5f ff d0 48 89 c7 b8 3c 00 00 00 [ 1205.580682][T10567] RSP: 002b:00007ffde4022c38 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 1205.589394][T10567] RAX: ffffffffffffffda RBX: 00007f087af26700 RCX: 00007f087c6ba471 [ 1205.598334][T10567] RDX: 00007f087af269d0 RSI: 00007f087af262f0 RDI: 00000000003d0f00 [ 1205.606832][T10567] RBP: 00007ffde4022e80 R08: 00007f087af26700 R09: 00007f087af26700 [ 1205.614810][T10567] R10: 00007f087af269d0 R11: 0000000000000206 R12: 00007ffde4022cee [ 1205.622794][T10567] R13: 00007ffde4022cef R14: 00007f087af26300 R15: 0000000000022000 [ 1205.630872][T10567] [ 1205.638671][T10567] Mem-Info: [ 1205.641878][T10567] active_anon:5262 inactive_anon:111949 isolated_anon:0 [ 1205.641878][T10567] active_file:8012 inactive_file:7162 isolated_file:0 [ 1205.641878][T10567] unevictable:768 dirty:20 writeback:0 [ 1205.641878][T10567] slab_reclaimable:19529 slab_unreclaimable:99370 [ 1205.641878][T10567] mapped:27813 shmem:11023 pagetables:749 bounce:0 [ 1205.641878][T10567] kernel_misc_reclaimable:0 [ 1205.641878][T10567] free:1349317 free_pcp:9864 free_cma:0 [ 1205.691614][T10567] Node 0 active_anon:21040kB inactive_anon:446864kB active_file:31972kB inactive_file:28648kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:111252kB dirty:76kB writeback:0kB shmem:41616kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 20480kB writeback_tmp:0kB kernel_stack:9580kB pagetables:2992kB all_unreclaimable? no [ 1205.725099][T10567] Node 1 active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2476kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 1205.755837][T10567] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1205.784575][T10567] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 1205.791659][T10567] Node 0 DMA32 free:1433112kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:21040kB inactive_anon:446864kB active_file:31972kB inactive_file:28648kB unevictable:1536kB writepending:76kB present:3129332kB managed:2716640kB mlocked:0kB bounce:0kB free_pcp:39148kB local_pcp:21232kB free_cma:0kB [ 1205.827625][T10567] lowmem_reserve[]: 0 0 0 0 0 [ 1205.832621][T10567] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1205.859289][T10567] lowmem_reserve[]: 0 0 0 0 0 [ 1205.864108][T10567] Node 1 Normal free:3948796kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1205.893444][T10567] lowmem_reserve[]: 0 0 0 0 0 [ 1205.899022][T10567] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 1205.912354][T10567] Node 0 DMA32: 2256*4kB (UME) 4013*8kB (UM) 2647*16kB (UME) 650*32kB (UME) 317*64kB (UME) 273*128kB (UME) 115*256kB (UME) 34*512kB (UME) 10*1024kB (UME) 14*2048kB (UM) 290*4096kB (UM) = 1433112kB [ 1205.935037][T10567] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1205.946689][T10567] Node 1 Normal: 179*4kB (UME) 44*8kB (UME) 25*16kB (UME) 168*32kB (UME) 67*64kB (UME) 23*128kB (UE) 12*256kB (UE) 7*512kB (UE) 2*1024kB (UE) 3*2048kB (UM) 957*4096kB (M) = 3948796kB [ 1205.964934][T10567] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1205.974594][T10567] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 1205.984175][T10567] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1205.994027][T10567] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 1206.003678][T10567] 26181 total pagecache pages [ 1206.010172][T10567] 0 pages in swap cache [ 1206.014649][T10567] Swap cache stats: add 0, delete 0, find 0/0 [ 1206.021387][T10567] Free swap = 0kB [ 1206.025094][T10567] Total swap = 0kB [ 1206.029096][T10567] 2097051 pages RAM [ 1206.032921][T10567] 0 pages HighMem/MovableOnly [ 1206.037582][T10567] 384546 pages reserved [ 1206.041788][T10567] 0 pages cma reserved 23:31:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[@rights], 0x10}, 0x0) 23:31:20 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x2, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:31:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000039c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003740)=ANY=[@ANYBLOB], 0x278}, 0x0) 23:31:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x0, 0x1, "10"}, 0x9) 23:31:20 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f0000000000)={0x7, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x3}}}, 0x108) 23:31:20 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x9b78, 0x80000000, 0x8000000000000000}) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, &(0x7f0000000100)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x3}) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'security\x00', 0x0, [0x2361, 0x349, 0xff, 0x7fffffff, 0x8]}, &(0x7f00000001c0)=0x54) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) write$sequencer(r1, &(0x7f0000000040)=[@echo=0x800, @generic={0x82}], 0x5) ioctl$SNDCTL_MIDI_PRETIME(r1, 0xc0046d00, &(0x7f0000000080)=0x6) 23:31:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x0, 0x4}]}]}}, &(0x7f0000000500)=""/166, 0x3e, 0xa6, 0x1}, 0x20) 23:31:20 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x7, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:31:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000440)={'\x00', 0x2}) 23:31:20 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x9b78, 0x80000000, 0x8000000000000000}) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, &(0x7f0000000100)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x3}) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'security\x00', 0x0, [0x2361, 0x349, 0xff, 0x7fffffff, 0x8]}, &(0x7f00000001c0)=0x54) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) write$sequencer(r1, &(0x7f0000000040)=[@echo=0x800, @generic={0x82}], 0x5) ioctl$SNDCTL_MIDI_PRETIME(r1, 0xc0046d00, &(0x7f0000000080)=0x6) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x9b78, 0x80000000, 0x8000000000000000}) (async) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, &(0x7f0000000100)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x3}) (async) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'security\x00', 0x0, [0x2361, 0x349, 0xff, 0x7fffffff, 0x8]}, &(0x7f00000001c0)=0x54) (async) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) (async) write$sequencer(r1, &(0x7f0000000040)=[@echo=0x800, @generic={0x82}], 0x5) (async) ioctl$SNDCTL_MIDI_PRETIME(r1, 0xc0046d00, &(0x7f0000000080)=0x6) (async) 23:31:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000140)=""/222, 0x32, 0xde, 0x1}, 0x20) 23:31:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000140)=""/222, 0x26, 0xde, 0x1}, 0x20) 23:31:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}]}}, &(0x7f00000002c0)=""/222, 0x32, 0xde, 0x1}, 0x20) 23:31:26 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000040)="87b9b521c763aa95d5417bd90d43ea21d51362a294cbbf758cc83cf07b405fa41f21965624b21edc6ce68d88cb92dccf768b52bdd53521f4356c4c5893", 0x3d}, {&(0x7f0000000080)="2198ae68119fcd92cb0063143fa30830a9aacb5fd06c8b7adafe6a89bd94b9ed9407b60b1431be4fb1698431ef153a718566e0adb06d45abdcdc6e37543f4050bd399ea8b2", 0x2c843}, {&(0x7f00000025c0)="0a96ed8aedba93130afe90435f3e34a80250b7c49f62fe15f0022385ca1f9e7b162a722fd22183ba89925825ddc39797b301a8b2a494207b8d798a0ddc8cbbc45ecf73ab85debe7659ab756cc8d83f3c00"/103, 0x67}, {&(0x7f0000000180)="75c69deb1b8ae7168e03d558c6d722c09a4d9e5b02f9db98e2e7a7648082b944fbe48bb6af10b690716925a046d5f3ba9df7ddd7514a63765e7d7e5a2da23f34c03ca3ac195a01a7e760fef5d245135f3f4b03a6c093af2205d2dd708511c5e6e46b10fc63da2a380dedbba12160340c400d96de16cce5743c61a401f1a3daae7159812253eaa8a67cdb5a4f097f74f82ebb86fc7dc6bb736f87106ead1f8dd91332fa9fb5e993feef8e3dfc9a8d3ce3e8d670098d760cd6", 0xb8}, {&(0x7f0000000240)="bfb66fa674a28d81058445a204a1d13ec4364151de7398b26ab53d9bb381ed1dad7abd4fd60cab589b7dc14a97fa647bb025754e73a170fa97b7d867d8bbb67ebbf1699233", 0x45}, {&(0x7f0000001440)="d7c6373aefdf984ef71f58c31f8bf6d8d17bcfad0e45e106bb5a16ea268d5fd36c91f0d38335367e7def616a0f1531e59729e3e544983a93805be76f5f2235d4530198066d35f9760fe8ec245c6d24538ff92b017fa7bb946955fd361b8083830eb29a0fe0362b71a5c12b38e8236b25c51e2a3dd4cee32f367a2fa41f2e1521f881ab98a5eac82ae0f26ce33952917b1879789dc683e9c2e8d7d41251c7a447d8ba53fcdc68a4f45cc740ca3c1e34caa908c7896191ba8ea011d930451491803b695de39751bd07af48740460623794371099766054523ac3f625568c50f9ff931865abe05e5dc98be5cefd9026c9e5f6442f13d1fa04fb683a132fe987ab798cda16179caa68ffddc34a9395836a82d0527cf4ff445df82b54ff6588bfedf5edc17ef332d8658081d1858919f9afe28ef52449f861f8ce1530f10a1cb4aa51bd138c07f22024f658de2a5a1be4af7e88d0ac0d72360e38b342a7a599220a0f6f19e1428f837c145b4177bed1691fdf85088e33f2c7de90f2277b7034ccaf21d4d6d4baaf3ef384750b6ee941160bed7343e421f7226923578231a1a476f63d94737a1f852781de942deb33519dcb4a086c6a7501af4614796e8c26afa72f312e8332ff974e4c5cb00145e57052aa6f97084ed220f9f5bff853232275bae45ae822b83ff33caea143426a1d8447d7f67d59d3d91b686ecc76ab72a810c321699be0d72e035f380195f677f617bff7b50703e6edfaa6f027b64d69bf3522056f0715f58195d082222e6ca5ded8207158ab2b5c317420f612fa3e215b95c5514a5f503fbb435ddca9f48b7f65ab8dae4108957b65c3a99fe0e7c1715e0d609f8644c00a9ced0a8405580b06c73090fbdb8b3ec7ef887189376e722b9d4b303d8b7176dc116829465b7f53918b8565b1464ab7bb1952ead173e05c7bcd0c77ea5eee0b495256f099780b43a78e0ec8c98536c075fac640bcea33916306b4d520dafca27c4aac2d20ebd6a5a675491acdf44f58c107cd7b7d82d6dfa565148673a3f142a0f3bce823d6b165375c740635fcd360bf7fc3dcfe96791855bce5288fb0b0d056b042bf5dca93b676aec6448eca72626939bfbeeed8126f26bc0ba940331e65e67e3eb7ae9f702a51ca226db73c7fa08c55d5e70b451853c3322ed120047011d73d8fd1e982f7c83bb1815fab478e8f6310b6485845e407ba68ec57073b1b1fad180f2ba97ca3325406e277e270d9c1b40ae14b03b05957708e861e85e89d0931fac8edf10b08f4fb4597fb13cb8096c0d47361f75b8c705eae3f2fb76e5ad7bfae3a77e129520bb796b2bbf5722f9b19bc8965294cbbb3e840b118d8399e1802057d4254182caa4f3570d4b4a6e38ad56e128bbd12125215da41f93ca1ca24137045c1fff38e44c9e77b1f73e6e6d6649716250c7a58e307dbd36a43ca704d8044a744bb92c4644ba659b173971c1b46575f88d4d63820dd2656f576bc4da56200870b1a9eda5854970fb619d83c6c3706773477a7f3934cc78406c79f5e38e0809284894f888371477905c89d5e43eaf2a6fe9d5f2d6a714c75a2c8462866bd6670ee4aee3b5bfed228e40c0e3e020ca7beff535fca0df28a29e7e7ea86ce434adb646e311cff3649aff8763014f93ba51abeffeb492a4f900ae945721bbf5204324f0bebe70bd5093cee70bf04d63c8258d958c9ebc469c5f651413a323a3706c70e6a8158c17b19d1acf4647766078a76077ac38a58489b65ad5f251cbf9c3e9758e63c66a3dd9a3ff3408759863e665a1734e0500912d55f657e62f13028bb88af9d17beff7115a39cef7a8ae5484685642fee24286b007b7a8b6f399866f3858073ab7bdf95274023eac6150eac2f7c058ef17e7fbd691e825a0a1add5ff3ef9a0a280c2af0c0cdba039a001eb8a35d901b0367dd40567008b5796db4f42db203c83116a4183790036d3ba8919f7d245ec75d5d6218097c69172b7324804b5f6c9fc3891bd714f7e024678b12231832e6aa8685df31651bcffce641eb37ca770340f7b485dbd1f0b531d4027ed0084c8a95eff3a174c16143298cdfb1ee4cae0256fcfb3fca4b3dd9c11afbe7451852cabec4d9c94f01375795926ea960d077681282b7859ddf967978e0bbdd940fa08eb472adc4521ccaf6629a5e193578dd3b4187eb08a0c49054d8aefd0aedb220b1fc58cba640222e7cd58e928debc689da7c5b99745ddbd430206efa0f06787e439385fe90b9d7207dc5b5ea287ff2f17cf91c3647673988916941e07f757518fb15630b1305c32b118473e8806260e81823e068b3849907e3a0d294b30c54b687d90151f3ca6e2d07bfbae00a9227883efda1b6b2fa27c095415397aa2bf77fd6139257d6e25c1abf7f829f6b93b69dbb35320af627ab6be36c5b2a2cddddc915636e6125d15074b8fc593abfe540f69779d14bf1749ca56d52678eeb59ad4c01612009edcaf33324c448e83e31207cc0fcdbc30f12fff9ad88a98ca94f7b8e77535cac0716a8c9dceb93a00de1c65fab7a9b7d82ce8e0b3bb667719b9b8e5136042c4b54cd9616d28f0be83511b5c08a33541a46c012ce23e04df49a1761cd039d06b4e210c38934563d2e974e9dd06480fa29db2bf9ca60041f3c288fda09265c4925481dc69f06f35b71093afd25b613d3637d29a9601a8b0f5930c7e8c417074808d3b300139353d96bfaa692d4293255e0e71b0b9218cdd5c98d3a0e2d16307c21741b18aa1a9f5c30f79e1a928afe20bd4896b0161e5a7fa0580ff046b9bf9d104a4d98b4205cda101f5a90e092467a137a5d6254e1f4a4eada3c099fbef4d73363fbf006bd99c58c0f36b819ebc5eb3ce101c2d3578b4f5a0c576307264781bbf5742ecef694ca95c374c67ecf6e08e288d9065efab0ed1270162d51f59b6d3df1442fd134c796195fe74990a832006c16a00a70d8ed8bf22d4d637f7f4e0c1d6948f76963b54ff7556a8ec9e086558c52c2a73c0114111ac3a6ef2c85d72dbe7bf8f6f02dfb633872a16d164bad4751c50dae1b77b4f1665fbb5aaf210fde7aa39f582636a91e9c44f751c24073a1bd66af883034024ee9717325d568af30e69abe3b8857ceb7fe487f2b8a263366c388ada4a9145b80dba66db615a7ee0a33c20bc2c19b91420003b9f7096a99275094e4547c54f3f18e1c731017ba93986edde88b6a149cd4af7c02c5489d5faa8a2d8bbb8648113070b707b68e2d7e1cc11e3e1c8153d92bbbeec2f51f3d595177e3a1df123b51bff673a13ddce23dcf2eb4d94ebf5a53ebadf7b10dc5cbc6e65fb28eea9d239c5681720c344af2c83cee360ad32e3420d5c9244eca237c5a121b306841a5f10d41f846d0f9051d3c335da2fa8b832895b41ffb89069aa62055af8c0a0331a7946cfed301f3a31b77f99c1f5c2380aa839d2678147ce5e27629253ab66e7b07849eb9b4a6c45560472883cd2939bc867130e5380f44895562d90c1194899c8d760be08d238951e67059aee14f4cab9d6fcd8a16a3936d297b51885d6b6cdc4dabeb73c8ec7d0f10b3a2fb0494f8e8d02e5eec35ae483a490f747f89e97ba437e96661ea8b2fdc7819801ea54635d625a442280ed299418d4d3b6458cf543adbd37a83cade09aededa699cc47b55006f1661de510382cf225c514a8c162d2fb3ff3dc6ea0151cbb9a2fa4a5aa394a736e92865b82a26200fdd041eeff8de2aba847be2218756f16bfd16078f5f37383abba2056d0d4fc874261ebc37a959853416a8253629dbfb36145d46f4bcdb37f93dadcce61d919bd51be4103c29cdfb6d3575cb74dc94fb34ee94926e311fd231567bf3234270a4dbb6d37a4574663bd1988bf38c273cc961822055040785b697f0ae7d82fa39d4ff2ec11fbb8f6ac4608fd62c467153b47c08f5f528b592a2866c48306a19afbe82b27008aa8cc52cea1e18d05f5a83b0ea7af50f3ec572d272efe7afe11615560fdedd09cc4af04a31a680e896c5e7412f9880fe701a91f0cc1ed37e3dc2e87447052bfe8019f7aaf360a57e52611a3c63bacb2f32178042cc88aebac8af49ee2b642c28d61629ddb9675ae06c6fb8539e2c9f235c0c7a3204e53f69a517a7934abc75f9a86f71738af9b216a7abe932064454d2958569b3d920c3a0d743eea6c21d730fd5de59ffd44fbf1fd81a68846312091a1a1058011b43ff99193eff1056460ac4fbafd711df734fc1c41c488de10f147674d1f88fd085b8877d93c2e3e9b632ad5f08392d4b04ee827f759d544cf9cae07bdf101548fdb54e40c257352ba52d2fab963099262425fcd62f6e0f05aa353d32e3494b9d1a0450e0a4e4d913c38707a3c762ff487dd075d26a68fbc6688dbe5818f58db9fe30978b293211bd8020dd6adcf7df9bb8919c6abad1f827ea002f937902c7d8524dda2d9a9c644cd73a5518adbcb82b32e99945f78bc107ab83d26e0cec4f82fb9069b206b045a0da90f8f2b04656057f690948afc5856eb4583a74fe6fe089ebd80419297b0b8f578ee0e9c3b51cb317e6aea1280ea848bc67ceb26a8690e9fdb5784aff3a78616830f913f93a1385962621216f2f6b0d6c4e9a2333e811cc8279bcce13e5bcb400cb4b1fce572da579abeeb0588ff8f747fd266a3b", 0xcdb}], 0x7}, 0x0) 23:31:26 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x9b78, 0x80000000, 0x8000000000000000}) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, &(0x7f0000000100)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x3}) (async) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'security\x00', 0x0, [0x2361, 0x349, 0xff, 0x7fffffff, 0x8]}, &(0x7f00000001c0)=0x54) (async) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) (async) write$sequencer(r1, &(0x7f0000000040)=[@echo=0x800, @generic={0x82}], 0x5) (async) ioctl$SNDCTL_MIDI_PRETIME(r1, 0xc0046d00, &(0x7f0000000080)=0x6) 23:31:26 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x8, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:31:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:31:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x12, 0x2, &(0x7f0000000040)=@raw=[@alu={0x7, 0x1, 0xb, 0x0, 0x0, 0x0, 0x10}, @exit], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:31:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x1aac47, &(0x7f00000003c0)=@raw=[@generic], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x86, &(0x7f0000000480)=""/134, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:31:26 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:31:26 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000040)="87b9b521c763aa95d5417bd90d43ea21d51362a294cbbf758cc83cf07b405fa41f21965624b21edc6ce68d88cb92dccf768b52bdd53521f4356c4c5893", 0x3d}, {&(0x7f0000000080)="2198ae68119fcd92cb0063143fa30830a9aacb5fd06c8b7adafe6a89bd94b9ed9407b60b1431be4fb1698431ef153a718566e0adb06d45abdcdc6e37543f4050bd399ea8b2", 0x11c03}, {&(0x7f00000025c0)="0a96ed8aedba93130afe90435f3e34a80250b7c49f62fe15f0022385ca1f9e7b162a722fd22183ba89925825ddc39797b301a8b2a494207b8d798a0ddc8cbbc45ecf73ab85debe7659ab756cc8d83f3c00"/103, 0x67}, {&(0x7f0000000180)="75c69deb1b8ae7168e03d558c6d722c09a4d9e5b02f9db98e2e7a7648082b944fbe48bb6af10b690716925a046d5f3ba9df7ddd7514a63765e7d7e5a2da23f34c03ca3ac195a01a7e760fef5d245135f3f4b03a6c093af2205d2dd708511c5e6e46b10fc63da2a380dedbba12160340c400d96de16cce5743c61a401f1a3daae7159812253eaa8a67cdb5a4f097f74f82ebb86fc7dc6bb736f87106ead1f8dd91332fa9fb5e993feef8e3dfc9a8d3ce3e8d670098d760cd6", 0xb8}, {&(0x7f0000000240)="bfb66fa674a28d81058445a204a1d13ec4364151de7398b26ab53d9bb381ed1dad7abd4fd60cab589b7dc14a97fa647bb025754e73a170fa97b7d867d8bbb67ebbf1699233", 0x45}, {&(0x7f0000001440)="d7c6373aefdf984ef71f58c31f8bf6d8d17bcfad0e45e106bb5a16ea268d5fd36c91f0d38335367e7def616a0f1531e59729e3e544983a93805be76f5f2235d4530198066d35f9760fe8ec245c6d24538ff92b017fa7bb946955fd361b8083830eb29a0fe0362b71a5c12b38e8236b25c51e2a3dd4cee32f367a2fa41f2e1521f881ab98a5eac82ae0f26ce33952917b1879789dc683e9c2e8d7d41251c7a447d8ba53fcdc68a4f45cc740ca3c1e34caa908c7896191ba8ea011d930451491803b695de39751bd07af48740460623794371099766054523ac3f625568c50f9ff931865abe05e5dc98be5cefd9026c9e5f6442f13d1fa04fb683a132fe987ab798cda16179caa68ffddc34a9395836a82d0527cf4ff445df82b54ff6588bfedf5edc17ef332d8658081d1858919f9afe28ef52449f861f8ce1530f10a1cb4aa51bd138c07f22024f658de2a5a1be4af7e88d0ac0d72360e38b342a7a599220a0f6f19e1428f837c145b4177bed1691fdf85088e33f2c7de90f2277b7034ccaf21d4d6d4baaf3ef384750b6ee941160bed7343e421f7226923578231a1a476f63d94737a1f852781de942deb33519dcb4a086c6a7501af4614796e8c26afa72f312e8332ff974e4c5cb00145e57052aa6f97084ed220f9f5bff853232275bae45ae822b83ff33caea143426a1d8447d7f67d59d3d91b686ecc76ab72a810c321699be0d72e035f380195f677f617bff7b50703e6edfaa6f027b64d69bf3522056f0715f58195d082222e6ca5ded8207158ab2b5c317420f612fa3e215b95c5514a5f503fbb435ddca9f48b7f65ab8dae4108957b65c3a99fe0e7c1715e0d609f8644c00a9ced0a8405580b06c73090fbdb8b3ec7ef887189376e722b9d4b303d8b7176dc116829465b7f53918b8565b1464ab7bb1952ead173e05c7bcd0c77ea5eee0b495256f099780b43a78e0ec8c98536c075fac640bcea33916306b4d520dafca27c4aac2d20ebd6a5a675491acdf44f58c107cd7b7d82d6dfa565148673a3f142a0f3bce823d6b165375c740635fcd360bf7fc3dcfe96791855bce5288fb0b0d056b042bf5dca93b676aec6448eca72626939bfbeeed8126f26bc0ba940331e65e67e3eb7ae9f702a51ca226db73c7fa08c55d5e70b451853c3322ed120047011d73d8fd1e982f7c83bb1815fab478e8f6310b6485845e407ba68ec57073b1b1fad180f2ba97ca3325406e277e270d9c1b40ae14b03b05957708e861e85e89d0931fac8edf10b08f4fb4597fb13cb8096c0d47361f75b8c705eae3f2fb76e5ad7bfae3a77e129520bb796b2bbf5722f9b19bc8965294cbbb3e840b118d8399e1802057d4254182caa4f3570d4b4a6e38ad56e128bbd12125215da41f93ca1ca24137045c1fff38e44c9e77b1f73e6e6d6649716250c7a58e307dbd36a43ca704d8044a744bb92c4644ba659b173971c1b46575f88d4d63820dd2656f576bc4da56200870b1a9eda5854970fb619d83c6c3706773477a7f3934cc78406c79f5e38e0809284894f888371477905c89d5e43eaf2a6fe9d5f2d6a714c75a2c8462866bd6670ee4aee3b5bfed228e40c0e3e020ca7beff535fca0df28a29e7e7ea86ce434adb646e311cff3649aff8763014f93ba51abeffeb492a4f900ae945721bbf5204324f0bebe70bd5093cee70bf04d63c8258d958c9ebc469c5f651413a323a3706c70e6a8158c17b19d1acf4647766078a76077ac38a58489b65ad5f251cbf9c3e9758e63c66a3dd9a3ff3408759863e665a1734e0500912d55f657e62f13028bb88af9d17beff7115a39cef7a8ae5484685642fee24286b007b7a8b6f399866f3858073ab7bdf95274023eac6150eac2f7c058ef17e7fbd691e825a0a1add5ff3ef9a0a280c2af0c0cdba039a001eb8a35d901b0367dd40567008b5796db4f42db203c83116a4183790036d3ba8919f7d245ec75d5d6218097c69172b7324804b5f6c9fc3891bd714f7e024678b12231832e6aa8685df31651bcffce641eb37ca770340f7b485dbd1f0b531d4027ed0084c8a95eff3a174c16143298cdfb1ee4cae0256fcfb3fca4b3dd9c11afbe7451852cabec4d9c94f01375795926ea960d077681282b7859ddf967978e0bbdd940fa08eb472adc4521ccaf6629a5e193578dd3b4187eb08a0c49054d8aefd0aedb220b1fc58cba640222e7cd58e928debc689da7c5b99745ddbd430206efa0f06787e439385fe90b9d7207dc5b5ea287ff2f17cf91c3647673988916941e07f757518fb15630b1305c32b118473e8806260e81823e068b3849907e3a0d294b30c54b687d90151f3ca6e2d07bfbae00a9227883efda1b6b2fa27c095415397aa2bf77fd6139257d6e25c1abf7f829f6b93b69dbb35320af627ab6be36c5b2a2cddddc915636e6125d15074b8fc593abfe540f69779d14bf1749ca56d52678eeb59ad4c01612009edcaf33324c448e83e31207cc0fcdbc30f12fff9ad88a98ca94f7b8e77535cac0716a8c9dceb93a00de1c65fab7a9b7d82ce8e0b3bb667719b9b8e5136042c4b54cd9616d28f0be83511b5c08a33541a46c012ce23e04df49a1761cd039d06b4e210c38934563d2e974e9dd06480fa29db2bf9ca60041f3c288fda09265c4925481dc69f06f35b71093afd25b613d3637d29a9601a8b0f5930c7e8c417074808d3b300139353d96bfaa692d4293255e0e71b0b9218cdd5c98d3a0e2d16307c21741b18aa1a9f5c30f79e1a928afe20bd4896b0161e5a7fa0580ff046b9bf9d104a4d98b4205cda101f5a90e092467a137a5d6254e1f4a4eada3c099fbef4d73363fbf006bd99c58c0f36b819ebc5eb3ce101c2d3578b4f5a0c576307264781bbf5742ecef694ca95c374c67ecf6e08e288d9065efab0ed1270162d51f59b6d3df1442fd134c796195fe74990a832006c16a00a70d8ed8bf22d4d637f7f4e0c1d6948f76963b54ff7556a8ec9e086558c52c2a73c0114111ac3a6ef2c85d72dbe7bf8f6f02dfb633872a16d164bad4751c50dae1b77b4f1665fbb5aaf210fde7aa39f582636a91e9c44f751c24073a1bd66af883034024ee9717325d568af30e69abe3b8857ceb7fe487f2b8a263366c388ada4a9145b80dba66db615a7ee0a33c20bc2c19b91420003b9f7096a99275094e4547c54f3f18e1c731017ba93986edde88b6a149cd4af7c02c5489d5faa8a2d8bbb8648113070b707b68e2d7e1cc11e3e1c8153d92bbbeec2f51f3d595177e3a1df123b51bff673a13ddce23dcf2eb4d94ebf5a53ebadf7b10dc5cbc6e65fb28eea9d239c5681720c344af2c83cee360ad32e3420d5c9244eca237c5a121b306841a5f10d41f846d0f9051d3c335da2fa8b832895b41ffb89069aa62055af8c0a0331a7946cfed301f3a31b77f99c1f5c2380aa839d2678147ce5e27629253ab66e7b07849eb9b4a6c45560472883cd2939bc867130e5380f44895562d90c1194899c8d760be08d238951e67059aee14f4cab9d6fcd8a16a3936d297b51885d6b6cdc4dabeb73c8ec7d0f10b3a2fb0494f8e8d02e5eec35ae483a490f747f89e97ba437e96661ea8b2fdc7819801ea54635d625a442280ed299418d4d3b6458cf543adbd37a83cade09aededa699cc47b55006f1661de510382cf225c514a8c162d2fb3ff3dc6ea0151cbb9a2fa4a5aa394a736e92865b82a26200fdd041eeff8de2aba847be2218756f16bfd16078f5f37383abba2056d0d4fc874261ebc37a959853416a8253629dbfb36145d46f4bcdb37f93dadcce61d919bd51be4103c29cdfb6d3575cb74dc94fb34ee94926e311fd231567bf3234270a4dbb6d37a4574663bd1988bf38c273cc961822055040785b697f0ae7d82fa39d4ff2ec11fbb8f6ac4608fd62c467153b47c08f5f528b592a2866c48306a19afbe82b27008aa8cc52cea1e18d05f5a83b0ea7af50f3ec572d272efe7afe11615560fdedd09cc4af04a31a680e896c5e7412f9880fe701a91f0cc1ed37e3dc2e87447052bfe8019f7aaf360a57e52611a3c63bacb2f32178042cc88aebac8af49ee2b642c28d61629ddb9675ae06c6fb8539e2c9f235c0c7a3204e53f69a517a7934abc75f9a86f71738af9b216a7abe932064454d2958569b3d920c3a0d743eea6c21d730fd5de59ffd44fbf1fd81a68846312091a1a1058011b43ff99193eff1056460ac4fbafd711df734fc1c41c488de10f147674d1f88fd085b8877d93c2e3e9b632ad5f08392d4b04ee827f759d544cf9cae07bdf101548fdb54e40c257352ba52d2fab963099262425fcd62f6e0f05aa353d32e3494b9d1a0450e0a4e4d913c38707a3c762ff487dd075d26a68fbc6688dbe5818f58db9fe30978b293211bd8020dd6adcf7df9bb8919c6abad1f827ea002f937902c7d8524dda2d9a9c644cd73a5518adbcb82b32e99945f78bc107ab83d26e0cec4f82fb9069b206b045a0da90f8f2b04656057f690948afc5856eb4583a74fe6fe089ebd80419297b0b8f578ee0e9c3b51cb317e6aea1280ea848bc67ceb26a8690e9fdb5784aff3a78616830f913f93a1385962621216f2f6b0d6c4e9a2333e811cc8279bcce13e5bcb400cb4b1fce572da579abeeb0588ff8f747fd266a3b", 0xcdb}], 0x7}, 0x0) 23:31:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="05ffffffff"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:31:26 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x2d, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:31:26 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:31:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:31:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 23:31:35 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0xa002) write$eventfd(r0, &(0x7f0000000280), 0x3) 23:31:35 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:31:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 23:31:35 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x300, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:31:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000001340), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 23:31:35 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, &(0x7f0000000040)) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/232, 0xe8}, {&(0x7f0000000100)=""/151, 0x97}], 0x2, 0x1c, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0), 0x2a3da2dbf2da290c, 0x0) r4 = openat$cgroup_devices(r2, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) poll(&(0x7f0000000440)=[{r3, 0x20}, {r2, 0x40}, {r4, 0x4001}, {0xffffffffffffffff, 0x58}], 0x4, 0x7fff) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r2, 0x80045104, &(0x7f0000000340)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r5, 0x80045104, &(0x7f0000000080)) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x4880) ioctl$SNDCTL_FM_LOAD_INSTR(r6, 0x40285107) 23:31:35 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:31:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x24, 0x0, &(0x7f0000000100)) 23:31:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x0, {0x2, 0x0, @broadcast}, 'team_slave_1\x00'}) 23:31:35 executing program 3: syz_open_dev$usbfs(&(0x7f0000002a00), 0x1ff, 0x4000) 23:31:35 executing program 5: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x48983) 23:31:35 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x2, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) [ 1237.988926][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 1237.995225][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 23:31:43 executing program 1: r0 = socket(0x23, 0x2, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 23:31:43 executing program 4: syz_open_dev$dri(&(0x7f0000000040), 0xffffffffffffffff, 0x280401) 23:31:43 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000001c0)) 23:31:43 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, &(0x7f0000000040)) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/232, 0xe8}, {&(0x7f0000000100)=""/151, 0x97}], 0x2, 0x1c, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0), 0x2a3da2dbf2da290c, 0x0) r4 = openat$cgroup_devices(r2, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) poll(&(0x7f0000000440)=[{r3, 0x20}, {r2, 0x40}, {r4, 0x4001}, {0xffffffffffffffff, 0x58}], 0x4, 0x7fff) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r2, 0x80045104, &(0x7f0000000340)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r5, 0x80045104, &(0x7f0000000080)) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x4880) ioctl$SNDCTL_FM_LOAD_INSTR(r6, 0x40285107) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, &(0x7f0000000040)) (async) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) (async) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/232, 0xe8}, {&(0x7f0000000100)=""/151, 0x97}], 0x2, 0x1c, 0x8) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0), 0x2a3da2dbf2da290c, 0x0) (async) openat$cgroup_devices(r2, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) (async) poll(&(0x7f0000000440)=[{r3, 0x20}, {r2, 0x40}, {r4, 0x4001}, {0xffffffffffffffff, 0x58}], 0x4, 0x7fff) (async) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r2, 0x80045104, &(0x7f0000000340)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r5, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) (async) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r5, 0x80045104, &(0x7f0000000080)) (async) pipe2(&(0x7f0000000380), 0x4880) (async) ioctl$SNDCTL_FM_LOAD_INSTR(r6, 0x40285107) (async) 23:31:43 executing program 5: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000140), 0x0) syz_open_dev$ndb(&(0x7f0000002400), 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0xc880, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000002400), 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x8080, 0x0) ioctl$BLKRRPART(r3, 0x125f, 0x0) ioctl$BLKRRPART(r3, 0x125f, 0x0) 23:31:43 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x3, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:31:43 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x4, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:31:43 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x418, 0xd0, 0xd0, 0xffffffff, 0x1c8, 0xd0, 0x380, 0x380, 0xffffffff, 0x380, 0x380, 0x5, 0x0, {[{{@ip={@private, @local, 0x0, 0x0, 'veth0\x00', 'lo\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @remote, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@socket0={{0x20}}, @common=@addrtype={{0x30}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @private, @rand_addr, @icmp_id, @gre_key}}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}, {{@ip={@dev, @empty, 0x0, 0x0, 'geneve1\x00', 'team0\x00'}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@inet=@udp={{0x30}}, @common=@ttl={{0x28}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @rand_addr, @port, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) 23:31:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 23:31:43 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x43}) 23:31:44 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x8, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:31:44 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x43}) [ 1242.664071][T10716] x_tables: duplicate underflow at hook 1 23:31:54 executing program 1: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={[{@swidth={'swidth', 0x3d, 0x100000000}}]}) 23:31:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x1, 0x2000}, 0x4) 23:31:54 executing program 3: syz_mount_image$xfs(0x0, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:31:54 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, &(0x7f0000000040)) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/232, 0xe8}, {&(0x7f0000000100)=""/151, 0x97}], 0x2, 0x1c, 0x8) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0), 0x2a3da2dbf2da290c, 0x0) r4 = openat$cgroup_devices(r2, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) poll(&(0x7f0000000440)=[{r3, 0x20}, {r2, 0x40}, {r4, 0x4001}, {0xffffffffffffffff, 0x58}], 0x4, 0x7fff) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r2, 0x80045104, &(0x7f0000000340)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) (async) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r5, 0x80045104, &(0x7f0000000080)) (async) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x4880) ioctl$SNDCTL_FM_LOAD_INSTR(r6, 0x40285107) 23:31:54 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0xe, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:31:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x43}) 23:31:54 executing program 4: unlink(&(0x7f0000000340)='.\x00') 23:31:54 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0xf, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:31:54 executing program 3: mmap$qrtrtun(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0xd04) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_io_uring_setup(0x7cd3, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x324}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000017c0), &(0x7f0000001800)) 23:31:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x43}) 23:31:54 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x60, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:31:54 executing program 4: unlink(&(0x7f0000000340)='.\x00') 23:32:10 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) getresgid(&(0x7f00000035c0), &(0x7f0000003600), &(0x7f0000003640)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 23:32:10 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 23:32:10 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0xf0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:32:10 executing program 4: unlink(&(0x7f0000000340)='.\x00') 23:32:10 executing program 3: link(0x0, &(0x7f00000000c0)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x64) 23:32:10 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) pipe(&(0x7f0000000040)={0xffffffffffffffff}) socketpair(0xa, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000022c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f00000024c0)={0x0, [{r5}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4}, {r5, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4}, {r4, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {0x0, r6}, {r5}, {r4, r6}, {r5}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4}, {r4, r6}, {r5, r6}, {0x0, r6}, {r5}, {r4}, {r4, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4}, {0x0, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4}, {r4, r6}, {r5, r6}, {r4, r6}, {r5}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r5}, {r5, r6}, {0x0, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4}, {r4, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r4}, {r5, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r4}, {0x0, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r5}, {r4, r6}, {r4, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5}, {r4}, {r4, r6}], 0x80, "6bf26a2607af0e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}], 0x2a, "92f5402c5a8da1"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000080)={r6, 0x0, "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", "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"}) 23:32:11 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 23:32:11 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x300, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:32:11 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) pipe(&(0x7f0000000040)={0xffffffffffffffff}) socketpair(0xa, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000022c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f00000024c0)={0x0, [{r5}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4}, {r5, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4}, {r4, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {0x0, r6}, {r5}, {r4, r6}, {r5}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4}, {r4, r6}, {r5, r6}, {0x0, r6}, {r5}, {r4}, {r4, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4}, {0x0, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4}, {r4, r6}, {r5, r6}, {r4, r6}, {r5}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r5}, {r5, r6}, {0x0, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4}, {r4, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r4}, {r5, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r4}, {0x0, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r5}, {r4, r6}, {r4, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5}, {r4}, {r4, r6}], 0x80, "6bf26a2607af0e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}], 0x2a, "92f5402c5a8da1"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000080)={r6, 0x0, "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", "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"}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) pipe(&(0x7f0000000040)) (async) socketpair(0xa, 0x5, 0x0, &(0x7f0000000280)) (async) socket$l2tp6(0xa, 0x2, 0x73) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000022c0)) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f00000024c0)={0x0, [{r5}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4}, {r5, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4}, {r4, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {0x0, r6}, {r5}, {r4, r6}, {r5}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4}, {r4, r6}, {r5, r6}, {0x0, r6}, {r5}, {r4}, {r4, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4}, {0x0, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4}, {r4, r6}, {r5, r6}, {r4, r6}, {r5}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r5}, {r5, r6}, {0x0, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4}, {r4, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r4}, {r5, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r4}, {0x0, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r5}, {r4, r6}, {r4, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5}, {r4}, {r4, r6}], 0x80, "6bf26a2607af0e"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}], 0x2a, "92f5402c5a8da1"}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000080)={r6, 0x0, "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", "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"}) (async) 23:32:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 23:32:11 executing program 4: unlink(&(0x7f0000000340)='.\x00') 23:32:11 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, &(0x7f0000000000)={'wlan1\x00'}) 23:32:19 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) bind(r0, &(0x7f0000000240)=@nl=@unspec, 0x80) 23:32:19 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x19, 0x0, 0x0) 23:32:19 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) pipe(&(0x7f0000000040)={0xffffffffffffffff}) (async) socketpair(0xa, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) (async) r3 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000022c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f00000024c0)={0x0, [{r5}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4}, {r5, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4}, {r4, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {0x0, r6}, {r5}, {r4, r6}, {r5}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4}, {r4, r6}, {r5, r6}, {0x0, r6}, {r5}, {r4}, {r4, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4}, {0x0, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4}, {r4, r6}, {r5, r6}, {r4, r6}, {r5}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r5}, {r5, r6}, {0x0, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4}, {r4, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r4}, {r5, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r4}, {0x0, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r5}, {r4, r6}, {r4, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5}, {r4}, {r4, r6}], 0x80, "6bf26a2607af0e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}], 0x2a, "92f5402c5a8da1"}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000080)={r6, 0x0, "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", "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"}) 23:32:19 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x3a6, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:32:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'team_slave_0\x00', &(0x7f0000000240)=@ethtool_gstrings={0x1b, 0x5}}) 23:32:19 executing program 4: unlink(0x0) 23:32:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000006c0)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-sse2\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) 23:32:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000040)) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, 0x0) r1 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 23:32:19 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x254000, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5111) 23:32:19 executing program 4: unlink(0x0) 23:32:19 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0xe00, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:32:19 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x254000, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5111) 23:32:26 executing program 1: r0 = socket(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/26, 0x1a}, 0x0) 23:32:26 executing program 4: unlink(0x0) 23:32:26 executing program 5: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0xf97, &(0x7f0000003f00)={0x0, 0x0, 0x0, 0x0, 0x347}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000003f80), 0x0) 23:32:26 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, 0x0) 23:32:26 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0xf00, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:32:26 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x254000, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5111) 23:32:26 executing program 5: syz_open_dev$audion(&(0x7f0000000100), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000011c0), 0xffffffffffffffff) epoll_create(0x3) 23:32:26 executing program 4: r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGUCODE(r0, 0x5452, &(0x7f0000000100)={0x3}) 23:32:26 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) bind$inet(r2, &(0x7f0000000540)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000001fc0)={0x2, 0xdd, "e40839ecc8daf663c89ab938e52ddb10f08336e3b1c4e3b03be78a50c3a5ff189843aa5fb54d6c8610a0eee978656599cba589347d54f3ec923ad38f518ea5a1ae905ea941761f8da32ed71c7a73340bcd10dee5ae67f9bbdad4f725c0e7fc7cbb0559e34548da0900d6aab468a86b4effb1ce566d58b30ca34e0b04d13a93205b4a6d1acea2601ae88c50ae8b30ca50f1f71ba3315c0c769e1d21729f6e6599dbfdfd382180b3c0037a151e4eea0df7487b148fc137f461a097572ba956bb129052923d47940ec1d2b1f01ffe0a534489b2d488104baad2c04383d592"}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) write$binfmt_script(r2, &(0x7f00000003c0)={'#! ', './file0', [{0x20, '\''}, {0x20, '\n'}, {0x20, '#$(\xcc'}], 0xa, "d080bd916e925fc28b00b665c28aaabc6b24a37edc105405a423b858e1bfad4f944ccc0a050e71639a21666d3eabaaf1a739ef88ebd9fbdc13e360a74822cfc693df44f509b8b7302030b1640572ea492f5679de12b26241b73ed80ec3bde99b"}, 0x74) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) recvmmsg$unix(r1, &(0x7f0000001d40)=[{{&(0x7f0000000040), 0x6e, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/222, 0xde}, {&(0x7f00000001c0)=""/138, 0x8a}, {&(0x7f0000000280)=""/235, 0xeb}], 0x3, &(0x7f0000001e80)=ANY=[@ANYRES16=r3, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000000200000005c4469d4c6640a20f6778363108840a9a92cc8043ae656de2cd526a7a6a3805000000000000000680d79f5f48c0605d913715dfc54991a56c661c859e3b13e90fad00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x70}}, {{&(0x7f0000000440)=@abs, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/86, 0x56}, {&(0x7f0000000540)}, {&(0x7f0000000580)=""/1, 0x1}], 0x3, &(0x7f0000000600)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000000680), 0x6e, &(0x7f0000000800)=[{&(0x7f0000000700)=""/188, 0xbc}, {&(0x7f00000007c0)=""/51, 0x33}], 0x2}}, {{&(0x7f0000000840), 0x6e, &(0x7f0000001c00)=[{&(0x7f00000008c0)=""/26, 0x1a}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/191, 0xbf}, {&(0x7f00000019c0)=""/193, 0xc1}, {&(0x7f0000001ac0)}, {&(0x7f0000001b00)=""/133, 0x85}, {&(0x7f0000001bc0)}], 0x7, &(0x7f0000001c80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}], 0x4, 0x40002021, &(0x7f0000001e40)={0x0, 0x3938700}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000001f40)={@desc={0x1, 0x0, @desc1}, 0x10, 0x0, '\x00', @d}) 23:32:26 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x40049409, 0x0) 23:32:26 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x6000, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:32:26 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x541b, 0x0) 23:32:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x22, 0x0, 0x0) 23:32:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x8a) 23:32:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80) 23:32:36 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0xa603, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:32:36 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x541b, 0x0) 23:32:36 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) bind$inet(r2, &(0x7f0000000540)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10) (async) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000001fc0)={0x2, 0xdd, "e40839ecc8daf663c89ab938e52ddb10f08336e3b1c4e3b03be78a50c3a5ff189843aa5fb54d6c8610a0eee978656599cba589347d54f3ec923ad38f518ea5a1ae905ea941761f8da32ed71c7a73340bcd10dee5ae67f9bbdad4f725c0e7fc7cbb0559e34548da0900d6aab468a86b4effb1ce566d58b30ca34e0b04d13a93205b4a6d1acea2601ae88c50ae8b30ca50f1f71ba3315c0c769e1d21729f6e6599dbfdfd382180b3c0037a151e4eea0df7487b148fc137f461a097572ba956bb129052923d47940ec1d2b1f01ffe0a534489b2d488104baad2c04383d592"}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) (async) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) (async) write$binfmt_script(r2, &(0x7f00000003c0)={'#! ', './file0', [{0x20, '\''}, {0x20, '\n'}, {0x20, '#$(\xcc'}], 0xa, "d080bd916e925fc28b00b665c28aaabc6b24a37edc105405a423b858e1bfad4f944ccc0a050e71639a21666d3eabaaf1a739ef88ebd9fbdc13e360a74822cfc693df44f509b8b7302030b1640572ea492f5679de12b26241b73ed80ec3bde99b"}, 0x74) (async) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async) recvmmsg$unix(r1, &(0x7f0000001d40)=[{{&(0x7f0000000040), 0x6e, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/222, 0xde}, {&(0x7f00000001c0)=""/138, 0x8a}, {&(0x7f0000000280)=""/235, 0xeb}], 0x3, &(0x7f0000001e80)=ANY=[@ANYRES16=r3, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000000200000005c4469d4c6640a20f6778363108840a9a92cc8043ae656de2cd526a7a6a3805000000000000000680d79f5f48c0605d913715dfc54991a56c661c859e3b13e90fad00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x70}}, {{&(0x7f0000000440)=@abs, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/86, 0x56}, {&(0x7f0000000540)}, {&(0x7f0000000580)=""/1, 0x1}], 0x3, &(0x7f0000000600)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000000680), 0x6e, &(0x7f0000000800)=[{&(0x7f0000000700)=""/188, 0xbc}, {&(0x7f00000007c0)=""/51, 0x33}], 0x2}}, {{&(0x7f0000000840), 0x6e, &(0x7f0000001c00)=[{&(0x7f00000008c0)=""/26, 0x1a}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/191, 0xbf}, {&(0x7f00000019c0)=""/193, 0xc1}, {&(0x7f0000001ac0)}, {&(0x7f0000001b00)=""/133, 0x85}, {&(0x7f0000001bc0)}], 0x7, &(0x7f0000001c80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}], 0x4, 0x40002021, &(0x7f0000001e40)={0x0, 0x3938700}) (async) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000001f40)={@desc={0x1, 0x0, @desc1}, 0x10, 0x0, '\x00', @d}) 23:32:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x17, 0x0, 0x0) 23:32:37 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0xf000, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:32:37 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x34000, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:32:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000002c0)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000580)="1f", 0x1}], 0x1}, 0x8846) 23:32:37 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x541b, 0x0) 23:32:37 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x400300, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) [ 1299.419281][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 1299.426155][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 23:32:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000002c0)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000300)="06", 0x1}, {&(0x7f0000000380)="da", 0x1}, {0x0}, {&(0x7f0000000640)="a2", 0x1}], 0x4}, 0x8846) 23:32:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@gettaction={0x28, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}]}, 0x28}}, 0x0) 23:32:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'vlan0\x00'}) 23:32:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x541b, 0x0) 23:32:45 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0xf0ffff, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:32:45 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async) bind$inet(r2, &(0x7f0000000540)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10) (async) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000001fc0)={0x2, 0xdd, "e40839ecc8daf663c89ab938e52ddb10f08336e3b1c4e3b03be78a50c3a5ff189843aa5fb54d6c8610a0eee978656599cba589347d54f3ec923ad38f518ea5a1ae905ea941761f8da32ed71c7a73340bcd10dee5ae67f9bbdad4f725c0e7fc7cbb0559e34548da0900d6aab468a86b4effb1ce566d58b30ca34e0b04d13a93205b4a6d1acea2601ae88c50ae8b30ca50f1f71ba3315c0c769e1d21729f6e6599dbfdfd382180b3c0037a151e4eea0df7487b148fc137f461a097572ba956bb129052923d47940ec1d2b1f01ffe0a534489b2d488104baad2c04383d592"}) (async) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) (async) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) write$binfmt_script(r2, &(0x7f00000003c0)={'#! ', './file0', [{0x20, '\''}, {0x20, '\n'}, {0x20, '#$(\xcc'}], 0xa, "d080bd916e925fc28b00b665c28aaabc6b24a37edc105405a423b858e1bfad4f944ccc0a050e71639a21666d3eabaaf1a739ef88ebd9fbdc13e360a74822cfc693df44f509b8b7302030b1640572ea492f5679de12b26241b73ed80ec3bde99b"}, 0x74) (async) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async) recvmmsg$unix(r1, &(0x7f0000001d40)=[{{&(0x7f0000000040), 0x6e, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/222, 0xde}, {&(0x7f00000001c0)=""/138, 0x8a}, {&(0x7f0000000280)=""/235, 0xeb}], 0x3, &(0x7f0000001e80)=ANY=[@ANYRES16=r3, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000000200000005c4469d4c6640a20f6778363108840a9a92cc8043ae656de2cd526a7a6a3805000000000000000680d79f5f48c0605d913715dfc54991a56c661c859e3b13e90fad00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x70}}, {{&(0x7f0000000440)=@abs, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/86, 0x56}, {&(0x7f0000000540)}, {&(0x7f0000000580)=""/1, 0x1}], 0x3, &(0x7f0000000600)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000000680), 0x6e, &(0x7f0000000800)=[{&(0x7f0000000700)=""/188, 0xbc}, {&(0x7f00000007c0)=""/51, 0x33}], 0x2}}, {{&(0x7f0000000840), 0x6e, &(0x7f0000001c00)=[{&(0x7f00000008c0)=""/26, 0x1a}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/191, 0xbf}, {&(0x7f00000019c0)=""/193, 0xc1}, {&(0x7f0000001ac0)}, {&(0x7f0000001b00)=""/133, 0x85}, {&(0x7f0000001bc0)}], 0x7, &(0x7f0000001c80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}], 0x4, 0x40002021, &(0x7f0000001e40)={0x0, 0x3938700}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000001f40)={@desc={0x1, 0x0, @desc1}, 0x10, 0x0, '\x00', @d}) 23:32:45 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=""/232, 0xe8}], 0x1) 23:32:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'vlan0\x00'}) 23:32:45 executing program 5: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0x541b, 0x0) 23:32:45 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x1000000, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:32:45 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, &(0x7f0000003580)={0x8, &(0x7f0000003480)=[{0x6, 0x9, &(0x7f0000002080)="af397bdc153f19dabc", 0x0, 0x1}, {0x6, 0xed, &(0x7f00000020c0)="8bab391538b869fe0b589d87e4c6c5bf20ab37a8b26fa7e427496c338bde29438e56339440f2b01a2d3951dea67e105455652180f2f4d130b7e59a17201a08b85b0d0a64742141bc8fa438707e5c275aa89acd07b2693a689212b9df185b8322fdd5c792acf7345ac452698ca03db48075149f6a458fd54d471a0aeebb0dffe1c37049fa703d4b36fe8d1596bacbe6568ddf9399c4bd532b853bb68da263ab441bf707aecc5268245f2cda7083e13baae8a4fedd69337f3b8c745eb3329c8ae2a8e29fb2f4bb4bd27266352362fae0cde415679f7d835c35c6eda91bf732cb89020d051db1fcf37309a94403ee", 0x0, 0x1}, {0x80000000, 0x1a, &(0x7f00000021c0)="efce1afcc07e369625239184a94db1e30ac1548ec6e9fc715fe2", 0x1}, {0x70, 0x1000, &(0x7f0000002200)="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", 0x1}, {0xbc, 0xde, &(0x7f0000003200)="aa28f35a57242ecfc2c688ca7c91c116ce7828e411096ce8821433e9a4a59c7158aa2877944525cb19fd7fa7858a32e01c6d507f65b9329d8f71d096f44470f1e694bd700c3c63302867c3018950e1b7f53f99eec03e5c06cd4ae3ced0004dd47b12095c5a1171498701ea7008837259ed6555c6e305b238c56933605fbdd5e3993dcd0c5010ab65a58079518730e7cfb0019484ed21cfcc2bf4c77669d8e99695759f5328020079dc93a4a2d279f664514d50d6a31c163439c2797ea1c7db38bd46ab2df80f0a764463f94768a6e19b8b3bca662b317792c75c3f27c4dd"}, {0x9, 0x59, &(0x7f0000003300)="096e94f219604a4aeee5041f7bd70df6badb88e7e4dd05679f81617d44f84f8fa21a5c8cb48c16a5bf77fabbb712ee8aaa7951dcc451b19b12d40101b80e7951dc62243944e8062245289fd74c000b2d6d2d14fff72e118d99", 0x1, 0x1}, {0x9, 0x27, &(0x7f0000003380)="d85be1ce6f8849566accd9dc78322098eb2e9dd988b775d4552737d7682f2d88652c26c58c5c2b", 0x1}, {0x8, 0xa6, &(0x7f00000033c0)="ed336349e2545901d7a7011b3db657fb1b589fb86a4bb7c994d961e44920e8fcbc6b4fdb5dbe3f4d6fd2a0b9fd06738a3f242660c7be8088a5630eaae7ed3358c9280b1e866db399c7c492c4d17f99f6027c48d4be97abe05d5ee3cbff55bbfaecc5aea81ae56936332a33221d6264ab93ceebf21ce2298208922cc0755f1a33e201efa0de0a03a892f6038ba3d300152317add4244c49a9ca26bf880d0e0679161c69759df2", 0x1}]}) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x8000000000000001]}, 0x8) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000080)={0x0, "6c726e9401e34f37421a3494e0cdd015"}) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000001080)={r2, "60070d6f33388c6137cb489c385aba36"}) 23:32:45 executing program 5: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0x541b, 0x0) 23:33:04 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f00000000c0)={0x0, "b3e5de1d6302e927bf525f9c73931af56f7bf83340849b4597b52621c6d8c900692263000000008000"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000140)='cifs.spnego\x00', 0x0) 23:33:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'vlan0\x00'}) 23:33:04 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x2000000, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:33:04 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async, rerun: 64) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, &(0x7f0000003580)={0x8, &(0x7f0000003480)=[{0x6, 0x9, &(0x7f0000002080)="af397bdc153f19dabc", 0x0, 0x1}, {0x6, 0xed, &(0x7f00000020c0)="8bab391538b869fe0b589d87e4c6c5bf20ab37a8b26fa7e427496c338bde29438e56339440f2b01a2d3951dea67e105455652180f2f4d130b7e59a17201a08b85b0d0a64742141bc8fa438707e5c275aa89acd07b2693a689212b9df185b8322fdd5c792acf7345ac452698ca03db48075149f6a458fd54d471a0aeebb0dffe1c37049fa703d4b36fe8d1596bacbe6568ddf9399c4bd532b853bb68da263ab441bf707aecc5268245f2cda7083e13baae8a4fedd69337f3b8c745eb3329c8ae2a8e29fb2f4bb4bd27266352362fae0cde415679f7d835c35c6eda91bf732cb89020d051db1fcf37309a94403ee", 0x0, 0x1}, {0x80000000, 0x1a, &(0x7f00000021c0)="efce1afcc07e369625239184a94db1e30ac1548ec6e9fc715fe2", 0x1}, {0x70, 0x1000, &(0x7f0000002200)="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", 0x1}, {0xbc, 0xde, &(0x7f0000003200)="aa28f35a57242ecfc2c688ca7c91c116ce7828e411096ce8821433e9a4a59c7158aa2877944525cb19fd7fa7858a32e01c6d507f65b9329d8f71d096f44470f1e694bd700c3c63302867c3018950e1b7f53f99eec03e5c06cd4ae3ced0004dd47b12095c5a1171498701ea7008837259ed6555c6e305b238c56933605fbdd5e3993dcd0c5010ab65a58079518730e7cfb0019484ed21cfcc2bf4c77669d8e99695759f5328020079dc93a4a2d279f664514d50d6a31c163439c2797ea1c7db38bd46ab2df80f0a764463f94768a6e19b8b3bca662b317792c75c3f27c4dd"}, {0x9, 0x59, &(0x7f0000003300)="096e94f219604a4aeee5041f7bd70df6badb88e7e4dd05679f81617d44f84f8fa21a5c8cb48c16a5bf77fabbb712ee8aaa7951dcc451b19b12d40101b80e7951dc62243944e8062245289fd74c000b2d6d2d14fff72e118d99", 0x1, 0x1}, {0x9, 0x27, &(0x7f0000003380)="d85be1ce6f8849566accd9dc78322098eb2e9dd988b775d4552737d7682f2d88652c26c58c5c2b", 0x1}, {0x8, 0xa6, &(0x7f00000033c0)="ed336349e2545901d7a7011b3db657fb1b589fb86a4bb7c994d961e44920e8fcbc6b4fdb5dbe3f4d6fd2a0b9fd06738a3f242660c7be8088a5630eaae7ed3358c9280b1e866db399c7c492c4d17f99f6027c48d4be97abe05d5ee3cbff55bbfaecc5aea81ae56936332a33221d6264ab93ceebf21ce2298208922cc0755f1a33e201efa0de0a03a892f6038ba3d300152317add4244c49a9ca26bf880d0e0679161c69759df2", 0x1}]}) (rerun: 64) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x8000000000000001]}, 0x8) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000080)={0x0, "6c726e9401e34f37421a3494e0cdd015"}) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000001080)={r2, "60070d6f33388c6137cb489c385aba36"}) 23:33:04 executing program 5: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0x541b, 0x0) 23:33:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e24, @dev}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="a7", 0x1}], 0x300}, 0x8000) 23:33:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'vlan0\x00'}) 23:33:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) 23:33:05 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, &(0x7f0000003580)={0x8, &(0x7f0000003480)=[{0x6, 0x9, &(0x7f0000002080)="af397bdc153f19dabc", 0x0, 0x1}, {0x6, 0xed, &(0x7f00000020c0)="8bab391538b869fe0b589d87e4c6c5bf20ab37a8b26fa7e427496c338bde29438e56339440f2b01a2d3951dea67e105455652180f2f4d130b7e59a17201a08b85b0d0a64742141bc8fa438707e5c275aa89acd07b2693a689212b9df185b8322fdd5c792acf7345ac452698ca03db48075149f6a458fd54d471a0aeebb0dffe1c37049fa703d4b36fe8d1596bacbe6568ddf9399c4bd532b853bb68da263ab441bf707aecc5268245f2cda7083e13baae8a4fedd69337f3b8c745eb3329c8ae2a8e29fb2f4bb4bd27266352362fae0cde415679f7d835c35c6eda91bf732cb89020d051db1fcf37309a94403ee", 0x0, 0x1}, {0x80000000, 0x1a, &(0x7f00000021c0)="efce1afcc07e369625239184a94db1e30ac1548ec6e9fc715fe2", 0x1}, {0x70, 0x1000, &(0x7f0000002200)="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", 0x1}, {0xbc, 0xde, &(0x7f0000003200)="aa28f35a57242ecfc2c688ca7c91c116ce7828e411096ce8821433e9a4a59c7158aa2877944525cb19fd7fa7858a32e01c6d507f65b9329d8f71d096f44470f1e694bd700c3c63302867c3018950e1b7f53f99eec03e5c06cd4ae3ced0004dd47b12095c5a1171498701ea7008837259ed6555c6e305b238c56933605fbdd5e3993dcd0c5010ab65a58079518730e7cfb0019484ed21cfcc2bf4c77669d8e99695759f5328020079dc93a4a2d279f664514d50d6a31c163439c2797ea1c7db38bd46ab2df80f0a764463f94768a6e19b8b3bca662b317792c75c3f27c4dd"}, {0x9, 0x59, &(0x7f0000003300)="096e94f219604a4aeee5041f7bd70df6badb88e7e4dd05679f81617d44f84f8fa21a5c8cb48c16a5bf77fabbb712ee8aaa7951dcc451b19b12d40101b80e7951dc62243944e8062245289fd74c000b2d6d2d14fff72e118d99", 0x1, 0x1}, {0x9, 0x27, &(0x7f0000003380)="d85be1ce6f8849566accd9dc78322098eb2e9dd988b775d4552737d7682f2d88652c26c58c5c2b", 0x1}, {0x8, 0xa6, &(0x7f00000033c0)="ed336349e2545901d7a7011b3db657fb1b589fb86a4bb7c994d961e44920e8fcbc6b4fdb5dbe3f4d6fd2a0b9fd06738a3f242660c7be8088a5630eaae7ed3358c9280b1e866db399c7c492c4d17f99f6027c48d4be97abe05d5ee3cbff55bbfaecc5aea81ae56936332a33221d6264ab93ceebf21ce2298208922cc0755f1a33e201efa0de0a03a892f6038ba3d300152317add4244c49a9ca26bf880d0e0679161c69759df2", 0x1}]}) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x8000000000000001]}, 0x8) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000080)={0x0, "6c726e9401e34f37421a3494e0cdd015"}) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000001080)={r2, "60070d6f33388c6137cb489c385aba36"}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, &(0x7f0000003580)={0x8, &(0x7f0000003480)=[{0x6, 0x9, &(0x7f0000002080)="af397bdc153f19dabc", 0x0, 0x1}, {0x6, 0xed, &(0x7f00000020c0)="8bab391538b869fe0b589d87e4c6c5bf20ab37a8b26fa7e427496c338bde29438e56339440f2b01a2d3951dea67e105455652180f2f4d130b7e59a17201a08b85b0d0a64742141bc8fa438707e5c275aa89acd07b2693a689212b9df185b8322fdd5c792acf7345ac452698ca03db48075149f6a458fd54d471a0aeebb0dffe1c37049fa703d4b36fe8d1596bacbe6568ddf9399c4bd532b853bb68da263ab441bf707aecc5268245f2cda7083e13baae8a4fedd69337f3b8c745eb3329c8ae2a8e29fb2f4bb4bd27266352362fae0cde415679f7d835c35c6eda91bf732cb89020d051db1fcf37309a94403ee", 0x0, 0x1}, {0x80000000, 0x1a, &(0x7f00000021c0)="efce1afcc07e369625239184a94db1e30ac1548ec6e9fc715fe2", 0x1}, {0x70, 0x1000, &(0x7f0000002200)="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", 0x1}, {0xbc, 0xde, &(0x7f0000003200)="aa28f35a57242ecfc2c688ca7c91c116ce7828e411096ce8821433e9a4a59c7158aa2877944525cb19fd7fa7858a32e01c6d507f65b9329d8f71d096f44470f1e694bd700c3c63302867c3018950e1b7f53f99eec03e5c06cd4ae3ced0004dd47b12095c5a1171498701ea7008837259ed6555c6e305b238c56933605fbdd5e3993dcd0c5010ab65a58079518730e7cfb0019484ed21cfcc2bf4c77669d8e99695759f5328020079dc93a4a2d279f664514d50d6a31c163439c2797ea1c7db38bd46ab2df80f0a764463f94768a6e19b8b3bca662b317792c75c3f27c4dd"}, {0x9, 0x59, &(0x7f0000003300)="096e94f219604a4aeee5041f7bd70df6badb88e7e4dd05679f81617d44f84f8fa21a5c8cb48c16a5bf77fabbb712ee8aaa7951dcc451b19b12d40101b80e7951dc62243944e8062245289fd74c000b2d6d2d14fff72e118d99", 0x1, 0x1}, {0x9, 0x27, &(0x7f0000003380)="d85be1ce6f8849566accd9dc78322098eb2e9dd988b775d4552737d7682f2d88652c26c58c5c2b", 0x1}, {0x8, 0xa6, &(0x7f00000033c0)="ed336349e2545901d7a7011b3db657fb1b589fb86a4bb7c994d961e44920e8fcbc6b4fdb5dbe3f4d6fd2a0b9fd06738a3f242660c7be8088a5630eaae7ed3358c9280b1e866db399c7c492c4d17f99f6027c48d4be97abe05d5ee3cbff55bbfaecc5aea81ae56936332a33221d6264ab93ceebf21ce2298208922cc0755f1a33e201efa0de0a03a892f6038ba3d300152317add4244c49a9ca26bf880d0e0679161c69759df2", 0x1}]}) (async) signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x8000000000000001]}, 0x8) (async) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000080)={0x0, "6c726e9401e34f37421a3494e0cdd015"}) (async) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000001080)={r2, "60070d6f33388c6137cb489c385aba36"}) (async) 23:33:05 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x541b, 0x0) 23:33:05 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x3000000, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:33:05 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x541b, 0x0) 23:33:18 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 23:33:18 executing program 3: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f00000000c0)={0x0, "b3e5de1d6302e927bf525f9c73931af56f7bf83340849b4597b52621c6d8c900692263000000008000"}, 0x48, 0xfffffffffffffffe) 23:33:18 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x4401, 0x0) 23:33:18 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x4000000, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:33:18 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x275a, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004804, &(0x7f0000000240)={0x2, 0x4e22, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=r0], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000004) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x100000004) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup=r2, r3, 0x1, 0x3, r5}, 0x14) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)={'0000000000000000000000000000000', 0x32}, 0x20, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:33:18 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x541b, 0x0) 23:33:18 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000007ec0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 23:33:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x37fe0}}, 0x0) 23:33:18 executing program 5: syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0x541b, 0x0) 23:33:18 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x8000000, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:33:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@gettfilter={0x15, 0x24, 0x1}, 0x24}}, 0x0) 23:33:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2400) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes128, 0x0, @desc1}) [ 1337.252167][ T26] audit: type=1804 audit(1647732798.604:215): pid=10964 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3618182534/syzkaller.LyluBy/488/cgroup.controllers" dev="sda1" ino=1168 res=1 errno=0 [ 1337.351181][ T26] audit: type=1804 audit(1647732798.704:216): pid=10969 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3618182534/syzkaller.LyluBy/488/cgroup.controllers" dev="sda1" ino=1168 res=1 errno=0 23:33:26 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x18, 0x0, 0x6, &(0x7f0000002400)) 23:33:26 executing program 5: syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0x541b, 0x0) 23:33:26 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0xe000000, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:33:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2400) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes128, 0x0, @desc1}) 23:33:26 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x275a, 0x0) (async) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004804, &(0x7f0000000240)={0x2, 0x4e22, @multicast1}, 0x10) (async) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=r0], 0x208e24b) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (rerun: 64) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000004) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async, rerun: 32) r6 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) sendfile(r6, r5, 0x0, 0x100000004) (async) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup=r2, r3, 0x1, 0x3, r5}, 0x14) (async) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)={'0000000000000000000000000000000', 0x32}, 0x20, 0x1) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:33:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2400) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes128, 0x0, @desc1}) 23:33:26 executing program 5: syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0x541b, 0x0) 23:33:26 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0xf000000, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:33:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8912, 0x0) 23:33:26 executing program 5: ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000040)) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/4) 23:33:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 23:33:26 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x60000000, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:33:26 executing program 5: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) [ 1345.561967][ T26] audit: type=1804 audit(1647732806.914:217): pid=11002 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3618182534/syzkaller.LyluBy/489/cgroup.controllers" dev="sda1" ino=1186 res=1 errno=0 [ 1345.625325][ T26] audit: type=1804 audit(1647732806.924:218): pid=10996 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir3618182534/syzkaller.LyluBy/489/cgroup.controllers" dev="sda1" ino=1186 res=1 errno=0 23:33:27 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000fee000/0x12000)=nil, 0x0) 23:33:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5, 0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) [ 1345.667591][ T26] audit: type=1804 audit(1647732806.924:219): pid=10996 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir3618182534/syzkaller.LyluBy/489/cgroup.controllers" dev="sda1" ino=1186 res=1 errno=0 [ 1345.722245][ T26] audit: type=1804 audit(1647732806.944:220): pid=10996 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir3618182534/syzkaller.LyluBy/489/cgroup.controllers" dev="sda1" ino=1186 res=1 errno=0 [ 1345.790120][ T26] audit: type=1804 audit(1647732806.944:221): pid=10996 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir3618182534/syzkaller.LyluBy/489/cgroup.controllers" dev="sda1" ino=1186 res=1 errno=0 [ 1345.817062][ T26] audit: type=1804 audit(1647732806.944:222): pid=10996 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir3618182534/syzkaller.LyluBy/489/cgroup.controllers" dev="sda1" ino=1186 res=1 errno=0 [ 1345.844548][ T26] audit: type=1804 audit(1647732806.944:223): pid=10991 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3618182534/syzkaller.LyluBy/489/cgroup.controllers" dev="sda1" ino=1186 res=1 errno=0 [ 1345.871370][ T26] audit: type=1804 audit(1647732806.944:224): pid=10991 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3618182534/syzkaller.LyluBy/489/cgroup.controllers" dev="sda1" ino=1186 res=1 errno=0 [ 1345.899012][ T26] audit: type=1804 audit(1647732806.964:225): pid=10991 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3618182534/syzkaller.LyluBy/489/cgroup.controllers" dev="sda1" ino=1186 res=1 errno=0 [ 1345.927606][ T26] audit: type=1804 audit(1647732806.964:226): pid=10991 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3618182534/syzkaller.LyluBy/489/cgroup.controllers" dev="sda1" ino=1186 res=1 errno=0 23:33:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2400) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes128, 0x0, @desc1}) 23:33:39 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x9effffff, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:33:39 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x275a, 0x0) (async) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) (async, rerun: 32) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004804, &(0x7f0000000240)={0x2, 0x4e22, @multicast1}, 0x10) (rerun: 32) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=r0], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000004) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x100000004) (async) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup=r2, r3, 0x1, 0x3, r5}, 0x14) (async, rerun: 64) setxattr$incfs_id(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)={'0000000000000000000000000000000', 0x32}, 0x20, 0x1) (async, rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async, rerun: 64) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (rerun: 64) 23:33:39 executing program 3: memfd_create(&(0x7f0000001c00)='/dev/kvm\x00', 0x3) 23:33:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x5}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 23:33:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2400) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes128, 0x0, @desc1}) 23:33:39 executing program 3: rt_sigaction(0x3b, &(0x7f00000008c0)={0x0, 0x0, 0x0}, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000009c0)) 23:33:39 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0xa6030000, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) [ 1358.112868][T11028] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 23:33:39 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001940)={0x0, 0x2}, 0x10) 23:33:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cast5)\x00'}, 0x58) [ 1358.186181][ T26] kauditd_printk_skb: 29 callbacks suppressed [ 1358.186195][ T26] audit: type=1804 audit(1647732819.534:256): pid=11038 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3618182534/syzkaller.LyluBy/490/cgroup.controllers" dev="sda1" ino=1164 res=1 errno=0 23:33:39 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000004) write$sequencer(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="9409811be910037094097125020000000594173bd932f21e37010000"], 0x1c) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:33:39 executing program 5: openat$udambuf(0xffffffffffffff9c, &(0x7f0000001bc0), 0x2) [ 1358.336483][ T26] audit: type=1804 audit(1647732819.574:257): pid=11037 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3618182534/syzkaller.LyluBy/490/cgroup.controllers" dev="sda1" ino=1164 res=1 errno=0 [ 1360.869020][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 1360.875369][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 23:33:50 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async, rerun: 64) r2 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) sendfile(r2, r1, 0x0, 0x100000004) (async, rerun: 32) write$sequencer(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="9409811be910037094097125020000000594173bd932f21e37010000"], 0x1c) (rerun: 32) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:33:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2400) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes128, 0x0, @desc1}) 23:33:50 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0xf0ffffff, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:33:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6cc, 0x0, &(0x7f0000000200)) 23:33:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2400) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes128, 0x0, @desc1}) 23:33:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x64, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x48, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}]}, 0x64}}, 0x0) 23:33:50 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, 0x1405, 0x0, 0x0, 0x0, "", [{{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8}, {0x1}}, {{0x8}, {0x8}}]}, 0xfffffe8c}}, 0x0) 23:33:50 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0xfffff000, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) [ 1369.504839][T11079] team0: No ports can be present during mode change 23:33:50 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 23:33:50 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (rerun: 64) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000004) write$sequencer(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="9409811be910037094097125020000000594173bd932f21e37010000"], 0x1c) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:33:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@private0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4dbd962de0f3ef}) 23:33:51 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0xffffff7f, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:33:51 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0xffffff9e, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:34:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="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", 0xfd}, {&(0x7f0000000000)="7b7770f1d9d919aeaa8a6979cc66fb08f74b3b50", 0x14}, {&(0x7f00000008c0)="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", 0x4ef}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000001b00)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$alg(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000300)="37d6a9075612f31dbb93db086f10937bc7c1d7f561714ba4db4a9e8438bf2a3f41719fd7f3ab4e8de98e5832336c136247309232a6c5a20e5fc7cbcdc871f9f0ef7bf922ed416c10d8a123c11fa7324dd6c75c5c53d800ddaeba19642da626ae55ea07bd1d8dc6d9325398584301f8735c368e8ff19185c36006e1af7d854ee31b", 0x81}, {&(0x7f0000000240)="790688ccf2e1e42e497bb802f976290c6b5ccf4b890c84b651f0494d2678703be7e4a38fb311db2ad20c0f3ada59afc5cc5fc553810c18bf32422983c94d3ab8b3d055d026044231f1", 0x49}, {&(0x7f00000003c0)="fe68673da8530b8901e46f176d8b26c7d792c7166cd939a3e2095062d864ef1c5c6250a30b5db47b9cdac333431d6c3e6662542bf942be", 0x37}], 0x3, &(0x7f00000007c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) 23:34:07 executing program 2: sched_setscheduler(0xffffffffffffffff, 0x5, &(0x7f0000000040)=0x5) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x4101, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) ioctl$SNDCTL_TMR_METRONOME(r0, 0x40045407) r1 = gettid() r2 = gettid() tkill(r2, 0x7) process_vm_writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)=""/117, 0x75}], 0x1, 0x0) tkill(r1, 0x7) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000240)=0x1f) sched_setscheduler(r1, 0x3, &(0x7f0000000080)=0x5) 23:34:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x0, 0xffffffff, 0xffffffff, 0x170, 0xffffffff, 0x280, 0xffffffff, 0xffffffff, 0x280, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @empty, [], [], 'veth1_to_bond\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@remote, @mcast1, [], [], 'vxcan1\x00', 'wg1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 23:34:07 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0xfffffff0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:34:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x6, &(0x7f0000000000)={@loopback}, 0x20) 23:34:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:34:07 executing program 2: sched_setscheduler(0xffffffffffffffff, 0x5, &(0x7f0000000040)=0x5) (async) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x4101, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) ioctl$SNDCTL_TMR_METRONOME(r0, 0x40045407) r1 = gettid() (async) r2 = gettid() tkill(r2, 0x7) process_vm_writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)=""/117, 0x75}], 0x1, 0x0) tkill(r1, 0x7) (async) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000240)=0x1f) sched_setscheduler(r1, 0x3, &(0x7f0000000080)=0x5) 23:34:07 executing program 3: r0 = socket(0x11, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 23:34:07 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0xffffffff, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:34:07 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)={0x24, 0x14, 0x311, 0x0, 0x0, {0x10}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "3c884435d50d9c72a4"}]}, 0x24}}, 0x0) 23:34:07 executing program 2: sched_setscheduler(0xffffffffffffffff, 0x5, &(0x7f0000000040)=0x5) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x4101, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) ioctl$SNDCTL_TMR_METRONOME(r0, 0x40045407) (async) r1 = gettid() r2 = gettid() tkill(r2, 0x7) (async) process_vm_writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)=""/117, 0x75}], 0x1, 0x0) (async) tkill(r1, 0x7) (async) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000240)=0x1f) (async) sched_setscheduler(r1, 0x3, &(0x7f0000000080)=0x5) 23:34:07 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:34:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6cb, &(0x7f0000000000), 0x4) 23:34:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x18c, 0x1}, 0x48) 23:34:08 executing program 5: r0 = socket(0xa, 0x3, 0x6) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) 23:34:08 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x2, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:34:08 executing program 2: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8, 0x7fffffff}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x24}}, 0x4000084) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x20080, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)={0x2004}) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) ioctl$SNDCTL_SEQ_GETTIME(r1, 0x80045113, &(0x7f0000000040)) 23:34:16 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$TUNSETLINK(r0, 0xb702, 0x0) 23:34:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0xffffffffffffffff}], 0x2}, 0x0) 23:34:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f00000000c0)=""/157, 0x2f, 0x9d, 0x1}, 0x20) 23:34:16 executing program 2: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8, 0x7fffffff}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x24}}, 0x4000084) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x20080, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)={0x2004}) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) (async) ioctl$SNDCTL_SEQ_GETTIME(r1, 0x80045113, &(0x7f0000000040)) 23:34:16 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x3, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:34:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000280)=""/134, 0x26, 0x86, 0x1}, 0x20) 23:34:16 executing program 2: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8, 0x7fffffff}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x24}}, 0x4000084) (async) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x20080, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)={0x2004}) (async) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) (async) ioctl$SNDCTL_SEQ_GETTIME(r1, 0x80045113, &(0x7f0000000040)) 23:34:16 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x4, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:34:16 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x48502, 0x0) 23:34:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000640)=""/134, 0x32, 0x86, 0x1}, 0x20) 23:34:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000280)=""/134, 0x26, 0x86, 0x1}, 0x20) 23:34:16 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x8, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:34:29 executing program 1: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0xc0000000, 0x0) 23:34:29 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x208681, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) write$sequencer(r0, &(0x7f0000000080)=[@e={0xff, 0x1, 0xf, 0x9, @SEQ_CONTROLLER=0xfe, 0xff, 0x8, 0x4}, @n={0x3, 0x7, @generic=0xcf, 0x9}, @echo, @n={0x3, 0x4, @SEQ_NOTEON=@special, 0x4}, @generic={0x88}, @e={0xff, 0x3, 0xf, 0xf0, @generic, 0x3, 0x7, 0x6}, @s={0x5, @SEQ_MIDIPUTC=0xf6, 0x0, 0x8}, @s={0x5, @SEQ_MIDIPUTC=0xfb, 0x1e, 0x1}], 0x25) 23:34:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 23:34:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000280)=""/134, 0x26, 0x86, 0x1}, 0x20) 23:34:29 executing program 3: migrate_pages(0x0, 0x0, &(0x7f0000000280), 0x0) 23:34:29 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0xe, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:34:29 executing program 4: syz_mount_image$ufs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x0, 0x0, 0x0) 23:34:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000280)=""/134, 0x26, 0x86, 0x1}, 0x20) 23:34:29 executing program 3: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000fff000/0x1000)=nil) 23:34:29 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x208681, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) write$sequencer(r0, &(0x7f0000000080)=[@e={0xff, 0x1, 0xf, 0x9, @SEQ_CONTROLLER=0xfe, 0xff, 0x8, 0x4}, @n={0x3, 0x7, @generic=0xcf, 0x9}, @echo, @n={0x3, 0x4, @SEQ_NOTEON=@special, 0x4}, @generic={0x88}, @e={0xff, 0x3, 0xf, 0xf0, @generic, 0x3, 0x7, 0x6}, @s={0x5, @SEQ_MIDIPUTC=0xf6, 0x0, 0x8}, @s={0x5, @SEQ_MIDIPUTC=0xfb, 0x1e, 0x1}], 0x25) 23:34:29 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0xf, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:34:29 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendto$netrom(r0, 0x0, 0x0, 0x20040810, 0x0, 0x0) [ 1422.298892][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 1422.305529][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 23:34:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, 0x0, 0x100000}}], 0x2, 0x0) 23:34:46 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000003c0), 0x0) 23:34:46 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x208681, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) write$sequencer(r0, &(0x7f0000000080)=[@e={0xff, 0x1, 0xf, 0x9, @SEQ_CONTROLLER=0xfe, 0xff, 0x8, 0x4}, @n={0x3, 0x7, @generic=0xcf, 0x9}, @echo, @n={0x3, 0x4, @SEQ_NOTEON=@special, 0x4}, @generic={0x88}, @e={0xff, 0x3, 0xf, 0xf0, @generic, 0x3, 0x7, 0x6}, @s={0x5, @SEQ_MIDIPUTC=0xf6, 0x0, 0x8}, @s={0x5, @SEQ_MIDIPUTC=0xfb, 0x1e, 0x1}], 0x25) 23:34:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0x1, "f0"}, &(0x7f0000000000)=0x9) 23:34:46 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x60, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:34:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000280)=[@timestamp, @timestamp, @sack_perm, @sack_perm, @window={0x3, 0x7}, @window, @window={0x3, 0x7, 0x8}, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x8, 0x7fffffdd}, 0x14) shutdown(r0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) 23:34:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0}}) 23:34:46 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0xf0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:34:46 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000001100)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @private, @remote}}}}, 0x0) 23:34:46 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) write$sequencer(r0, &(0x7f0000000040)=[@s={0x5, @SEQ_MIDIPUTC=0x90, 0x1b, 0x40}], 0x4) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:34:46 executing program 4: io_setup(0x0, &(0x7f0000000000)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:34:46 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) write$sequencer(r0, &(0x7f0000000040)=[@s={0x5, @SEQ_MIDIPUTC=0x90, 0x1b, 0x40}], 0x4) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:34:53 executing program 1: memfd_create(&(0x7f00000002c0)='\n\xd7\xef\xb0l\xe9\t\xed\x10Y\x0e\xb0\xa6\x90\r vZ\xe7/\x02\x12\xfe\xa9]\x80\x9aGj~\xbf#\x9a\xbak\x9e\x84X>,b\xbc\x82\xb5\xc4\x95C\xee\x03a\xf6\t\xdb\xe3[S\x03V\x03\t@rT\xf0\x1e_\xd6\xe5\xfe\x93s.\x8d\xc5Q\xe3\x82@\x9b\x83\x9d\xb7\xd1\xa41\x87\x06d\xfev\xf1_\xaa\x018\x9cc\xfb\xf8,`,x\"\xba\x16|\xf6@\x05\xf9\xfc\x038\x9bF\xa7\xb2tU *\xa8\xce \xc7\xb3\xa8\xae\x84R\xf5\xba\x9a[(\x7f\xb1q\x11\xed8!<\xc5\xa2\xf5\xab\xbfq\xde\xaa\xf5\xf0\xe3`:y\x91\x7fc\xc2\xdfZ\x04\xd4\x92\xaa\xb9y.{\x04@Z\xf6|8\v]\x1dc\xeb\xce\xc2\xe5a\a\xb3V\xc9\xfc\xb3\xca\xc8V\xe8\xf0_\xe7\xf8\x96\x90,\xbc\xa4\xa7\xde\xc2sD+\\\xd9\xa0\xff\xcf\b.\x1b\x85\x84/\xc5\xd7\x91\xa5\xf7\x7f\xe8\xf5bd\xc5\xcdK\xf5|\xa7\xdd}\xba\xd8\xbb\xbd48$\x97\xad\xaf\xb0\x938;3\x8ee\x8d(ts+\xb5$\xc4\xc3!t\xeb\x1cu>\xba\x06\x17\xb2\x10K\nK\xec+K\x90\x19\xa8\xb50\xe1W\xce \x95\xf5\x98\xca\xf8d\x83\xed*I\xb5}\x16c\x83\x98\x11\xa4\x05\xc8\r L\x9b\x04S\xa8q\xcb\x8d\n\x96+\xdc\xee8\x19T\xc2\xe8\xbb\b\x02\xf4\xffe\x94o\x94\xca\x141^=88\xed:\x99\xc8\xb4\x91%\xa1M\xba@\x04\xaf\xa2\xcd\x87M\x85\x1c]P\xbb].L\x9a\x80\x90E\xd53\xcb\x8e\xb3f!\x13\xe1;\x8b\x7f\xb5Y!\xe2\xa3g\v\x96\xdf>\\\x0e>\v\xe4\xb1\xeasr\xb2s\xca4\x8f>\xdb\xca\x14\x19\x88\x80:\xb7R\x8b2\xac\x1c!\x1f\x177@]\x11\xf7\xd8\x87\xe4VW|1\xc5/\xf4\x9dZ\xcf2Pb\xe3\x86BK\x16\x8bUC\xb7\xe0+\x90Y\b\v`-&\xc5\xaa1\x9d\xb5\xa6J;\xb14\xd6g\x9a\xc69w 3\xe0\xdd\x85c(\xed\x19\x9a\xe7T\x94\x80f\xc8h7\x91\x80\xefz\xce\x90c\xa2\n\x9d<\x9e\x0f*\xe3\xfaN\x96\x15\x85\xcd:e\xcaT\xd19\xfe\xd8\xa6\xec\x98\xa26\x19\xc4\x0e\xf5h\xcb\x86r\xb5\x0f\xce\vP\xebL\xf5Ty\xd3\"\xfa\x86z\x1aH\x83m7\xb9\xde\fm^r1, {0xa47, 0x33}}, './file0\x00'}) ioctl$SNDCTL_MIDI_INFO(r2, 0xc074510c, &(0x7f0000000100)={"6be003d002099fb8d1dff7585823bc4bf74487430c52b49f9ff5e152659f", 0x3ff, 0x9d25, 0x0, [0xfb8, 0x1f, 0x10001, 0xa6a, 0x10000, 0x2, 0x0, 0x3, 0x2, 0xf7, 0x3, 0x2, 0x9, 0xc4f7, 0x7, 0x4, 0xc5, 0x8000]}) ioctl$SNDCTL_SEQ_SYNC(r1, 0x5101) 23:35:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x77}, {0x6}]}) 23:35:11 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x1c280, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0xa47, 0x33}}, './file0\x00'}) ioctl$SNDCTL_MIDI_INFO(r2, 0xc074510c, &(0x7f0000000100)={"6be003d002099fb8d1dff7585823bc4bf74487430c52b49f9ff5e152659f", 0x3ff, 0x9d25, 0x0, [0xfb8, 0x1f, 0x10001, 0xa6a, 0x10000, 0x2, 0x0, 0x3, 0x2, 0xf7, 0x3, 0x2, 0x9, 0xc4f7, 0x7, 0x4, 0xc5, 0x8000]}) ioctl$SNDCTL_SEQ_SYNC(r1, 0x5101) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) (async) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x1c280, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0xa47, 0x33}}, './file0\x00'}) (async) ioctl$SNDCTL_MIDI_INFO(r2, 0xc074510c, &(0x7f0000000100)={"6be003d002099fb8d1dff7585823bc4bf74487430c52b49f9ff5e152659f", 0x3ff, 0x9d25, 0x0, [0xfb8, 0x1f, 0x10001, 0xa6a, 0x10000, 0x2, 0x0, 0x3, 0x2, 0xf7, 0x3, 0x2, 0x9, 0xc4f7, 0x7, 0x4, 0xc5, 0x8000]}) (async) ioctl$SNDCTL_SEQ_SYNC(r1, 0x5101) (async) 23:35:11 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0xf000, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:35:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$lock(r0, 0x4, 0x0) [ 1449.776591][ T26] audit: type=1326 audit(1647732911.124:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11300 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2207285049 code=0xffff0000 23:35:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x240000c4) 23:35:11 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) (async) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x1c280, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0xa47, 0x33}}, './file0\x00'}) ioctl$SNDCTL_MIDI_INFO(r2, 0xc074510c, &(0x7f0000000100)={"6be003d002099fb8d1dff7585823bc4bf74487430c52b49f9ff5e152659f", 0x3ff, 0x9d25, 0x0, [0xfb8, 0x1f, 0x10001, 0xa6a, 0x10000, 0x2, 0x0, 0x3, 0x2, 0xf7, 0x3, 0x2, 0x9, 0xc4f7, 0x7, 0x4, 0xc5, 0x8000]}) ioctl$SNDCTL_SEQ_SYNC(r1, 0x5101) 23:35:11 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001380)={&(0x7f0000000cc0)=@id, 0x10, 0x0}, 0x0) 23:35:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'netdevsim0\x00', 0x2}) 23:35:18 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x34000, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:35:18 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r1, 0xc0046d00, &(0x7f0000000040)=0x2) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}], 0xa, "53f6e10304eb29202ecb24e7af6cc1fb41f0808250f2f7e2"}, 0x4c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000004) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000180)={0x3ff, 0x8, 0x1, 'queue0\x00', 0x1}) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:35:18 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10, 0x0}, 0x0) 23:35:18 executing program 5: socketpair(0x22, 0x0, 0x44, &(0x7f0000000000)) 23:35:18 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x55, &(0x7f0000000240)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0x1f000000}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) 23:35:18 executing program 5: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)='U', 0x1, 0xffffffffffffffff) pipe2$watch_queue(&(0x7f00000003c0)={0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x0) add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)='U', 0x1, 0xffffffffffffffff) 23:35:18 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x400300, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:35:18 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x14}, &(0x7f0000000100)={0x77359400}) [ 1457.002410][T11333] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 23:35:18 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) 23:35:18 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0xf0ffff, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) [ 1457.045005][T11333] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 1457.058320][T11333] bridge0: port 3(team0) entered blocking state [ 1457.080627][T11333] bridge0: port 3(team0) entered disabled state 23:35:18 executing program 5: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)='U', 0x1, 0xffffffffffffffff) pipe2$watch_queue(&(0x7f00000003c0)={0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x0) add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)='U', 0x1, 0xffffffffffffffff) [ 1457.124935][T11333] device team0 entered promiscuous mode [ 1457.132550][T11333] device team_slave_0 entered promiscuous mode [ 1457.140364][T11333] device team_slave_1 entered promiscuous mode [ 1457.178969][T11333] bridge0: port 3(team0) entered blocking state [ 1457.185617][T11333] bridge0: port 3(team0) entered forwarding state 23:35:28 executing program 5: syz_open_dev$cec(&(0x7f0000000200), 0x3, 0x2) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) 23:35:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 23:35:28 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0x40086602, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:35:28 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r1, 0xc0046d00, &(0x7f0000000040)=0x2) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}], 0xa, "53f6e10304eb29202ecb24e7af6cc1fb41f0808250f2f7e2"}, 0x4c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000004) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000180)={0x3ff, 0x8, 0x1, 'queue0\x00', 0x1}) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_user\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) ioctl$SNDCTL_MIDI_PRETIME(r1, 0xc0046d00, &(0x7f0000000040)=0x2) (async) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}], 0xa, "53f6e10304eb29202ecb24e7af6cc1fb41f0808250f2f7e2"}, 0x4c) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendfile(r3, r2, 0x0, 0x100000004) (async) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000180)={0x3ff, 0x8, 0x1, 'queue0\x00', 0x1}) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:35:28 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x55, &(0x7f0000000240)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0x1f000000}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) 23:35:28 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x1000000, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:35:28 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x2000000, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:35:28 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000380)='./file0\x00', 0x413, 0x1, &(0x7f0000000440)=[{&(0x7f00000003c0)="f7007b584ae878588818fe2fc277de3515bf9b474a4b0bcf1aacee13782376b948e0", 0x22, 0x40}], 0x0, &(0x7f0000000480)={[{@uid={'uid', 0x3d, 0xee01}}], [{@uid_eq}]}) 23:35:28 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x84141, 0x0) [ 1467.468902][T11361] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 23:35:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3f}, 0x1c) [ 1467.513275][T11361] device team0 left promiscuous mode [ 1467.539270][T11375] loop5: detected capacity change from 0 to 2 23:35:28 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r1, 0xc0046d00, &(0x7f0000000040)=0x2) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}], 0xa, "53f6e10304eb29202ecb24e7af6cc1fb41f0808250f2f7e2"}, 0x4c) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000004) (async) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000180)={0x3ff, 0x8, 0x1, 'queue0\x00', 0x1}) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:35:28 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x3000000, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:35:28 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f0000000040)={"3e007fc12ec15ed4923d753e99ccbbd9113dd69025fb3c098bf61fb77000", 0xfffffff7, 0x2, 0x0, 0x1, 0x5, 0x9, 0xff, 0x1, [0x2, 0x0, 0x9, 0x0, 0x8, 0x5, 0x20, 0x80000000, 0x66, 0x401, 0x0, 0x9, 0x8, 0x400, 0x1, 0xc94, 0x7, 0x401, 0xffff]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f0000000200)={{r2}, "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"}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)=0x7) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r1, 0x80045105, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r3, 0xc0045401, &(0x7f0000000140)=0x217) 23:35:29 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)=[{0x0}], 0x0, 0x0) [ 1467.567896][T11361] device team_slave_0 left promiscuous mode [ 1467.595176][T11361] device team_slave_1 left promiscuous mode [ 1467.605248][T11361] bridge0: port 3(team0) entered disabled state [ 1467.646117][T11365] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 1467.683466][T11365] bridge0: port 3(team0) entered blocking state [ 1467.697333][T11365] bridge0: port 3(team0) entered disabled state [ 1467.705990][T11365] device team0 entered promiscuous mode [ 1467.726532][T11365] device team_slave_0 entered promiscuous mode [ 1467.733711][T11365] device team_slave_1 entered promiscuous mode [ 1467.745220][T11365] bridge0: port 3(team0) entered blocking state [ 1467.752227][T11365] bridge0: port 3(team0) entered forwarding state 23:35:42 executing program 1: setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x5, @none, 0xf53b}, 0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) syz_mount_image$iso9660(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x413, 0x1, &(0x7f0000000440)=[{&(0x7f00000003c0)="f7007b584ae878588818fe2fc277de3515bf9b474a4b0bcf1aacee13782376b948e075ea6ee6e3b58039a11209a1a9450497856caa411e6b9aaa4aca2fe018a686319058f176aad965bbab2a41aa7e0572a5a5ef23d6f90faf362b8b", 0x5c, 0x40}], 0x803, &(0x7f0000000480)={[{@uid={'uid', 0x3d, 0xee01}}], [{@uid_eq}]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000004c0), 0x4) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0xb0, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6}, {0x5}, {0x6}, {0x8, 0xb, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6, 0x16, 0xa7}, {0x5}, {0x6, 0x11, 0x3f}, {0x8}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4004845}, 0x44801) ioctl$SNDCTL_SEQ_SYNC(0xffffffffffffffff, 0x5101) openat$sequencer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) 23:35:42 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x4000000, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:35:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x17, &(0x7f0000000b80)={0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x20) 23:35:42 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f0000000040)={"3e007fc12ec15ed4923d753e99ccbbd9113dd69025fb3c098bf61fb77000", 0xfffffff7, 0x2, 0x0, 0x1, 0x5, 0x9, 0xff, 0x1, [0x2, 0x0, 0x9, 0x0, 0x8, 0x5, 0x20, 0x80000000, 0x66, 0x401, 0x0, 0x9, 0x8, 0x400, 0x1, 0xc94, 0x7, 0x401, 0xffff]}) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) (async) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f0000000200)={{r2}, "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"}) (async) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)=0x7) (async) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r1, 0x80045105, &(0x7f0000000100)) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r3, 0xc0045401, &(0x7f0000000140)=0x217) 23:35:42 executing program 3: syz_mount_image$pvfs2(&(0x7f0000001140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$pvfs2(&(0x7f0000001340), &(0x7f0000001380)='./file0\x00', 0x0, 0x0, &(0x7f0000001880), 0x1001, &(0x7f0000001940)) 23:35:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x18, 0x0, 0x0) 23:35:42 executing program 4: syz_mount_image$hpfs(&(0x7f0000001540), &(0x7f0000001580)='./file0\x00', 0x0, 0x0, 0x0, 0x100d, &(0x7f0000003840)) 23:35:42 executing program 5: ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) syz_mount_image$iso9660(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x413, 0x1, &(0x7f0000000440)=[{&(0x7f00000003c0)="f7", 0x1}], 0x803, &(0x7f0000000480)) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0x0) 23:35:42 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x8000000, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:35:42 executing program 3: syz_mount_image$affs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$affs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:35:42 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f0000000040)={"3e007fc12ec15ed4923d753e99ccbbd9113dd69025fb3c098bf61fb77000", 0xfffffff7, 0x2, 0x0, 0x1, 0x5, 0x9, 0xff, 0x1, [0x2, 0x0, 0x9, 0x0, 0x8, 0x5, 0x20, 0x80000000, 0x66, 0x401, 0x0, 0x9, 0x8, 0x400, 0x1, 0xc94, 0x7, 0x401, 0xffff]}) (async, rerun: 32) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async, rerun: 32) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async, rerun: 32) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async, rerun: 32) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f0000000200)={{r2}, "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"}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)=0x7) (async) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) ioctl$SNDCTL_SEQ_GETINCOUNT(r1, 0x80045105, &(0x7f0000000100)) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async, rerun: 32) ioctl$SNDCTL_TMR_TIMEBASE(r3, 0xc0045401, &(0x7f0000000140)=0x217) (rerun: 32) 23:35:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x6, &(0x7f0000000b80)={0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x20) [ 1480.985855][T11411] loop5: detected capacity change from 0 to 2 [ 1481.044735][T11411] isofs_fill_super: bread failed, dev=loop5, iso_blknum=16, block=32 [ 1483.739484][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 1483.747464][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 23:35:50 executing program 1: io_setup(0x21, &(0x7f0000000140)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 23:35:50 executing program 3: set_mempolicy(0x0, &(0x7f0000000200)=0xfffffffffffffff8, 0x6011) 23:35:50 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0xe000000, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:35:50 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0xd4f78299e111a2ff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x80) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x80) 23:35:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='pids.current\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x100000004) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffff000}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x90, r3, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x28}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x78}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x65}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x618}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x40480c4) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x8400, 0x0) ioctl$SNDCTL_TMR_SELECT(r4, 0x4004510f) 23:35:50 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0xd4f78299e111a2ff, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x4b2f, 0x0) 23:35:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') write$P9_RSTATu(r0, 0x0, 0x0) 23:35:50 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_EPOCH_READ(r0, 0x8004700d, 0x0) 23:35:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000040), 0x4) 23:35:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='pids.current\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x100000004) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffff000}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x90, r3, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x28}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x78}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x65}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x618}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x40480c4) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x8400, 0x0) ioctl$SNDCTL_TMR_SELECT(r4, 0x4004510f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) openat$cgroup_ro(r0, &(0x7f00000001c0)='pids.current\x00', 0x0, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendfile(r1, r0, 0x0, 0x100000004) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) (async) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffff000}]}, 0x1c}}, 0x0) (async) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x90, r3, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x28}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x78}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x65}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x618}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x40480c4) (async) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x8400, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r4, 0x4004510f) (async) 23:35:50 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0xf000000, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:35:50 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 23:35:57 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) write$binfmt_aout(r0, &(0x7f0000000100)={{0x108}}, 0x20) 23:35:57 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x60000000, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:35:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='pids.current\x00', 0x0, 0x0) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x100000004) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffff000}]}, 0x1c}}, 0x0) (async) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x90, r3, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x28}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x78}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x65}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x618}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x40480c4) (async) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x8400, 0x0) ioctl$SNDCTL_TMR_SELECT(r4, 0x4004510f) 23:35:57 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_buf(r0, 0x0, 0x21, &(0x7f0000000000)="0000f300", 0x4) 23:35:57 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0xffffffffffffffe0) 23:35:57 executing program 4: r0 = socket(0x2, 0x801, 0x0) connect$packet(r0, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 23:35:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000000c0)={r4}, 0x8) 23:35:57 executing program 3: mknodat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x1000, 0x0) 23:35:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 23:35:57 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x10080, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) r1 = syz_mount_image$ocfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x4, 0x2, &(0x7f0000000340)=[{&(0x7f0000000140)="91f8bfe0ad9e1051dd56941c25bc32ce5f2cb8ea9cf7af0895dee2ed55158b8b469bee99061fbebb291e1bb80cf34acd52c1e0aefe12a0d80145451b3b1d67ab83641d84e7723f56230c15455db6e083d9a8a3b5cc098bb821df1d11f64cd172cae71fa75165948e1524001a449b4aaddcff1801bee6997a35bcbc59a02f9792ea63f8aa36d36793e1552d4d6ec8fe1c91450170eadd858a39254f49eaae79bed95752fd4d1a407b66ff45fbb56df49e97fe51581c76ebab90c4a83c056a25130b69cb424e", 0xc5, 0x6}, {&(0x7f0000000240)="e28a53e3110b144371719f8237ad27165bdabe9af698013118d7ac3e5fa016af2fd3ab19d13e212da41441473fa00895494f020798ff4a4b6b680310945aacee729f4e2efaa67c2faef63cfceab925bea17123febdc3163c6e955cc01fe4c7bdd372c7472afc00025ed78a64e0addc28f9ce044615021fccd5ecba5dfd03e875f56111ef1b71c3b0441152f055c377469ec076efc296369304f05fabdc246370c03fe52b93af5585a34205fe94f43015125094cd9c2b5cfca32900d52934c40429bed43ac4159ca9c157397bf7ea42269d41b7228f382e4c24fa900a04", 0xdd, 0x7}], 0x100000, &(0x7f00000004c0)=ANY=[@ANYBLOB='/dev/sequencer\x00,$,%,/dev/ubi_ctrl\x00,/dev/ubi_ctrl\x00,/dev/sequencer\x00,euid<', @ANYRESDEC=0x0, @ANYBLOB="be78bdc7d301b14c79d7ca7f3341fc510473bc0c2c2ea8e0fd74065f26ce897fc7d50d38a1d894dd1f442a286e93ab1605297b8f106a858e1375e97254b9e19cbd4b2e4cc0aaff6cf6842c6f29fc05ff9ac828d5043d4739a82eee9473273483ab893068ec0b0617a9ec1f23569322db4bf9b171fbb2684ad8b9337f126f55d6801331a45de221a4cdab58936b5af3454fee4f2030fba06841bb0650c6d5cb71722f9eef8bc201c027b20fe821059a611f5d0b0bfbb5c9d8d66e7adf3f47267fbe2932209034978f"]) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000000080)={0x100000000, {0x0, 0x8, 0x100, 0x101}}) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:35:57 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x9effffff, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:35:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/176, 0xb0}], 0x1) 23:36:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 23:36:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x2}, 0x8) 23:36:12 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0xa6030000, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:36:12 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x10080, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) (async) r1 = syz_mount_image$ocfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x4, 0x2, &(0x7f0000000340)=[{&(0x7f0000000140)="91f8bfe0ad9e1051dd56941c25bc32ce5f2cb8ea9cf7af0895dee2ed55158b8b469bee99061fbebb291e1bb80cf34acd52c1e0aefe12a0d80145451b3b1d67ab83641d84e7723f56230c15455db6e083d9a8a3b5cc098bb821df1d11f64cd172cae71fa75165948e1524001a449b4aaddcff1801bee6997a35bcbc59a02f9792ea63f8aa36d36793e1552d4d6ec8fe1c91450170eadd858a39254f49eaae79bed95752fd4d1a407b66ff45fbb56df49e97fe51581c76ebab90c4a83c056a25130b69cb424e", 0xc5, 0x6}, {&(0x7f0000000240)="e28a53e3110b144371719f8237ad27165bdabe9af698013118d7ac3e5fa016af2fd3ab19d13e212da41441473fa00895494f020798ff4a4b6b680310945aacee729f4e2efaa67c2faef63cfceab925bea17123febdc3163c6e955cc01fe4c7bdd372c7472afc00025ed78a64e0addc28f9ce044615021fccd5ecba5dfd03e875f56111ef1b71c3b0441152f055c377469ec076efc296369304f05fabdc246370c03fe52b93af5585a34205fe94f43015125094cd9c2b5cfca32900d52934c40429bed43ac4159ca9c157397bf7ea42269d41b7228f382e4c24fa900a04", 0xdd, 0x7}], 0x100000, &(0x7f00000004c0)=ANY=[@ANYBLOB='/dev/sequencer\x00,$,%,/dev/ubi_ctrl\x00,/dev/ubi_ctrl\x00,/dev/sequencer\x00,euid<', @ANYRESDEC=0x0, @ANYBLOB="be78bdc7d301b14c79d7ca7f3341fc510473bc0c2c2ea8e0fd74065f26ce897fc7d50d38a1d894dd1f442a286e93ab1605297b8f106a858e1375e97254b9e19cbd4b2e4cc0aaff6cf6842c6f29fc05ff9ac828d5043d4739a82eee9473273483ab893068ec0b0617a9ec1f23569322db4bf9b171fbb2684ad8b9337f126f55d6801331a45de221a4cdab58936b5af3454fee4f2030fba06841bb0650c6d5cb71722f9eef8bc201c027b20fe821059a611f5d0b0bfbb5c9d8d66e7adf3f47267fbe2932209034978f"]) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000000080)={0x100000000, {0x0, 0x8, 0x100, 0x101}}) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:36:12 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 23:36:12 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 23:36:12 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0xf0ffffff, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:36:12 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x10080, 0x0) (async, rerun: 32) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) (async, rerun: 32) r1 = syz_mount_image$ocfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x4, 0x2, &(0x7f0000000340)=[{&(0x7f0000000140)="91f8bfe0ad9e1051dd56941c25bc32ce5f2cb8ea9cf7af0895dee2ed55158b8b469bee99061fbebb291e1bb80cf34acd52c1e0aefe12a0d80145451b3b1d67ab83641d84e7723f56230c15455db6e083d9a8a3b5cc098bb821df1d11f64cd172cae71fa75165948e1524001a449b4aaddcff1801bee6997a35bcbc59a02f9792ea63f8aa36d36793e1552d4d6ec8fe1c91450170eadd858a39254f49eaae79bed95752fd4d1a407b66ff45fbb56df49e97fe51581c76ebab90c4a83c056a25130b69cb424e", 0xc5, 0x6}, {&(0x7f0000000240)="e28a53e3110b144371719f8237ad27165bdabe9af698013118d7ac3e5fa016af2fd3ab19d13e212da41441473fa00895494f020798ff4a4b6b680310945aacee729f4e2efaa67c2faef63cfceab925bea17123febdc3163c6e955cc01fe4c7bdd372c7472afc00025ed78a64e0addc28f9ce044615021fccd5ecba5dfd03e875f56111ef1b71c3b0441152f055c377469ec076efc296369304f05fabdc246370c03fe52b93af5585a34205fe94f43015125094cd9c2b5cfca32900d52934c40429bed43ac4159ca9c157397bf7ea42269d41b7228f382e4c24fa900a04", 0xdd, 0x7}], 0x100000, &(0x7f00000004c0)=ANY=[@ANYBLOB='/dev/sequencer\x00,$,%,/dev/ubi_ctrl\x00,/dev/ubi_ctrl\x00,/dev/sequencer\x00,euid<', @ANYRESDEC=0x0, @ANYBLOB="be78bdc7d301b14c79d7ca7f3341fc510473bc0c2c2ea8e0fd74065f26ce897fc7d50d38a1d894dd1f442a286e93ab1605297b8f106a858e1375e97254b9e19cbd4b2e4cc0aaff6cf6842c6f29fc05ff9ac828d5043d4739a82eee9473273483ab893068ec0b0617a9ec1f23569322db4bf9b171fbb2684ad8b9337f126f55d6801331a45de221a4cdab58936b5af3454fee4f2030fba06841bb0650c6d5cb71722f9eef8bc201c027b20fe821059a611f5d0b0bfbb5c9d8d66e7adf3f47267fbe2932209034978f"]) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000000080)={0x100000000, {0x0, 0x8, 0x100, 0x101}}) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:36:12 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 23:36:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x4}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0xb) 23:36:12 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0xfffff000, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:36:12 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000240), &(0x7f0000000300)=0x98) 23:36:26 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000074da9f0095"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xa3, &(0x7f00000006c0)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_PIN_PROG(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) 23:36:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x6a) 23:36:26 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r1, 0x80045104, &(0x7f0000000040)) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:36:26 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0xffffff7f, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:36:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'gre0\x00', 0x2}) 23:36:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'gre0\x00', 0x2}) ioctl$TUNSETFILTEREBPF(r0, 0x400454c8, 0x0) 23:36:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'gre0\x00', 0x2}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)) 23:36:26 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0xffffff9e, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:36:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f0000000480)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:36:26 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r1, 0x80045104, &(0x7f0000000040)) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) pidfd_getfd(0xffffffffffffffff, r0, 0x0) (async) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r1, 0x80045104, &(0x7f0000000040)) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:36:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000440)=""/221, 0x2a, 0xdd, 0x1}, 0x20) 23:36:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000480)='./file0/file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000002c0)='./file0/file0\x00', r2, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) rename(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='./file0\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 23:36:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001a00), 0x84) 23:36:39 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) recvmsg$kcm(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) 23:36:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000037c0)={'dummy0\x00', 0x2}) 23:36:39 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r1, 0x80045104, &(0x7f0000000040)) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) pidfd_getfd(0xffffffffffffffff, r0, 0x0) (async) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r1, 0x80045104, &(0x7f0000000040)) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:36:39 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0xfffffff0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:36:39 executing program 4: r0 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) 23:36:39 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 23:36:39 executing program 4: r0 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) 23:36:39 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000004) dup(r4) fsmount(r1, 0x0, 0x9) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r2, {0x800}}, './file0\x00'}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x80400, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x100000004) ioctl$SNDCTL_TMR_SELECT(r5, 0x4004510f) 23:36:39 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000300), 0x0, 0x0) write$tun(r0, 0x0, 0x0) 23:36:39 executing program 3: r0 = socket(0x0, 0x3, 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x64, 0x0, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffff000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x4080) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) unshare(0x44000000) 23:36:39 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0xffffffff, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) [ 1545.178923][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 1545.186947][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 23:36:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xf, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x2f0, 0xffffffff, 0x0, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6_vti0\x00', 'batadv0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'macvlan1\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 23:36:50 executing program 4: r0 = syz_io_uring_setup(0x4918, &(0x7f0000000180), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) r1 = io_uring_setup(0x4089, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3}) socket$nl_generic(0x10, 0x3, 0x10) pipe2$watch_queue(&(0x7f0000000340), 0x80) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000380)=[r0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3) 23:36:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000000000)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x44}}, 0x0) 23:36:50 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:36:50 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async, rerun: 64) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async, rerun: 64) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000004) dup(r4) (async) fsmount(r1, 0x0, 0x9) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r2, {0x800}}, './file0\x00'}) (async, rerun: 64) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x80400, 0x0) (rerun: 64) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x100000004) (async, rerun: 64) ioctl$SNDCTL_TMR_SELECT(r5, 0x4004510f) (rerun: 64) 23:36:50 executing program 3: request_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0) 23:36:50 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:36:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000880)={'wg2\x00'}) 23:36:50 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x400}}]}}}]}}]}}, 0x0) 23:36:50 executing program 4: clock_adjtime(0x0, &(0x7f00000001c0)={0x4d065104}) 23:36:50 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) (async) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000004) dup(r4) (async) fsmount(r1, 0x0, 0x9) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r2, {0x800}}, './file0\x00'}) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x80400, 0x0) (async, rerun: 64) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (rerun: 64) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x100000004) (async) ioctl$SNDCTL_TMR_SELECT(r5, 0x4004510f) 23:36:50 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x7}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) [ 1549.639005][T11588] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 1550.028351][T11588] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1550.198312][T11588] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1550.208021][T11588] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1550.216052][T11588] usb 6-1: Product: syz [ 1550.220393][T11588] usb 6-1: Manufacturer: syz [ 1550.224980][T11588] usb 6-1: SerialNumber: syz [ 1550.248413][T11614] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1550.472507][T11424] usb 6-1: USB disconnect, device number 26 23:36:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:36:54 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "3aa7cc", 0x0, 0x5c, 0x0, @dev={0xfe, 0x80, '\x00', 0x2d}, @local}}}}, 0x0) 23:36:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000200)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @multicast1}}}}) 23:36:54 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x8}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:36:54 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340), 0x49001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) preadv(r1, &(0x7f0000000280)=[{&(0x7f0000000040)=""/75, 0x4b}, {&(0x7f00000000c0)=""/14, 0xe}, {&(0x7f0000000100)=""/65, 0x41}, {&(0x7f0000000180)=""/165, 0xa5}, {&(0x7f0000000240)=""/51, 0x33}], 0x5, 0x5, 0x10001) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000300)) 23:36:54 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000005c0)=0x7) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x50, 0x0, &(0x7f0000000440)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000500)="06"}) 23:36:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000080)=""/178, 0x2a, 0xb2, 0x8001}, 0x20) 23:36:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req={0x0, 0x0, 0x0, 0x9}, 0x10) 23:36:54 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x2d}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:36:54 executing program 4: r0 = gettid() process_vm_readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/63, 0x3f}, {&(0x7f0000000080)=""/132, 0x7fffefc1}], 0x2, &(0x7f0000000480)=[{&(0x7f0000000600)=""/183, 0xb7}, {&(0x7f0000000540)=""/137, 0xfffffeff}, {&(0x7f0000000340)=""/7, 0x7}, {&(0x7f0000000380)=""/241, 0xf9}], 0x4, 0x0) 23:36:54 executing program 5: syz_emit_ethernet(0x143, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7618d8", 0x10d, 0x11, 0x0, @remote, @private1, {[@srh={0x0, 0x4, 0x4, 0x2, 0xff, 0x40, 0x3, [@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, @srh={0x0, 0xa, 0x4, 0x5, 0x8, 0x40, 0x70, [@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, @empty, @local, @empty, @loopback]}, @routing={0x2f, 0x4, 0x2, 0xd7, 0x0, [@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}], {0x0, 0x4e24, 0x65, 0x0, @opaque="b2df5378ded7c022f4d11dd9ae21e39fd703b8c44e7c58822a0baab96019ae6f04b5e50217a1c35bad57abef895b8bbad9e452457c319c1bfb31410304961fd3a63d80f8dcd23b0c406928b23b11f56e0b8b71d81c40abae2d77e96d06"}}}}}}, 0x0) 23:36:55 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340), 0x49001, 0x0) (async) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async, rerun: 64) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async, rerun: 64) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) (async, rerun: 64) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async, rerun: 64) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) (async) preadv(r1, &(0x7f0000000280)=[{&(0x7f0000000040)=""/75, 0x4b}, {&(0x7f00000000c0)=""/14, 0xe}, {&(0x7f0000000100)=""/65, 0x41}, {&(0x7f0000000180)=""/165, 0xa5}, {&(0x7f0000000240)=""/51, 0x33}], 0x5, 0x5, 0x10001) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000300)) 23:36:55 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x24, 0x0, &(0x7f00000001c0)=[@clear_death, @increfs_done], 0x0, 0x0, 0x0}) 23:37:06 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 23:37:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 23:37:06 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340), 0x49001, 0x0) (async, rerun: 64) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) (rerun: 64) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) preadv(r1, &(0x7f0000000280)=[{&(0x7f0000000040)=""/75, 0x4b}, {&(0x7f00000000c0)=""/14, 0xe}, {&(0x7f0000000100)=""/65, 0x41}, {&(0x7f0000000180)=""/165, 0xa5}, {&(0x7f0000000240)=""/51, 0x33}], 0x5, 0x5, 0x10001) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async, rerun: 64) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) (rerun: 64) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async, rerun: 32) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) (async, rerun: 32) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async, rerun: 32) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) (async, rerun: 32) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000300)) 23:37:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0x200003da, 0x4, [@struct]}, {0x0, [0x0, 0x0]}}, &(0x7f00000003c0)=""/173, 0x28, 0xad, 0x1}, 0x20) 23:37:06 executing program 3: syz_emit_ethernet(0x3f, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1efbda", 0x9, 0x2c, 0x0, @local, @mcast2, {[], "2665a08b992efa2b23"}}}}}, 0x0) 23:37:06 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:37:06 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1, 0x2}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:37:06 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1efbda", 0x18, 0x2c, 0x0, @local, @mcast2, {[@routing={0x0, 0x2, 0x0, 0x3, 0x0, [@private1]}]}}}}}, 0x0) 23:37:06 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1efbda", 0x8, 0x0, 0x0, @local, @mcast2, {[@routing={0x0, 0x0, 0x1, 0x4}]}}}}}, 0x0) 23:37:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 23:37:06 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:37:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, &(0x7f0000000100)) 23:37:06 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0xf, 0x0, &(0x7f0000000080)) 23:37:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x11, 0x0, 0x0) 23:37:14 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x0, [@null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}) 23:37:14 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:37:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x78, 0x0, 0x0) 23:37:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f00000003c0)) 23:37:14 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0xfffffffffffffffb) 23:37:14 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0xfffffffffffffffb) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0xfffffffffffffffb) (async) 23:37:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x4, 0x0, 0x0) 23:37:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x39, 0x0, 0x0) 23:37:14 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:37:14 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x46) 23:37:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 23:37:36 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) io_setup(0x57e, &(0x7f0000000040)=0x0) io_submit(r3, 0x2, &(0x7f0000000540)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x20f3, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 23:37:36 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0xfffffffffffffffb) 23:37:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x4e, 0x0, 0x0) 23:37:36 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1, 0xe}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:37:36 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000001240)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 23:37:36 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000001540), 0x8) read$rfkill(r0, &(0x7f0000000000), 0x8) 23:37:36 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) ioctl$AUTOFS_IOC_EXPIRE(r2, 0x810c9365, &(0x7f0000000080)={{0x255, 0x1f}, 0x100, './file0\x00'}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 23:37:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000180)=""/149, 0x26, 0x95, 0x1}, 0x20) 23:37:36 executing program 3: madvise(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x4) r0 = socket(0x10000000002, 0x2, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/66, 0x42}], 0x1000000000000334}, 0x0) execve(0x0, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) shutdown(r0, 0x0) 23:37:36 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) 23:37:36 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1, 0xf}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:37:36 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 23:37:45 executing program 1: socket$inet6_sctp(0x1c, 0x5, 0x84) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 23:37:45 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1, 0x60}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:37:45 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000007c0)={'syz_tun\x00'}) 23:37:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=ANY=[], 0xf0}, 0x0) 23:37:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x100}, 0x98) 23:37:45 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) (async) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) (async) ioctl$AUTOFS_IOC_EXPIRE(r2, 0x810c9365, &(0x7f0000000080)={{0x255, 0x1f}, 0x100, './file0\x00'}) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 23:37:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r1, &(0x7f0000000240)="ca", 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r0, r1) accept4$inet(r2, 0x0, 0x0, 0x0) 23:37:45 executing program 3: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) gettid() openat$cgroup_int(r0, &(0x7f00000001c0)='cpu.max.burst\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_clone(0x50000000, &(0x7f0000001700)="cf761d4dc61a038cabbe514bde15593435ba9d7bd9fcffb3877f6e86d00230c79e003ee0cb30ef0d9872813ee653f82b9d4bc22d513f8bd938a744e6957532594dbbd6e3ef005c65253c4b43c20a8075470a10c9713411f4d6bdb30d8c4bb92edc71a49303779f6ea0df2b3ef1d9a73f9734e5ace87bdd08331eb51747c8ae79dde03b2e87dae410e71cd20c1f98a3339045407d02955821e6c34c2c77914682afb520451b4b5a089d55daa9342d3af14e94edb25f77c54839332402e8212c53292505d0c777db46bb9578ebd82dd43a5e3155a39f6701b2897d69b47882837a0143eac5146d02289acbc8d19800cb2b792d6fb11fed53aaa1b2872a3eac70e93241fc81011c447bd564fee4550570e14527cbbaa311acc41cc2f55bb4a985c3c08a9b2810f95a01e075c98f3ccc632e4bd05ae4ba7ef3669997c26be8a72e8890bf737ee1df44ebabe2897f00a0e4d2c8365a95732b4beeb5cefd92b5179e4586dda615c63c720462b93a9170580de9ab3e47cedded4e8a76f83d3c764ef71070ab13ff5bfb4e22ac9efde954cab5c7964191d55ae94ee2a34a2f7de28dbaf74eb1afb8daf7c6b765d34dde691e675ba89908879256556b16d6026adbe3f8a993d2b448913fc92772ee39a70e47ddd304a86ad0bf2df2cf9a2c78af4c793695fe14283b7a263061d3de5edab5b79fdecb8eb510b547576fb60bcb90ea55743dbdd97d9e01bec3d1dfb8f07f3a4e72ee7feb88ff9019c4c0db2cbbeb275536819e5734afd21b9e92456e51eb72209cb50303ed16badcf43f5cd66c20cea23d3d212f2134d1b3ea75bd9d03355391f603cf553bfbcb52f356ab11d4887b87e2b449e68421af77b7f6ad0719dba80f4cd30024587f12c6f0f983d0400a94a120ace9e91f13ffccfae7fdf83624906e79945c33d8653fe7d587caf085935f872303826c2481d6b74f731fee8ef188620302025e7b20ececeb9c7418e0da29234c44cc4c2c0cff31c5f54b4214f344822290dd797e9dc36f48fc4528068070bcc0bbb440d7f1aba43ed9ec6d389847f0adc7db3f912ad0d34816241f0ad56cfc394f94ecd4d05c0f50f5c591b4ffbd2446c2d2aa8cdc15c707fd0504bbd9a166a19c1484bb50766c60805554189418fb8f94b3f4fbd417d4ce270fae23ca6df59b9ef9edc80283bd048f0b25a705209aceb66b91e14021245e8b2744c841e2c37a2844cbd63c1710cec9bbaaf6298eec6928dc14a027325c3cd3b9a262cd852ed20d5d9b4c69796cc7d06e4d607cd7f8d06b7c43ced991f232947fbf631eccbef60a54cfb1b94583d28069537086334359eb39dd0298ac22a505411c81430926a88adfa874425d5ff04d56aeaa5132370cf883131a0af94ebc3bed897e8b413b93923bf079da981192f49b43125a4a268356fd461631daf987e1231bea1a2502e8fb798af86c21968aaee972fd74f3d357e2e89d736627b17b67cbc7fc8fe2b5cdda9487f21e1cdeee7aeb3eacc9207f3aa6447e557b7d693cfbacce03650d4f918ea9db2f75fb4735a1056e89d8810dd4672daffe7d4adb2cbb9ad6b5915a94d78c90e82fe2ffe5f63e4318c4029055b2f913ccca6756dbd0aaf676951d7fc46d088010c47343d1ef81420b8dd5ee22e3d5104bb207456dac23a6db6d2e1f1536f19b9d789f8d7b67f03182f5b7afc2c1c55f8fca7d0c39da7e913ddceb0d16f8a3d1befeb1106419520c5af82a5255faa8ae382886084d58741e97b93ff253e3f5e1a32619d6f436b93323ad0ff9bbd0efc51355b8c16e995ce420d671e16d2906c321c7ede82a6da6cfb20d737d2905ea5af5abe4590c33fec6ca4c27984018242e15a97397eca6c6a9e0bb40120446aa531224b68d64db34a3f2be1d85e13befe61c6f001fbb422868e5664b55bb176dce3b060048435e5ac11043f5d4bb5c6853017f5a8d9ad0f24c4fd673b6a156aa361dc544a907e2fb43fef1666931f1c67ecf1d41d3b75c26fe0e0bae190f5920fc7be4db4712f8ff3065d5fbca8ac0ddc3d94e35c44afdb7484ee08ec9eecca1827cde9ac4eb068f35fac4d77b2aea059135cce18dda02962888676ad7763ed4b872e6310e4c38d2f56f287d5825625844fba2a1f3cf1ec7c27f149038c2be6039b07db80c0988b679974279cdefc524bf77cd9a3c93ee02b055a60ab53b5963e3c6ba740f8e2faec250f6169925b3e493cf370944495a8aad711c7f5fa4389b38491fa3c15428944f286bfc7ca697819bcdedbdc720597677b54d084308383835fc4d4afaa69d664453ff8c4e3db690f8c6a82897d3f148ccbf8537c92c9d4405c667a70b08019bb948dfb828837beb31293be1229782ce39efc712e6a3d83644d44a9aab10b209f4027318feab9e02fc2cf0df237db4fe6db93e56089ef1ee8cc1569810f105978efee03b22a17a5c8ab15fde7fba294aa7f9fc542c2d24fed25c9d23bd5e84f80dbea5e72f457ebee47ce62902fece7add834417a03bfa72a3f603e70fa0f3c4a330ae34a66eb45afdb24f0a3474f9ba396e4ef23c8eb525b489f4d9d31712803f8c40b420addf2a21e277cad829e13b09bb7a486c93cd621dbb5540569cbe792166b10fd2429a1a3f5f63f697f80d5cb7fd3764b84c955d95f186ae2b617c3e974d272f766d0efc5afde93674674c6c1952c67db553281085a3ab0135cad1b81219e61d77e150cc5aaf3aff94b2cfaa7c7489f1bd6f2ecffe55e0c946fecb25c1f80c4cf42292be52b4d56956ed391aee5b4dc8d415186c3d022c392381d8750eb1af1312650744ef0b1be432e1e351e6647196dc794bb17a50f608e662b66c48986066861df3a3ceef9e71da1a848307186dbff688667a39c9582e3cfbfeffe0b37e0ea16118be4cf12cc7310c573c1383be7722721037d6dc4c14f63a032eb4fd46c91c2694475a816b81b4d6ad3a08a7f7182a5e82979d0813861710fbd6aa3239d26dcfeb115ebf5c490f746481f836f7e9d291a3d3cabc176fff1fae87f4fa7704547e7055d4628bc34219632d933e58dc6bcfd1f2c21571f9c4a4160fbd0f695fa26938bbdfbdacef4a8f547f292e9945c1b07d88157952fb53bc461ed2e871059755f0ca9ceb13a8e99f7443da0e0150552c5ac8bba0ffcf10f3547d6deee79c068aa61033e52ac30c15c9a53594e8783fb0aa0c0b57b327ec337d9d9ac61d9a1a57647ddbb63219a06830f05c10ab46095e543877188a49818c2379857a316b6a958a62a72aa97babf0f96bb91f0987ad934fa47fa28a3cb937a4e63af3bee1199ccf9ae835bbcbcf1f85aa28b15272f7412567a4f8a428df39cfbaf8ae8e275da91d661483311585e68bd959ee4ad90e68428f0761a76ce9023907b1a76a9d5786eca0851ac64be3f9dae7f643ecb3930aa325dec83c5fda549aa3bad3f2788a4afaf3d43adf4a22a5df20cb3857d5f36fcb557635fd038c090976e5db3d6c885bcabce7786feaf46119fe1c094d29512db285bb22993e0966de0c91013d77be6429b5c5a4d674375d606dd0336b9def2f9b2cb4dfe65f8edecddcbf1bb1605a8f7c04bc455647d9bcdef91124b8db09492663d3bb7f78176c8df1e8695c9f689c1ca6ed4c82e037baa711d5d34305818301c865d463cdfd8466081d68321cecb4d73eb09b87bc1d9c888b4bab8a9b5a644d49eadf3ea12d858ccd438917d890ebe4f45643697f4364bcd6d3656d85afc42456306cb16e1083e56c8dd8fdeb3a27268e813329d878413e4c8b701e8c0f67bdc37dd22fbd86e6278ee53c0d09da2852fea64a4af036888ea24ab1ec1dd70ce297fbe8c1f75b1e7c8a52040bc5a4df802915d37f0c78f08b02adddc40ffd2b2f9578ffe76f0aa2e90df8930ea2a8c28386e847e5dc586c93714ae9dea9468f57ebcb379e9b184d6d1d7c39930d0628ea7ae961ce31efe35df70b58617210d718917d0e41aa041fdab0e1832a4f30f913c24ee66369188caf6800e9bab2ccc365d747ec1c92d48c381500bc6f4a8f289435ad909870e2c7299b9c06e172cc96c1e29564c374f09b3923516945a5f2bfe228ff1cf8de095e76e9ddeed02036e4235b0ce08dea0b66de425104d1d81a3a27cb80dae85d5f0aee9f8c9660ab7e89cca6310b70e2101c2879404a513829de02a6f9389efedd0b91503f37af044a008ff6f64b73292a05438750d8d94ac6f473f61a2dfe46dde6f8d6799ddd1a2ee66e888bbc3f690fb1f83ca9177a1b96e9ccb5b03f4acb68e48adf50e546a2ac4be8614f24a6c030f20f4d453d6269f341832b26aa81c041f86e3856d40f867dd27e61b0e6655b3bf95a43d249c4eacedb940009edf8350b1d1ef7ba2fac7c7de27fcee5e8246ccff698406a3e607816f5792a7c1e6153ef34f908486b5a5f792a54481494f0264eafa4e9b74d663b02489a7d28ecab9c30ce944b4709444fee1822b5e37f950f4a97505e523a8e38bd538b10a88ec1c4a4b378b3159509525c1c038d9fe4a7e6e1c5120c07bfb34c5f56c87d42b8c88e7e98a77324cbe5ac9c7728ec8537d9cc8469d9d4da560f3fef2ff4e53a5fcab68de7db16ecbe5d890eea4ba463cc9b0fc9c35385ae778818415574f0bcb495b8aa4efe83adc8a48a8354ad4a87dffcd1b290726f1b5def21caff498eac9915dd49bf945aff315a3976d6d87e14e7a2dcdfbd82c03c619ab366fefb93342ff3dd4bc6fb07219758c216fd710dfff15c02d8f42a168ac9d1553e00696716cbc47dd86268e32949e7a7086de144611bb979a15c527641dc78608764a53daae3c6e00aac", 0xd46, 0x0, 0x0, &(0x7f0000003740)) 23:37:45 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x2, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:37:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:37:45 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x7, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:37:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) [ 1606.618942][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 1606.625251][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 23:37:53 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0}, 0x20) 23:37:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 23:37:53 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x8, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:37:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000400)=@raw=[@jmp={0x5, 0x1, 0x6, 0x0, 0x0, 0x0, 0x10}, @initr0, @exit], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:37:53 executing program 3: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) gettid() openat$cgroup_int(r0, &(0x7f00000001c0)='cpu.max.burst\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_clone(0x50000000, &(0x7f0000001700)="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", 0xd46, 0x0, 0x0, &(0x7f0000003740)) 23:37:53 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) (async) ioctl$AUTOFS_IOC_EXPIRE(r2, 0x810c9365, &(0x7f0000000080)={{0x255, 0x1f}, 0x100, './file0\x00'}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 23:37:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000740), 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0x4c09, 0x0) 23:37:53 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000003880)=[{&(0x7f0000002740)='8', 0x1, 0x4337}], 0x0, 0x0) 23:37:53 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x2d, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:37:53 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0x8000000000000001, 0x22f41) [ 1612.496306][T11812] loop5: detected capacity change from 0 to 67 23:37:53 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x300, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:37:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x129001) write$evdev(r0, 0x0, 0x0) 23:38:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) 23:38:05 executing program 5: socketpair(0x30, 0x0, 0x0, &(0x7f0000000080)) 23:38:05 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e2f6600006da975b4aadcef"}]}, 0x28}}, 0x0) 23:38:05 executing program 4: syz_mount_image$tmpfs(&(0x7f0000002580), &(0x7f00000025c0)='./file0\x00', 0x0, 0x2, &(0x7f0000003880)=[{&(0x7f0000002780)="dd", 0x1, 0x10000}, {&(0x7f0000002880)="72c8280e60691e87d0d10e201e8d55fbadcf01b2fbe16b8c43f8df83533487648a2b16b80d3d73ac830ca9105ddfafffb695fc57bfd85a0c70b58272a396a0cf07ae2f59d0be402010686c61fa4ffade7cfe000d3240a97f9000c2ce44c84b6eb1a44ef730cc974f4fa4297e450851c31faf71fe80b0bf5cae4f7f037181a0331fbd16f0dc5da77284d1d75d48e13185ca17e9c4de976ff5b160cefa6dceccda0e61d70a2716d185c243015000d140da1d90ff9b8c8eb4b9acd2bcf1030d163b99acd78d0bfa870270ab746c0d2e920f8f16b2468c173004f1f20908ba8d12723fee7c3d0c8329d0add78a4dfcf164f7e592f92091610bbb0fc984179484d83ba0a147b421d6c84441992fc25c183382dcf822cba14ffc18774f0ebf1efcaad4dc63906ac2110f81f18e5504c2e4f0199d0e6c495010eabb62a4a2d2c8901b85938f2d2d9b8f96f97c42230adfb39ce13180395d0b0a664b10c865f4d412e84efcb544a3c19c9a2395be67132f8f9b5a58349dc51b63bce4c2b4228a7242a059b4d69d3c26785ae235ba2db108afaf2fa722f8e1008c732df965cb94f60210a77997188c7582b6a8df82e2b12d18b60eb5b830e3c43f644fcabc4d2edeebdb9606fa98c31bee406f5f954e74f7556470fb2b86e1b3d1d83af8f78fa2f067522240f9aacc635576a8ecf0d9ce7a4d1493341e04429c25b5254a2ea8df045ae9ad6a669aff11738801baf92c86db44b722980384d67ce31decc38dd87e18d46d16cc55013acc3de9d5d10e638385179d15bae50df15418d2e916e028ff0df13643edd398eecb1cb653cc80bca5ee9efdfd422f3a8fc62f04fba76014ce33fdb10fa9598f99c72a91361d1ee98382290d961efe683f852d29de1c7542ba47b6f426866fedaa038e103ff16bc48069214257eeb12e5d148084ca97b82cd048a97fb7ddd67cc8a040ad839565c7c5e4f1e08ca57aa44bcc1f0246a8a2512779788667b203af61b05b8eb4f3f33a93372faffa4578f81974da4befbedf98bff69789832d121b623e5b445d0cd055d78321ec1d392abe8964d34b2809bbeb479c472723f40b282b596dab77694b7ea8b14434063d6901278ec62d34d476eb2f93f27f51cf6f908fd003e68e9837fae5acabe3fc2d7f9b8d51fc41dbc7db161e109889dd04372219747de880c0a12e25f071e81cd6e7f4294fd6d8c51d5098502ac6d99d9f8ae45b668f734694d72271e766808e07cc2430e8c34308862bde087f2dfeeaf9ae692a5194ae1a6c7279049f38cf9234f2b83dbaed4972e3933d8c1184a6d5e71bdfc9edab7a010dbbc20b83e48ab138163487d2068cbe4cfb599cd7cd3fdd42e91e66e8674297050fb580b715d3de9b50c9cac46c405069167eacd5d78864d1e3b41f91cebc80a9eb90a16fa5c630a625f31cefb1883dc3d7644cda94c966b452b6330b1a7b2aabeb6c185f5256dddb25efed6bbebd7534b77a5c948cdb3b01d62d1d16ce368cca22eae384f7627a7c56504461a93ede8627d9ea4cffcd24f6d74cffe3c8a52dcba1a9916c252bbefb087abe3f29a332ae68813380da1e538270e6059dd7d892bf49d67495e2e971a12360603f847b36d36d553a45547d4ce30806f06ed2981417eaaf631f1d42b9cf069fbe42237ec5fb957186f6d57bbd65cde0845a714116f3a0382c2b0e82e90521aba6f8f2a621612289f50935f4340ac7b0fbb2643ca9dd357fdbc6e5635ddcaa29a39311455f0c47cafd36ab3b594d89fbcc58d5ac31bc2d96e7ce172e7715ff40c99f16995439d6bcd94bef5da40722ee935c9c351ea28a9c483dbb216ee1599d83520d6124ccfc12e591e5b909e18a869f48f973b0696f4ab28c438720b3faefa2f861bef56b63e2e07b0d7b8f8c98b88f9fa5064aaedcfe5d0c391c074eb560b0d22ef0aee8b7e846d9934820c92434d42ceaa10d7e2d113277b5e15cbd849875ccca0cad09ab796a661433b8e131b331642512136ecd5302e62951aacc7f9657edafae60f02e08bffca9fb47f1f220143c2aa43f672abb62f8def251a459f7305b32375e668bf163f305ac2274e97d12356c383bf88393705c89c3fb002ff899bef56dc3d5bb3dfe08c4d05c0c45d47a38422cb2d1864c6935063d704b06c7b6baa24790c5fabaa76c75ed1593f4c82d741a17a60ffbe140bdd5a096bb3baac09ae95a8119fc2774157d98635800c085ea95a46633827cc9fa64c45559aa544b0c884adcc7e71b1f8a15a7580468198170b5e267e1fc055286413e21b580b4a84128e3c9211328d9f1d5a0d15a05e86bca4d599b9955d048982f712345b9119f93e960d6c4f98aa5be53f0e232eba2ae440357d7cff48efe62c88fb00e327615daa303993b47b8a001b44d4882187e792092dd7a0299c075e52767f74f6cb1603edf5d53a7e85d3b3c163274c28b5f950833c5f6a83dff8645dc774d46d44abc96b1a20ca84dbed9c5d9d6a704061f666b570a84ad841f5d1c4b7e9f63ac04169eb7072747430c423fb1c4a33e2c8a2227fcb83a31fd27e5b6ef5ff2373e9bc01f1b3b79c999f1eb75b10aaa5d6b365c24d79337b698d8ed5a78db750d81a4539630f4b1adfe80b37536be12df5477ac20b9ba070a5dceea37b88cbc574432b9980a091b3d9dd55041e4e64544a314114476468554be5c66941244822bf7883b792c722698ac3a612e523952adcc595a99069ac9450eab16e84673a4dc228d9a0f02f8c23ab2d5090cdd581c48c7c115bbe0edb2753aa4c5d91ebc9bfde2c950a81040c631ebdf99082e48311b8440dd4adfeddc81b81ad5f01d73eff95a012c6014e1cfa121a7669b7894587ffa06afe1a9c511dafb4fa4031783a2269b5e0d161ab7fab3b6441b0617926f9284c0404142f66e5202a50521310369fc365ce5545e5a1ec622611aea6211d3dcb451d02c585634fc5c094d7439ad0ada5604f551919a68f3f397e1b22ad5e7bbe2fbdd95c2e2c637f967b6bab3a70918a60a324f67497f01c4053b5f25ce1fb12072a7d3b0b119171fdd9326e17aa180ee63affb9ff760817b3372e32d759c83eb7d73d11d92a6a9157635c6f2a892fd011765e3e3e361b0612e352b8f9f770df5a4fd4ff16ad9bf3f045b4b4aff0d9dfd6f033e9eaa0fc69d13959a7af016a1e64e949e01acda1b013378c97a518eea2d24d3c7abb6b1d50b5ed928e1ffa6da9b08452fb7ebb1c32f1f092e2a29a38af50fe152e5430058929b5159506006bba4147e9ff394b994732b2a436d0ee2db43e4fe209e969d56b03ee11c53a5c6f55bcb64191a55035bc6a9a6f661af58a82671e881cf64ff82bb36cf274ae0b211f9bc704c5c1648ed1250b42c30ca3993bff89a949dea2a09443ba6687e56e536a3c8322e07a27a7d28aabb2bbf17065e4ce192c20e297ab2080a5345308cd80db64a88868ed7adf95a698debbea2831e273f14a3c6cf40a429c8ec6c840487e774ae371f9deaedbf7f4b66eeb84cf7bc3faf3c08590da776958f4640318f43b0b10eb4798424fecd2204a7a8dffd1c0e2a22c7c010274487566361cb02ccff5a4388bdda6174fbbf812246209c85dcc867351847277a266398392ce78647716a4c0bcbc13f97b83afd57757015ec5de884f5bc8fdfb9c5a4740c34588b9f2a671c212fde0d7a185671852eff8f439f20f6872c79fae9f624032c451f8bba2f52aed5529147e03efbd16039e7abed064d7006d28a0456c9fe312d57ccbf9f5cbd54ff3add8a0b3d2dae495dd76be8531b92881d918926699dde42951e3d92f4baaf1d0dea194325d7bc567f8cf23b662e11ab9c1a21f6cba1913b1bb8c0a65d651a04d5d7868c06390be083a0138e1d2ef2a6fe9f681decb2c4baab8bbdd7fe172fe682ecb97224c75428b628bad310321461095471e5a6790194e7d41d7c80088b9df3e552b6d059fd8c29537395c90171a96ba1bdc2245ceeb64ed6bf1492d26d658509b201396568f48476e794e46eda5049696c4e5d564e93f2f0602b8d44371994be3cbad5c6d8ecd6aea91a89588bf0e8da95be5024b54aae0ffe351e3a293bb7e365abac26440c5b70482e4524618f2838d44739d19723b98a47b1a8aa62efa6c61fbdea3c295b71c5dba27ba0a1531fd9732862ed6b9065b07d31ddaee7f6a238e68c822f478439f7cd953a1a2c979fdd4f18c5e10d8b7dc96ca44c60ea82f8f83169e4ddf246684b82f93a1d5db49972c2b1954a75b14801f6f8c4c0f725d50641e39a155d80e66aa3c3364bf8c1a8911534242cd2a76de6b493e0c77c9de7972c1fdf00e28f7fa677a09aa747a041b9b4925afa22eaf8", 0xbfc, 0x3ff}], 0x0, &(0x7f0000003940)={[{@size={'size', 0x3d, [0x74, 0x0]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x35, 0x78, 0x0, 0x70, 0x39, 0x6b, 0x6b, 0x33]}}, {@huge_always}], [{@pcr={'pcr', 0x3d, 0x11}}, {@euid_lt}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) 23:38:05 executing program 3: r0 = syz_open_dev$loop(0x0, 0x7ffc, 0xc002) ioctl$BLKREPORTZONE(r0, 0xc0101282, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000740), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000180)={'\x00', 0x8001, 0xffff, 0x40, 0x7, 0x0, r2}) 23:38:05 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$SNDCTL_MIDI_INFO(r1, 0xc074510c, &(0x7f0000000080)={"dfadabf8a2dd3db849c65009d31b865a4ef31fb5ec23b85d7758d26eb4b0", 0xc3, 0x6, 0x10000, [0x800, 0x40, 0x7fffffff, 0x6e, 0x9972, 0xfff, 0x9, 0xffffffff, 0x1, 0xfa5dde90, 0xb19, 0x0, 0x1, 0x59, 0x8000, 0x0, 0x0, 0x1]}) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:38:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000740), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000200)={'\x00', 0x401, 0x2, 0x8000, 0x401, 0x2}) 23:38:05 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$SNDCTL_MIDI_INFO(r1, 0xc074510c, &(0x7f0000000080)={"dfadabf8a2dd3db849c65009d31b865a4ef31fb5ec23b85d7758d26eb4b0", 0xc3, 0x6, 0x10000, [0x800, 0x40, 0x7fffffff, 0x6e, 0x9972, 0xfff, 0x9, 0xffffffff, 0x1, 0xfa5dde90, 0xb19, 0x0, 0x1, 0x59, 0x8000, 0x0, 0x0, 0x1]}) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) (async) ioctl$SNDCTL_MIDI_INFO(r1, 0xc074510c, &(0x7f0000000080)={"dfadabf8a2dd3db849c65009d31b865a4ef31fb5ec23b85d7758d26eb4b0", 0xc3, 0x6, 0x10000, [0x800, 0x40, 0x7fffffff, 0x6e, 0x9972, 0xfff, 0x9, 0xffffffff, 0x1, 0xfa5dde90, 0xb19, 0x0, 0x1, 0x59, 0x8000, 0x0, 0x0, 0x1]}) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:38:05 executing program 3: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0xffffff8c, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000000180)) 23:38:05 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e306600006da975b4aadcef"}]}, 0x28}}, 0x0) 23:38:05 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x4, r0, 0x0, 0x0, 0x0) 23:38:05 executing program 5: syz_mount_image$tmpfs(&(0x7f0000002580), &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003940)={[{@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x0]}}]}) [ 1623.881931][T11841] loop3: detected capacity change from 0 to 264192 [ 1623.983540][T11841] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 1623.993384][T11841] UDF-fs: Scanning with blocksize 512 failed [ 1624.016234][T11841] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 1624.024027][T11841] UDF-fs: Scanning with blocksize 1024 failed [ 1624.041878][T11841] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 1624.049563][T11841] UDF-fs: Scanning with blocksize 2048 failed [ 1624.060779][T11841] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 1624.068248][T11841] UDF-fs: Scanning with blocksize 4096 failed 23:38:12 executing program 1: syz_mount_image$ext4(&(0x7f00000004c0)='ext3\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x840, &(0x7f0000000640)) 23:38:12 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$SNDCTL_MIDI_INFO(r1, 0xc074510c, &(0x7f0000000080)={"dfadabf8a2dd3db849c65009d31b865a4ef31fb5ec23b85d7758d26eb4b0", 0xc3, 0x6, 0x10000, [0x800, 0x40, 0x7fffffff, 0x6e, 0x9972, 0xfff, 0x9, 0xffffffff, 0x1, 0xfa5dde90, 0xb19, 0x0, 0x1, 0x59, 0x8000, 0x0, 0x0, 0x1]}) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) (async) ioctl$SNDCTL_MIDI_INFO(r1, 0xc074510c, &(0x7f0000000080)={"dfadabf8a2dd3db849c65009d31b865a4ef31fb5ec23b85d7758d26eb4b0", 0xc3, 0x6, 0x10000, [0x800, 0x40, 0x7fffffff, 0x6e, 0x9972, 0xfff, 0x9, 0xffffffff, 0x1, 0xfa5dde90, 0xb19, 0x0, 0x1, 0x59, 0x8000, 0x0, 0x0, 0x1]}) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:38:12 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8efc6600006da975b4aadcef"}]}, 0x28}}, 0x0) 23:38:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast1}}) 23:38:12 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000022c0), 0x1, 0x0) inotify_add_watch(r0, 0x0, 0x81) 23:38:12 executing program 3: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000740)=[{0x0, 0x0, 0x400}, {&(0x7f0000000140)="b9cf5eb370303ede8da0a5a77de29a3f85273cf8", 0x14, 0x2}], 0x0, &(0x7f0000000080)) 23:38:12 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x323501, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x500, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x8008f512, &(0x7f0000000140)) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:38:12 executing program 5: select(0x40, &(0x7f0000001100), &(0x7f0000001140)={0x2}, 0x0, &(0x7f00000011c0)={0x77359400}) 23:38:12 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8efd6600006da975b4aadcef"}]}, 0x28}}, 0x0) [ 1630.943592][T11865] loop3: detected capacity change from 0 to 4 23:38:12 executing program 5: syz_open_dev$vcsn(&(0x7f0000001400), 0x7, 0x2c0a00) select(0x40, &(0x7f00000012c0), &(0x7f0000001300)={0x89}, 0x0, 0x0) [ 1630.995399][T11865] FAT-fs (loop3): bogus logical sector size 42400 [ 1631.026314][T11865] FAT-fs (loop3): Can't find a valid FAT filesystem 23:38:12 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e0a6700006da975b4aadcef"}]}, 0x28}}, 0x0) 23:38:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0x84, &(0x7f0000000080)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:38:23 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/ram15', 0x381900, 0x0) 23:38:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)='{*)#\x00') 23:38:23 executing program 3: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0xd}}}}}]}}]}}, 0x0) 23:38:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c03, 0xffffffffffffffff) 23:38:23 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x323501, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x500, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x8008f512, &(0x7f0000000140)) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x323501, 0x0) (async) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x500, 0x0) (async) socket$inet(0x2, 0x4000000000000001, 0x0) (async) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) (async) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) (async) socket$inet(0x2, 0x4000000000000001, 0x0) (async) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) (async) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) (async) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) socket$inet(0x2, 0x4000000000000001, 0x0) (async) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x8008f512, &(0x7f0000000140)) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:38:23 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e0e6700006da975b4aadcef"}]}, 0x28}}, 0x0) 23:38:23 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close(r0) close(r0) 23:38:23 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e7e6700006da975b4aadcef"}]}, 0x28}}, 0x0) 23:38:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)='{*)#\x00') 23:38:23 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e7f6700006da975b4aadcef"}]}, 0x28}}, 0x0) 23:38:23 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x7, 0x1}, 0xe) 23:38:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000240)={@mcast2}, 0x14) [ 1642.568379][T11588] usb 4-1: new full-speed USB device number 19 using dummy_hcd [ 1642.958358][T11588] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1643.178388][T11588] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1643.188777][T11588] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1643.197087][T11588] usb 4-1: Product: syz [ 1643.201511][T11588] usb 4-1: Manufacturer: syz [ 1643.206231][T11588] usb 4-1: SerialNumber: syz [ 1643.238729][T11896] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1643.269376][T11588] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 1643.474882][T11588] usb 4-1: USB disconnect, device number 19 23:38:31 executing program 1: r0 = socket(0x1e, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000005c0)={'syztnl2\x00', &(0x7f0000000500)={'erspan0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast1}}}}) 23:38:31 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x323501, 0x0) (async) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x500, 0x0) (async) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) (async) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) (async) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) (async) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) socket$inet(0x2, 0x4000000000000001, 0x0) (async) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x8008f512, &(0x7f0000000140)) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:38:31 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xe000, @none}, 0xe) 23:38:31 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e8e6900006da975b4aadcef"}]}, 0x28}}, 0x0) 23:38:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {{0x1b}}}, 0x14}}, 0x0) 23:38:31 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000000c0)="1a", 0x1) 23:38:31 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e956900006da975b4aadcef"}]}, 0x28}}, 0x0) 23:38:31 executing program 5: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0xc43e2) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) ioctl$HIDIOCGRAWNAME(r1, 0x40086602, &(0x7f0000000080)) write$hidraw(r0, &(0x7f0000000000)="44c0f49952ffee802a6334c1dc02b36ebb34f9fe69346eef3d5d6d76b8d2b88369358f2ce7e564a1c36146376d15f0fd89f31cd5c4ee768332b3026569fc2b2ab8cfbfabc7a3387e8e3f51949da7a76d70a47d61701d3ae482c8bea64a10d73cf5fd5994f42813471bc41cb1a70d0369010cb1276595873d7dc777654a787c062a615f9acb826a390434de36c942cc9d5e639d3c25cbf3de841a31b2a6f0914c98ffb219080d1ed01f2bc2ec74c3634032afc2e37816130582b74554984c7cd8bece7fe269e2f6922349b14cea9331c3bf140ab8d6ef76f7a7521a09788779211faab23160f6cd3bf1f60cc018aa1667bb9751e2032bec608a62330d7b20f024c4444f6744028efa407cf24a5d88cb5ee5770ade7610a4b7c9169614fdd7c703c603d2ec04921ac203fba7b2372acafdc33dbdda972fa7fdc8825c5511e8d52328688097ff3f7d1788995571700db2d76712cf06c8b42e3006b302f686c7f94a958ffa68f90225bacd9a2a7ce6df2b474f77db88b05050ce7d5e5b82dc11dc39c3d0534fd56dfa5b2a20d510195f3e4304de5883a7ba1f80b2487276105a82dc2371edbfad94d518fdf74e05f33ca361ca3b2e75a640ac3412f1b3ed909293f96abe6bf0b19207844be8a509f190dbda564bc15e175c3b904a4be42baed8a5a7ea753efa9614a5e5850dd226c92e9a64b34d42df9d1fd1ab5a58504f4d230da6", 0x300000) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x1e5742) r2 = syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000090581"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r2) syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) 23:38:31 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e986900006da975b4aadcef"}]}, 0x28}}, 0x0) 23:38:31 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001400)={0x84, &(0x7f0000000fc0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000680)={0x44, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:38:32 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x880, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={0x0, 0x2}, 0x8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) 23:38:32 executing program 3: syz_mount_image$ntfs(&(0x7f0000003100), &(0x7f0000003140)='./file0\x00', 0x0, 0x0, &(0x7f00000041c0), 0x0, &(0x7f0000004200)={[{@errors_remount}, {@utf8}]}) [ 1650.656994][ T26] audit: type=1800 audit(1647733112.004:260): pid=11939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name=48C7C060 dev="sda1" ino=1172 res=0 errno=0 [ 1650.714142][T11944] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 1650.731801][ T26] audit: type=1804 audit(1647733112.044:261): pid=11939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name=2F726F6F742F73797A6B616C6C65722D74657374646972333337333835383730332F73797A6B616C6C65722E5969447466422F3531362F48C7C060 dev="sda1" ino=1172 res=1 errno=0 [ 1650.775645][T11944] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 1650.791942][ T26] audit: type=1804 audit(1647733112.144:262): pid=11947 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name=2F726F6F742F73797A6B616C6C65722D74657374646972333337333835383730332F73797A6B616C6C65722E5969447466422F3531362F48C7C060 dev="sda1" ino=1172 res=1 errno=0 [ 1651.078325][ T3669] usb 6-1: new low-speed USB device number 27 using dummy_hcd [ 1651.438351][ T3669] usb 6-1: config 1 has an invalid descriptor of length 85, skipping remainder of the config [ 1651.451049][ T3669] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1651.460750][ T3669] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 32063, setting to 8 [ 1651.473656][ T3669] usb 6-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1651.485451][ T3669] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1651.508379][T11947] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1651.529078][ T3669] hub 6-1:1.0: bad descriptor, ignoring hub [ 1651.535934][ T3669] hub: probe of 6-1:1.0 failed with error -5 [ 1651.549538][ T3669] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 1651.555730][ T3669] cdc_wdm 6-1:1.0: Unknown control protocol [ 1652.278647][T11939] usb 6-1: reset low-speed USB device number 27 using dummy_hcd [ 1652.778735][T11947] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1657.500766][T11791] usb 6-1: USB disconnect, device number 27 23:38:48 executing program 1: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0xc43e2) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) ioctl$HIDIOCGRAWNAME(r1, 0x40086602, &(0x7f0000000080)) write$hidraw(r0, &(0x7f0000000000)="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", 0x300000) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x1e5742) r2 = syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000090581"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r2) syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) 23:38:48 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e996900006da975b4aadcef"}]}, 0x28}}, 0x0) 23:38:48 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x880, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={0x0, 0x2}, 0x8) (async) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) 23:38:48 executing program 3: syz_mount_image$gfs2(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f00000013c0)={[{@barrier}, {}, {@meta}]}) 23:38:48 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@local, @local, @val, {@ipv4}}, 0x0) 23:38:48 executing program 5: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0xc43e2) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) ioctl$HIDIOCGRAWNAME(r1, 0x40086602, &(0x7f0000000080)) write$hidraw(r0, &(0x7f0000000000)="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", 0x300000) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x1e5742) r2 = syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000090581"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r2) syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) 23:38:48 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x880, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={0x0, 0x2}, 0x8) (async) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) 23:38:48 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000600)={0x40000, {{0x1c, 0x1c, 0x2}}}, 0x88) 23:38:48 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e9b6900006da975b4aadcef"}]}, 0x28}}, 0x0) [ 1667.243274][ T26] audit: type=1800 audit(1647733128.594:263): pid=11961 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name=48C7C060 dev="sda1" ino=1181 res=0 errno=0 [ 1667.277982][T11966] gfs2: not a GFS2 filesystem 23:38:48 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000300)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x19, &(0x7f0000000380)={0x5, 0xf, 0x19, 0x1, [@generic={0x14, 0x10, 0xa, "eb9b05655c01362b7e355c9d24bb11cee4"}]}}) 23:38:48 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r1, 0x40085112, &(0x7f0000000180)=@t={0x0, 0x1, 0x3f, 0x0, @generic=0x6}) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f00000000c0)={"684146a4fd640e7e20de804b79f34ec8c4d94bcc0e8995e41305545f0dd9", 0x1, 0x1, 0x1, 0x18, 0x49, 0x200, 0x847, 0x7, [0xfffffffd, 0x3, 0x9, 0x6, 0x2, 0x0, 0x200, 0x3, 0x6, 0x9, 0x5, 0x124, 0x8, 0xe6, 0x11a96ae, 0x800, 0x2, 0xa5, 0x4]}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x6001, 0x0) openat$cgroup_ro(r4, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x0, 0x0) r5 = dup(r1) ioctl$TCSETS(r5, 0x5402, &(0x7f00000001c0)={0x40, 0x6, 0x8, 0x2, 0x1, "a602145e962b61d617c39c06990412de25f1e1"}) sendfile(r3, r2, 0x0, 0x100000004) ioctl$SNDCTL_SEQ_CTRLRATE(r2, 0xc0045103, &(0x7f0000000040)=0x7) 23:38:48 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e5c6a00006da975b4aadcef"}]}, 0x28}}, 0x0) [ 1667.316189][ T26] audit: type=1804 audit(1647733128.624:264): pid=11961 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name=2F726F6F742F73797A6B616C6C65722D74657374646972333337333835383730332F73797A6B616C6C65722E5969447466422F3531372F48C7C060 dev="sda1" ino=1181 res=1 errno=0 [ 1667.466565][ T26] audit: type=1804 audit(1647733128.814:265): pid=11976 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name=2F726F6F742F73797A6B616C6C65722D74657374646972333337333835383730332F73797A6B616C6C65722E5969447466422F3531372F48C7C060 dev="sda1" ino=1181 res=1 errno=0 [ 1667.678390][ T4938] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 1667.728387][T11588] usb 6-1: new low-speed USB device number 28 using dummy_hcd [ 1667.918258][ T4938] usb 4-1: Using ep0 maxpacket: 32 [ 1668.059703][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 1668.066354][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 [ 1668.088253][T11588] usb 6-1: config 1 has an invalid descriptor of length 85, skipping remainder of the config [ 1668.098987][T11588] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1668.107961][T11588] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 32063, setting to 8 [ 1668.119176][ T4938] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1668.132268][T11588] usb 6-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1668.142170][T11588] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1668.178587][T11983] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1668.199549][T11588] hub 6-1:1.0: bad descriptor, ignoring hub [ 1668.205621][T11588] hub: probe of 6-1:1.0 failed with error -5 [ 1668.214264][T11588] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 1668.221942][T11588] cdc_wdm 6-1:1.0: Unknown control protocol [ 1668.298341][ T4938] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1668.313626][ T4938] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1668.321640][ T4938] usb 4-1: Product: syz [ 1668.325785][ T4938] usb 4-1: Manufacturer: syz [ 1668.335455][ T4938] usb 4-1: SerialNumber: syz [ 1668.379492][ T4938] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 1668.582800][T11791] usb 4-1: USB disconnect, device number 20 [ 1669.008995][T11961] usb 6-1: reset low-speed USB device number 28 using dummy_hcd [ 1669.508555][T11976] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1669.871498][T11424] usb 6-1: USB disconnect, device number 28 23:38:59 executing program 1: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0xc43e2) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) ioctl$HIDIOCGRAWNAME(r1, 0x40086602, &(0x7f0000000080)) write$hidraw(r0, &(0x7f0000000000)="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", 0x300000) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x1e5742) r2 = syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000090581"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r2) syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) 23:38:59 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r1, 0x40085112, &(0x7f0000000180)=@t={0x0, 0x1, 0x3f, 0x0, @generic=0x6}) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async, rerun: 64) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f00000000c0)={"684146a4fd640e7e20de804b79f34ec8c4d94bcc0e8995e41305545f0dd9", 0x1, 0x1, 0x1, 0x18, 0x49, 0x200, 0x847, 0x7, [0xfffffffd, 0x3, 0x9, 0x6, 0x2, 0x0, 0x200, 0x3, 0x6, 0x9, 0x5, 0x124, 0x8, 0xe6, 0x11a96ae, 0x800, 0x2, 0xa5, 0x4]}) (async) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x6001, 0x0) openat$cgroup_ro(r4, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x0, 0x0) r5 = dup(r1) ioctl$TCSETS(r5, 0x5402, &(0x7f00000001c0)={0x40, 0x6, 0x8, 0x2, 0x1, "a602145e962b61d617c39c06990412de25f1e1"}) (async) sendfile(r3, r2, 0x0, 0x100000004) (async) ioctl$SNDCTL_SEQ_CTRLRATE(r2, 0xc0045103, &(0x7f0000000040)=0x7) 23:38:59 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e606a00006da975b4aadcef"}]}, 0x28}}, 0x0) 23:38:59 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x48, 0xb6, 0xb2, 0x10, 0x6cd, 0x107, 0x60a0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8e, 0xf5, 0xc4}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) 23:38:59 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000300)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x19, &(0x7f0000000380)={0x5, 0xf, 0x19, 0x1, [@generic={0x14, 0x10, 0xa, "eb9b05655c01362b7e355c9d24bb11cee4"}]}}) 23:38:59 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x5b, 0x34, 0x7b, 0x8, 0x13d8, 0x2, 0x2510, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc2, 0x11, 0xa1}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) 23:38:59 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e616a00006da975b4aadcef"}]}, 0x28}}, 0x0) 23:38:59 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r1, 0x40085112, &(0x7f0000000180)=@t={0x0, 0x1, 0x3f, 0x0, @generic=0x6}) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f00000000c0)={"684146a4fd640e7e20de804b79f34ec8c4d94bcc0e8995e41305545f0dd9", 0x1, 0x1, 0x1, 0x18, 0x49, 0x200, 0x847, 0x7, [0xfffffffd, 0x3, 0x9, 0x6, 0x2, 0x0, 0x200, 0x3, 0x6, 0x9, 0x5, 0x124, 0x8, 0xe6, 0x11a96ae, 0x800, 0x2, 0xa5, 0x4]}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x6001, 0x0) openat$cgroup_ro(r4, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x0, 0x0) r5 = dup(r1) ioctl$TCSETS(r5, 0x5402, &(0x7f00000001c0)={0x40, 0x6, 0x8, 0x2, 0x1, "a602145e962b61d617c39c06990412de25f1e1"}) sendfile(r3, r2, 0x0, 0x100000004) ioctl$SNDCTL_SEQ_CTRLRATE(r2, 0xc0045103, &(0x7f0000000040)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) dup3(0xffffffffffffffff, r0, 0x0) (async) ioctl$SNDCTL_SEQ_OUTOFBAND(r1, 0x40085112, &(0x7f0000000180)=@t={0x0, 0x1, 0x3f, 0x0, @generic=0x6}) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f00000000c0)={"684146a4fd640e7e20de804b79f34ec8c4d94bcc0e8995e41305545f0dd9", 0x1, 0x1, 0x1, 0x18, 0x49, 0x200, 0x847, 0x7, [0xfffffffd, 0x3, 0x9, 0x6, 0x2, 0x0, 0x200, 0x3, 0x6, 0x9, 0x5, 0x124, 0x8, 0xe6, 0x11a96ae, 0x800, 0x2, 0xa5, 0x4]}) (async) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x6001, 0x0) (async) openat$cgroup_ro(r4, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x0, 0x0) (async) dup(r1) (async) ioctl$TCSETS(r5, 0x5402, &(0x7f00000001c0)={0x40, 0x6, 0x8, 0x2, 0x1, "a602145e962b61d617c39c06990412de25f1e1"}) (async) sendfile(r3, r2, 0x0, 0x100000004) (async) ioctl$SNDCTL_SEQ_CTRLRATE(r2, 0xc0045103, &(0x7f0000000040)=0x7) (async) 23:38:59 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e626a00006da975b4aadcef"}]}, 0x28}}, 0x0) 23:38:59 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x58dc, 0x7340, 0x1, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:38:59 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e636a00006da975b4aadcef"}]}, 0x28}}, 0x0) 23:38:59 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x58dc, 0x7340, 0x1, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) io_uring_enter(0xffffffffffffffff, 0x58dc, 0x7340, 0x1, &(0x7f0000000040)={[0x9]}, 0x8) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) [ 1678.788213][ T9812] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 1678.818366][T11791] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 1679.028273][ T9812] usb 6-1: Using ep0 maxpacket: 8 [ 1679.078410][T11791] usb 4-1: Using ep0 maxpacket: 32 [ 1679.148427][ T9812] usb 6-1: New USB device found, idVendor=13d8, idProduct=0002, bcdDevice=25.10 [ 1679.157593][ T9812] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1679.167103][ T9812] usb 6-1: config 0 descriptor?? [ 1679.219687][ T9812] usb 6-1: selecting invalid altsetting 3 [ 1679.226634][ T9812] comedi comedi0: could not set alternate setting 3 in high speed [ 1679.234481][ T9812] usbdux 6-1:0.0: driver 'usbdux' failed to auto-configure device. [ 1679.245133][ T9812] usbdux: probe of 6-1:0.0 failed with error -22 [ 1679.318281][T11791] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1679.410923][ T9812] usb 6-1: USB disconnect, device number 29 [ 1679.508750][T11791] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1679.518006][T11791] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1679.526721][T11791] usb 4-1: Product: syz [ 1679.531100][T11791] usb 4-1: Manufacturer: syz [ 1679.535687][T11791] usb 4-1: SerialNumber: syz [ 1679.581623][T11791] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 1679.796875][T11424] usb 4-1: USB disconnect, device number 21 [ 1693.023201][ T26] audit: type=1800 audit(1647733154.374:266): pid=12028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name=48C7C060 dev="sda1" ino=1164 res=0 errno=0 [ 1693.050803][ T26] audit: type=1804 audit(1647733154.394:267): pid=12028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name=2F726F6F742F73797A6B616C6C65722D74657374646972313036393134313139342F73797A6B616C6C65722E6F6B415962502F3430312F48C7C060 dev="sda1" ino=1164 res=1 errno=0 [ 1693.097777][ T26] audit: type=1804 audit(1647733154.444:268): pid=12028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name=2F726F6F742F73797A6B616C6C65722D74657374646972313036393134313139342F73797A6B616C6C65722E6F6B415962502F3430312F48C7C060 dev="sda1" ino=1164 res=1 errno=0 [ 1693.378264][T11588] usb 2-1: new low-speed USB device number 12 using dummy_hcd [ 1693.768331][T11588] usb 2-1: config 1 has an invalid descriptor of length 85, skipping remainder of the config [ 1693.780220][T11588] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1693.789743][T11588] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 32063, setting to 8 [ 1693.800901][T11588] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1693.810769][T11588] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1693.848593][T12028] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1693.880137][T11588] hub 2-1:1.0: bad descriptor, ignoring hub [ 1693.886570][T11588] hub: probe of 2-1:1.0 failed with error -5 [ 1693.893872][T11588] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 1693.899901][T11588] cdc_wdm 2-1:1.0: Unknown control protocol 23:39:16 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0022220000009623062755379630070c0000f22a90041608000bdb1596d10b02007a158316"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') 23:39:16 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e646a00006da975b4aadcef"}]}, 0x28}}, 0x0) 23:39:16 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x58dc, 0x7340, 0x1, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) io_uring_enter(0xffffffffffffffff, 0x58dc, 0x7340, 0x1, &(0x7f0000000040)={[0x9]}, 0x8) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:39:16 executing program 4: r0 = syz_usb_connect(0x0, 0x3f, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000640)={0x84, &(0x7f0000001c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x40015b19, 0x0) 23:39:16 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x5b, 0x34, 0x7b, 0x8, 0x13d8, 0x2, 0x2510, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc2, 0x11, 0xa1}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) 23:39:16 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x20000) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, &(0x7f0000000040)) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000004c0)={0x51, 0x0, 0xfffd, {}, {0x1}, @period={0x58, 0xcb23, 0x5, 0x6, 0x0, {0x0, 0x1c2, 0x5c8, 0x100}, 0x0, 0x0}}) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x42) r2 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x4c142) write$hidraw(r2, &(0x7f0000000000)="c2", 0xa00000) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, &(0x7f0000000000)) r3 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000280)={0x54, 0x7, 0x4, {0x7, 0x82a}, {0x11, 0x5}, @period={0x5a, 0x200, 0x4, 0x7f, 0x7, {0x0, 0x4, 0x6, 0x8}, 0x4, &(0x7f0000000240)=[0xffff, 0x200, 0xf3, 0xff01]}}) syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x400000) write$hidraw(r3, &(0x7f00000002c0)="31f43e409a84739584d7a2033b51a00fa22ab91de51add5f3cd893f6971a25b6b6829f379707250346657e2188f0fe4c0f6e0e535abc8271a653fe85cd395c37c20190893a1ec5d0d50d8da087e78e20a843b38467d6d1794c008947cd09b60ff2aafb48cd8a42c3ef812e6eed7980480e75c8f37f17f382aeb1a96efc8f2abedf2b47c4bc48e528544eafa2658eb42b2ed5eecb6dd01c42d85f857caca55a32b5aac00d31769f0c4e9dd6653e16d34645b1047c4d72cf02fd52610b267e6d311342628850bb8657112f993c0b1b2b0955f4145253a50bf512c22b6d58cb508829ee4e45943ea2a36188af41f82ba837ea82cb000fa22ac9b07c6a5ad8c7191f3b6931cab08babeeec53250c783b1a3485e6dd9ad00a88440887f561e092777b12ea7910fd734d9deb80711e5a4c31cd6afc6101f10b76c6d79603e25a15d18563cf5bad34ad125c513921da6da04f0a0772ccb3ac5bba2533098c84172336b0f255fe7bb265b4841a74", 0xfffffc71) syz_open_dev$hidraw(&(0x7f0000000140), 0x5, 0x3) ioctl$HIDIOCGRAWNAME(r1, 0x40086602, &(0x7f0000000080)) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x86762) [ 1695.240465][ T3669] usb 2-1: USB disconnect, device number 12 23:39:16 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x32cc0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000000)=0x2) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r1, 0xc0045103, &(0x7f0000000080)=0x8000) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:39:16 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e656a00006da975b4aadcef"}]}, 0x28}}, 0x0) 23:39:16 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x32cc0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000000)=0x2) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r1, 0xc0045103, &(0x7f0000000080)=0x8000) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x32cc0, 0x0) (async) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000000)=0x2) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) (async) ioctl$SNDCTL_SEQ_CTRLRATE(r1, 0xc0045103, &(0x7f0000000080)=0x8000) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:39:16 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e666a00006da975b4aadcef"}]}, 0x28}}, 0x0) 23:39:16 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x32cc0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000000)=0x2) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r1, 0xc0045103, &(0x7f0000000080)=0x8000) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x32cc0, 0x0) (async) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000000)=0x2) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) (async) ioctl$SNDCTL_SEQ_CTRLRATE(r1, 0xc0045103, &(0x7f0000000080)=0x8000) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:39:16 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e676a00006da975b4aadcef"}]}, 0x28}}, 0x0) [ 1695.548264][T11424] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 1695.788306][T11424] usb 6-1: Using ep0 maxpacket: 8 [ 1695.908474][T11424] usb 6-1: New USB device found, idVendor=13d8, idProduct=0002, bcdDevice=25.10 [ 1695.917912][T11424] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1695.927767][T11424] usb 6-1: config 0 descriptor?? [ 1695.971388][T11424] usb 6-1: selecting invalid altsetting 3 [ 1695.977432][T11424] comedi comedi0: could not set alternate setting 3 in high speed [ 1695.985526][T11424] usbdux 6-1:0.0: driver 'usbdux' failed to auto-configure device. [ 1695.994712][T11424] usbdux: probe of 6-1:0.0 failed with error -22 [ 1696.181619][ T4938] usb 6-1: USB disconnect, device number 30 [ 1705.938309][T11588] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 1706.198341][T11588] usb 2-1: Using ep0 maxpacket: 16 [ 1706.348379][T11588] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1706.360221][T11588] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1706.373060][T11588] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1706.382164][T11588] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1706.391515][T11588] usb 2-1: config 0 descriptor?? 23:39:27 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0xc0c400, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:39:27 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x5b, 0x34, 0x7b, 0x8, 0x13d8, 0x2, 0x2510, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc2, 0x11, 0xa1}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) 23:39:27 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e686a00006da975b4aadcef"}]}, 0x28}}, 0x0) 23:39:27 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x44e, 0x120b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x164f1185b8649256, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) 23:39:27 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x20000) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, &(0x7f0000000040)) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000004c0)={0x51, 0x0, 0xfffd, {}, {0x1}, @period={0x58, 0xcb23, 0x5, 0x6, 0x0, {0x0, 0x1c2, 0x5c8, 0x100}, 0x0, 0x0}}) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x42) r2 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x4c142) write$hidraw(r2, &(0x7f0000000000)="c2", 0xa00000) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, &(0x7f0000000000)) r3 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000280)={0x54, 0x7, 0x4, {0x7, 0x82a}, {0x11, 0x5}, @period={0x5a, 0x200, 0x4, 0x7f, 0x7, {0x0, 0x4, 0x6, 0x8}, 0x4, &(0x7f0000000240)=[0xffff, 0x200, 0xf3, 0xff01]}}) syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x400000) write$hidraw(r3, &(0x7f00000002c0)="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", 0xfffffc71) syz_open_dev$hidraw(&(0x7f0000000140), 0x5, 0x3) ioctl$HIDIOCGRAWNAME(r1, 0x40086602, &(0x7f0000000080)) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x86762) 23:39:27 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)}, {&(0x7f0000010100)="000000000000000000000000d0a9da48497c4915a7449265c083aec0", 0x1c, 0x4e0}, {0x0}, {&(0x7f0000010e00)}, {0x0, 0x0, 0x1c00}, {0x0}, {0x0}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x18000}, {0x0}], 0x0, 0x0) 23:39:27 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e696a00006da975b4aadcef"}]}, 0x28}}, 0x0) 23:39:27 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0xc0c400, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0xc0c400, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:39:28 executing program 4: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x4) 23:39:28 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e6a6a00006da975b4aadcef"}]}, 0x28}}, 0x0) 23:39:28 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0xc0c400, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0xc0c400, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:39:28 executing program 4: pselect6(0xfffffeed, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0) 23:39:28 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e6b6a00006da975b4aadcef"}]}, 0x28}}, 0x0) [ 1706.698453][T11588] usbhid 2-1:0.0: can't add hid device: -71 [ 1706.704430][T11588] usbhid: probe of 2-1:0.0 failed with error -71 [ 1706.727426][T11588] usb 2-1: USB disconnect, device number 13 [ 1706.908224][ T4939] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 1707.178471][ T4939] usb 6-1: Using ep0 maxpacket: 8 [ 1707.308478][ T4939] usb 6-1: New USB device found, idVendor=13d8, idProduct=0002, bcdDevice=25.10 [ 1707.317709][ T4939] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1707.327489][ T4939] usb 6-1: config 0 descriptor?? [ 1707.371067][ T4939] usb 6-1: selecting invalid altsetting 3 [ 1707.377156][ T4939] comedi comedi0: could not set alternate setting 3 in high speed [ 1707.385568][ T4939] usbdux 6-1:0.0: driver 'usbdux' failed to auto-configure device. [ 1707.394494][ T4939] usbdux: probe of 6-1:0.0 failed with error -22 [ 1707.582634][T11588] usb 6-1: USB disconnect, device number 31 [ 1717.208304][T11791] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 1717.478317][T11791] usb 2-1: Using ep0 maxpacket: 8 [ 1717.598943][T11791] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1717.768427][T11791] usb 2-1: New USB device found, idVendor=044e, idProduct=120b, bcdDevice= 0.40 [ 1717.779511][T11791] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1717.788545][T11791] usb 2-1: Product: syz [ 1717.792792][T11791] usb 2-1: Manufacturer: syz [ 1717.797393][T11791] usb 2-1: SerialNumber: syz 23:39:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000380), r1) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 23:39:41 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x2, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 23:39:41 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x5b, 0x34, 0x7b, 0x8, 0x13d8, 0x2, 0x2510, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc2, 0x11, 0xa1}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) 23:39:41 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/misc', 0x103142, 0x0) 23:39:41 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e6c6a00006da975b4aadcef"}]}, 0x28}}, 0x0) 23:39:41 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:39:41 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:39:41 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, &(0x7f00000000c0)="05") 23:39:41 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e6d6a00006da975b4aadcef"}]}, 0x28}}, 0x0) [ 1719.988489][T11791] usbhid 2-1:1.0: can't add hid device: -22 [ 1719.994742][T11791] usbhid: probe of 2-1:1.0 failed with error -22 23:39:41 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:39:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001580)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000580)="66ae0113c8f9ce81fb0e5719e92321f8da99875e4d4e4583d96dfa8afcc3bfcb3eb46cff97696cedea3579e62152b4df239b3c5112d6", 0x36, 0x0, &(0x7f00000015c0)={0x11, 0xf5, r1, 0x1, 0x0, 0x6, @local}, 0x14) 23:39:41 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e726a00006da975b4aadcef"}]}, 0x28}}, 0x0) [ 1720.030571][T11791] usb 2-1: USB disconnect, device number 14 [ 1720.238273][T11588] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 1720.248274][ T4938] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 1720.478259][T11588] usb 6-1: Using ep0 maxpacket: 8 [ 1720.598372][T11588] usb 6-1: New USB device found, idVendor=13d8, idProduct=0002, bcdDevice=25.10 [ 1720.609031][ T4938] usb 4-1: config 1 has an invalid interface number: 2 but max is 0 [ 1720.617387][ T4938] usb 4-1: config 1 has no interface number 0 [ 1720.623854][T11588] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1720.632737][ T4938] usb 4-1: config 1 interface 2 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1720.647193][T11588] usb 6-1: config 0 descriptor?? [ 1720.692029][T11588] usb 6-1: selecting invalid altsetting 3 [ 1720.699498][T11588] comedi comedi0: could not set alternate setting 3 in high speed [ 1720.707684][T11588] usbdux 6-1:0.0: driver 'usbdux' failed to auto-configure device. [ 1720.716915][T11588] usbdux: probe of 6-1:0.0 failed with error -22 [ 1720.808392][ T4938] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1720.820282][ T4938] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1720.829820][ T4938] usb 4-1: Product: syz [ 1720.834155][ T4938] usb 4-1: Manufacturer: syz [ 1720.839268][ T4938] usb 4-1: SerialNumber: syz [ 1720.879267][ T4938] usb 4-1: bad CDC descriptors [ 1720.904786][T11791] usb 6-1: USB disconnect, device number 32 [ 1721.080873][ T4938] usb 4-1: USB disconnect, device number 22 [ 1729.509283][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 1729.516457][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 23:39:55 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 23:39:55 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x175300, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:39:55 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e736a00006da975b4aadcef"}]}, 0x28}}, 0x0) 23:39:55 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x5b, 0x34, 0x7b, 0x8, 0x13d8, 0x2, 0x2510, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc2, 0x11, 0xa1}}]}}]}}, 0x0) 23:39:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x34}}, 0x0) 23:39:55 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x2, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 23:39:55 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x175300, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x175300, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:39:55 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8ece6a00006da975b4aadcef"}]}, 0x28}}, 0x0) 23:39:55 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) r1 = socket$kcm(0x10, 0x3, 0x4) bind$xdp(r0, &(0x7f0000000100), 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="39000000140081ae101b43727002215a2ce76b1a420c8e003c001f9f000400000000000012f691f3bd3540000000e6eeb89c44ebb3aeca0c93", 0x39}], 0x1}, 0x0) 23:39:56 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x175300, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x175300, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:39:56 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8ecf6a00006da975b4aadcef"}]}, 0x28}}, 0x0) 23:39:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) ftruncate(r0, 0x3cb6cdee) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r2, 0xc0109428, &(0x7f0000000100)={0x1, 0x3}) ioctl$SNDCTL_SYNTH_ID(r1, 0xc08c5114, &(0x7f0000000040)={"e327498e424f0ef809784363619c4ec15f5cca646dcade09a8d8fcabffcb", 0x5, 0x2, 0x0, 0x7, 0x73, 0x7ff, 0x1, 0x4, [0x9, 0xfffffffd, 0x8004, 0x0, 0x8, 0x1f, 0xffff, 0x1, 0x6, 0x8001, 0x80000000, 0x101, 0x9, 0x0, 0x0, 0xfffffffa, 0x1, 0xffff, 0x8]}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140)="fabbdfb06c87e2acbd86bd5c73220f0c84cf516587760d5126f9e126263f664b41c55c39c898467bedbaab28ded6b0f5d53d31c13aa81dd162fdd0a57f6aeb61a0859593d8aefec7698f2a92391457db9d796574f2233540fd2e0d3dc38f91c4b727aa630a67045397db3f679f53d5cf065f609819165930da", 0x79) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/137, 0x89}, {&(0x7f0000000300)=""/237, 0xed}, {&(0x7f0000000480)=""/146, 0x92}], 0x3, &(0x7f0000002240)=""/4096, 0x1000}, 0xa4}, {{&(0x7f0000000540)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000000880)=[{&(0x7f00000005c0)=""/54, 0x36}, {&(0x7f0000000640)=""/159, 0x9f}, {&(0x7f0000000700)=""/223, 0xdf}, {&(0x7f0000000800)=""/90, 0x5a}], 0x4, &(0x7f00000008c0)=""/206, 0xce}, 0x7fff}, {{&(0x7f00000009c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/177, 0xb1}], 0x1, &(0x7f0000000b40)=""/45, 0x2d}, 0x101}, {{&(0x7f0000000b80)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/175, 0xaf}, {&(0x7f0000000cc0)=""/116, 0x74}, {&(0x7f0000000d40)=""/156, 0x9c}, {&(0x7f0000000e00)=""/54, 0x36}, {&(0x7f0000000e40)}, {&(0x7f0000000e80)=""/76, 0x4c}], 0x6, &(0x7f0000000f80)=""/229, 0xe5}, 0x7}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000004600)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/136, 0x88}, 0x5}], 0x5, 0x40000020, &(0x7f0000001340)) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="0dd9e7ddc44aa4d5b678bc3a30b83c37139965a88d", 0x15, 0xc004, &(0x7f0000000200)={0x2, 0x4e21, @empty}, 0x10) 23:39:56 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8ee06a00006da975b4aadcef"}]}, 0x28}}, 0x0) 23:39:56 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) r1 = socket$kcm(0x10, 0x3, 0x4) bind$xdp(r0, &(0x7f0000000100), 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="39000000140081ae101b43727002215a2ce76b1a420c8e003c001f9f000400000000000012f691f3bd3540000000e6eeb89c44ebb3aeca0c93", 0x39}], 0x1}, 0x0) 23:39:56 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8ee16a00006da975b4aadcef"}]}, 0x28}}, 0x0) [ 1734.838348][ T9843] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 1734.858434][ T4938] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 1735.078300][ T9843] usb 6-1: Using ep0 maxpacket: 8 [ 1735.198351][ T9843] usb 6-1: New USB device found, idVendor=13d8, idProduct=0002, bcdDevice=25.10 [ 1735.208613][ T9843] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1735.220059][ T9843] usb 6-1: config 0 descriptor?? [ 1735.269812][ T9843] usb 6-1: selecting invalid altsetting 3 [ 1735.276152][ T9843] comedi comedi0: could not set alternate setting 3 in high speed [ 1735.284250][ T9843] usbdux 6-1:0.0: driver 'usbdux' failed to auto-configure device. [ 1735.288384][ T4938] usb 4-1: config 1 has an invalid interface number: 2 but max is 0 [ 1735.298909][ T9843] usbdux: probe of 6-1:0.0 failed with error -22 [ 1735.301135][ T4938] usb 4-1: config 1 has no interface number 0 [ 1735.313956][ T4938] usb 4-1: config 1 interface 2 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1735.464686][ T9843] usb 6-1: USB disconnect, device number 33 [ 1735.498846][ T4938] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1735.507933][ T4938] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1735.516273][ T4938] usb 4-1: Product: syz [ 1735.520563][ T4938] usb 4-1: Manufacturer: syz [ 1735.525237][ T4938] usb 4-1: SerialNumber: syz [ 1735.569056][ T4938] usb 4-1: bad CDC descriptors [ 1735.778350][ T9843] usb 4-1: USB disconnect, device number 23 23:40:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 23:40:04 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8ef26a00006da975b4aadcef"}]}, 0x28}}, 0x0) 23:40:04 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) r1 = socket$kcm(0x10, 0x3, 0x4) bind$xdp(r0, &(0x7f0000000100), 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="39000000140081ae101b43727002215a2ce76b1a420c8e003c001f9f000400000000000012f691f3bd3540000000e6eeb89c44ebb3aeca0c93", 0x39}], 0x1}, 0x0) 23:40:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) (async) ftruncate(r0, 0x3cb6cdee) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) (async, rerun: 32) r2 = socket$alg(0x26, 0x5, 0x0) (rerun: 32) ioctl$BTRFS_IOC_QUOTA_CTL(r2, 0xc0109428, &(0x7f0000000100)={0x1, 0x3}) (async) ioctl$SNDCTL_SYNTH_ID(r1, 0xc08c5114, &(0x7f0000000040)={"e327498e424f0ef809784363619c4ec15f5cca646dcade09a8d8fcabffcb", 0x5, 0x2, 0x0, 0x7, 0x73, 0x7ff, 0x1, 0x4, [0x9, 0xfffffffd, 0x8004, 0x0, 0x8, 0x1f, 0xffff, 0x1, 0x6, 0x8001, 0x80000000, 0x101, 0x9, 0x0, 0x0, 0xfffffffa, 0x1, 0xffff, 0x8]}) (async, rerun: 32) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140)="fabbdfb06c87e2acbd86bd5c73220f0c84cf516587760d5126f9e126263f664b41c55c39c898467bedbaab28ded6b0f5d53d31c13aa81dd162fdd0a57f6aeb61a0859593d8aefec7698f2a92391457db9d796574f2233540fd2e0d3dc38f91c4b727aa630a67045397db3f679f53d5cf065f609819165930da", 0x79) (async, rerun: 32) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) (async, rerun: 32) recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/137, 0x89}, {&(0x7f0000000300)=""/237, 0xed}, {&(0x7f0000000480)=""/146, 0x92}], 0x3, &(0x7f0000002240)=""/4096, 0x1000}, 0xa4}, {{&(0x7f0000000540)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000000880)=[{&(0x7f00000005c0)=""/54, 0x36}, {&(0x7f0000000640)=""/159, 0x9f}, {&(0x7f0000000700)=""/223, 0xdf}, {&(0x7f0000000800)=""/90, 0x5a}], 0x4, &(0x7f00000008c0)=""/206, 0xce}, 0x7fff}, {{&(0x7f00000009c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/177, 0xb1}], 0x1, &(0x7f0000000b40)=""/45, 0x2d}, 0x101}, {{&(0x7f0000000b80)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/175, 0xaf}, {&(0x7f0000000cc0)=""/116, 0x74}, {&(0x7f0000000d40)=""/156, 0x9c}, {&(0x7f0000000e00)=""/54, 0x36}, {&(0x7f0000000e40)}, {&(0x7f0000000e80)=""/76, 0x4c}], 0x6, &(0x7f0000000f80)=""/229, 0xe5}, 0x7}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000004600)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/136, 0x88}, 0x5}], 0x5, 0x40000020, &(0x7f0000001340)) (async, rerun: 32) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="0dd9e7ddc44aa4d5b678bc3a30b83c37139965a88d", 0x15, 0xc004, &(0x7f0000000200)={0x2, 0x4e21, @empty}, 0x10) 23:40:04 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x5b, 0x34, 0x7b, 0x8, 0x13d8, 0x2, 0x2510, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc2, 0x11, 0xa1}}]}}]}}, 0x0) 23:40:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000140)="eca8f06133b7d058cddfd7b5ec7b22575ff044fcfc6f27b1530764191eb826a92a0904ce87b28c9c6a", 0x29}, {&(0x7f0000000180)="52ae783ea717569d1fe37f71e5a0520eb9b928174297de7abf5356887d68cdae9be42d597ad813f4c6a8037fa3638206a3370d8ab8ab677c473fba192554730eef7e0030a441e34940fc2019fc91fc63e1507875059d40a598d7a8336d68ee59ef76be14549f67ccc8ad6935529cf6ebce20293019beab9e36a52aa7a5c1fbc86434cf4690455bd1bb2e58b9320f38a07065527beb", 0x95}, {&(0x7f0000000240)="f9dcf7b2a4a68a638b38b131075fdc71dd85cafd5c3e73cb6fae295f69373545cb401ad3f005cdb4f4a17ea861c771c673179b392cac52ec2a12ac82ecfab71a97994e9677cd45d0e0625343", 0x4c}, {&(0x7f0000000700)="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", 0xee7}], 0x4}, 0x0) 23:40:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000640)=[{&(0x7f00000001c0)="04", 0x1}], 0x1}, 0x0) close(r0) 23:40:04 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8ef36a00006da975b4aadcef"}]}, 0x28}}, 0x0) 23:40:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) (async) ftruncate(r0, 0x3cb6cdee) (async) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r2, 0xc0109428, &(0x7f0000000100)={0x1, 0x3}) ioctl$SNDCTL_SYNTH_ID(r1, 0xc08c5114, &(0x7f0000000040)={"e327498e424f0ef809784363619c4ec15f5cca646dcade09a8d8fcabffcb", 0x5, 0x2, 0x0, 0x7, 0x73, 0x7ff, 0x1, 0x4, [0x9, 0xfffffffd, 0x8004, 0x0, 0x8, 0x1f, 0xffff, 0x1, 0x6, 0x8001, 0x80000000, 0x101, 0x9, 0x0, 0x0, 0xfffffffa, 0x1, 0xffff, 0x8]}) (async) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140)="fabbdfb06c87e2acbd86bd5c73220f0c84cf516587760d5126f9e126263f664b41c55c39c898467bedbaab28ded6b0f5d53d31c13aa81dd162fdd0a57f6aeb61a0859593d8aefec7698f2a92391457db9d796574f2233540fd2e0d3dc38f91c4b727aa630a67045397db3f679f53d5cf065f609819165930da", 0x79) (async) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) (async) recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/137, 0x89}, {&(0x7f0000000300)=""/237, 0xed}, {&(0x7f0000000480)=""/146, 0x92}], 0x3, &(0x7f0000002240)=""/4096, 0x1000}, 0xa4}, {{&(0x7f0000000540)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000000880)=[{&(0x7f00000005c0)=""/54, 0x36}, {&(0x7f0000000640)=""/159, 0x9f}, {&(0x7f0000000700)=""/223, 0xdf}, {&(0x7f0000000800)=""/90, 0x5a}], 0x4, &(0x7f00000008c0)=""/206, 0xce}, 0x7fff}, {{&(0x7f00000009c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/177, 0xb1}], 0x1, &(0x7f0000000b40)=""/45, 0x2d}, 0x101}, {{&(0x7f0000000b80)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/175, 0xaf}, {&(0x7f0000000cc0)=""/116, 0x74}, {&(0x7f0000000d40)=""/156, 0x9c}, {&(0x7f0000000e00)=""/54, 0x36}, {&(0x7f0000000e40)}, {&(0x7f0000000e80)=""/76, 0x4c}], 0x6, &(0x7f0000000f80)=""/229, 0xe5}, 0x7}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000004600)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/136, 0x88}, 0x5}], 0x5, 0x40000020, &(0x7f0000001340)) (async) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="0dd9e7ddc44aa4d5b678bc3a30b83c37139965a88d", 0x15, 0xc004, &(0x7f0000000200)={0x2, 0x4e21, @empty}, 0x10) 23:40:04 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8efa6a00006da975b4aadcef"}]}, 0x28}}, 0x0) 23:40:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000200)="f5", 0x1}], 0x1, &(0x7f00000002c0)=[@init={0x14}], 0x14}, 0x0) 23:40:04 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x1a15c1, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) [ 1743.168314][ T4938] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 1743.458262][ T4938] usb 6-1: Using ep0 maxpacket: 8 [ 1743.598353][ T4938] usb 6-1: New USB device found, idVendor=13d8, idProduct=0002, bcdDevice=25.10 [ 1743.608464][ T4938] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1743.618750][ T4938] usb 6-1: config 0 descriptor?? [ 1743.661120][ T4938] usb 6-1: selecting invalid altsetting 3 [ 1743.666947][ T4938] comedi comedi0: could not set alternate setting 3 in high speed [ 1743.674871][ T4938] usbdux 6-1:0.0: driver 'usbdux' failed to auto-configure device. [ 1743.684132][ T4938] usbdux: probe of 6-1:0.0 failed with error -22 [ 1743.860950][T11424] usb 6-1: USB disconnect, device number 34 23:40:18 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x40087468, &(0x7f0000000040)) 23:40:18 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8efb6a00006da975b4aadcef"}]}, 0x28}}, 0x0) 23:40:18 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x1a15c1, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:40:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 23:40:18 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000080)="19", 0x1, 0x10c, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 23:40:18 executing program 5: 23:40:18 executing program 5: 23:40:18 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x1a15c1, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:40:18 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8efc6a00006da975b4aadcef"}]}, 0x28}}, 0x0) 23:40:18 executing program 5: 23:40:18 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:40:18 executing program 4: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) 23:40:33 executing program 1: r0 = getuid() setreuid(r0, 0xffffffffffffffff) 23:40:33 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000340)) 23:40:33 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8efd6a00006da975b4aadcef"}]}, 0x28}}, 0x0) 23:40:33 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:40:33 executing program 4: socket(0x1, 0x3, 0x23) 23:40:33 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 23:40:33 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x0, 0x0, 0xffffdffffffff66f, 0x0, 0xffffffffffffffff}) 23:40:33 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, 0x0) 23:40:33 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:40:33 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e146b00006da975b4aadcef"}]}, 0x28}}, 0x0) 23:40:33 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) ioctl$BTRFS_IOC_SEND(r1, 0x40489426, &(0x7f0000000080)={{r2}, 0x5, &(0x7f0000000040)=[0x3, 0x7, 0x100000001, 0x5, 0x7ff], 0x9}) 23:40:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x5410, 0x0) 23:40:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x540f, 0x0) 23:40:43 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e156b00006da975b4aadcef"}]}, 0x28}}, 0x0) 23:40:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000016c0)={&(0x7f0000000540)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000580)="9ae9875dbcd3cbc911a56838feeafd82b95d7aa856d6918c9d45ce28d843827257e6182a59d6522b6bb8200110df38116b4f5527cf6916680457aa16375f7d15e70634e7ec18506c3ea758b42da96a7193ae6fa56477ef3f7700635170e6c65689c4d2246f87bd13caedad81e34d0505e577a80b8f137c", 0x77}, {&(0x7f00000006c0)="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", 0x52e}], 0x2, &(0x7f0000000640)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 23:40:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x541d, 0x0) 23:40:43 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async, rerun: 64) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) (async, rerun: 64) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async, rerun: 64) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (rerun: 64) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) ioctl$BTRFS_IOC_SEND(r1, 0x40489426, &(0x7f0000000080)={{r2}, 0x5, &(0x7f0000000040)=[0x3, 0x7, 0x100000001, 0x5, 0x7ff], 0x9}) 23:40:43 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 23:40:43 executing program 4: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, 0x0, &(0x7f0000000080)='h\xc5R\xce\xc0\xa9') 23:40:43 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000040), 0x4) 23:40:43 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c6c00006da975b4aadcef"}]}, 0x28}}, 0x0) 23:40:43 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) ioctl$BTRFS_IOC_SEND(r1, 0x40489426, &(0x7f0000000080)={{r2}, 0x5, &(0x7f0000000040)=[0x3, 0x7, 0x100000001, 0x5, 0x7ff], 0x9}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) socket$inet(0x2, 0x4000000000000001, 0x0) (async) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) (async) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) (async) socket$inet(0x2, 0x4000000000000001, 0x0) (async) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) (async) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) (async) ioctl$BTRFS_IOC_SEND(r1, 0x40489426, &(0x7f0000000080)={{r2}, 0x5, &(0x7f0000000040)=[0x3, 0x7, 0x100000001, 0x5, 0x7ff], 0x9}) (async) 23:40:43 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e7cc500006da975b4aadcef"}]}, 0x28}}, 0x0) 23:40:43 executing program 4: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80487436, 0x0) [ 1790.938844][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 1790.949401][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 23:40:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 23:40:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000340)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x30}}, 0x0) 23:40:58 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000300)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x23, &(0x7f0000000380)={0x5, 0xf, 0x23, 0x2, [@generic={0x14, 0x10, 0xa, "eb9b05655c01362b7e355c9d24bb11cee4"}, @ss_cap={0xa}]}}) 23:40:58 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e7ec500006da975b4aadcef"}]}, 0x28}}, 0x0) 23:40:58 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r2, 0x80089419, &(0x7f00000000c0)) sendfile(r2, r1, 0x0, 0x100000004) ioctl$SNDCTL_SEQ_THRESHOLD(r1, 0x4004510d, &(0x7f0000000040)=0xfffffffc) ioctl$SNDCTL_SEQ_THRESHOLD(r1, 0x4004510d, &(0x7f0000000100)=0x4) 23:40:58 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 23:40:58 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e83c500006da975b4aadcef"}]}, 0x28}}, 0x0) 23:40:58 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r2, 0x80089419, &(0x7f00000000c0)) sendfile(r2, r1, 0x0, 0x100000004) (async, rerun: 64) ioctl$SNDCTL_SEQ_THRESHOLD(r1, 0x4004510d, &(0x7f0000000040)=0xfffffffc) (async, rerun: 64) ioctl$SNDCTL_SEQ_THRESHOLD(r1, 0x4004510d, &(0x7f0000000100)=0x4) 23:40:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000340)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x30}}, 0x0) 23:40:58 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000900)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002060, 0x0) 23:40:58 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r2, 0x80089419, &(0x7f00000000c0)) (async) sendfile(r2, r1, 0x0, 0x100000004) (async) ioctl$SNDCTL_SEQ_THRESHOLD(r1, 0x4004510d, &(0x7f0000000040)=0xfffffffc) ioctl$SNDCTL_SEQ_THRESHOLD(r1, 0x4004510d, &(0x7f0000000100)=0x4) 23:40:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) sendmsg$netlink(r0, &(0x7f0000007340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007300)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}], 0x20}, 0x0) 23:40:58 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8ea2c800006da975b4aadcef"}]}, 0x28}}, 0x0) 23:41:03 executing program 1: syz_mount_image$tmpfs(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2020020, &(0x7f0000000380)={[{@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) 23:41:03 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) write$9p(r1, &(0x7f0000001340)="43e545040c7a469a48e6658318c1c427b8da9f06be04c7de09bcb27d0686acc3351549040489e7fe50992f741534b60ea9ac259d7eef7e776d22e551ae246215fbc8c0136906f3ae065531337de5615198ff24c1ed4f4b54ea14cb8bb9e34756dfabf4c6c9398ba4710ba164daf958ba31fd94ca0d1b99f632a7819cb71574a097c3b1e21d03b09f5723c51544d4892696451fbcb66f1d045a2430637a760e530fcdfbb81c02c2e6cc45181ba0955790af16b9a27e3718b693d7e56b4d5453180fd79cf16ff7fa3c365d2c6ab7e91db92494e54416b871f8072d6cd331669cea31a2760e5d52a6ff6504ee288a66a7", 0xef) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000200)) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x101}, &(0x7f00000001c0)=0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f00000002c0)={{r1}, 0x0, 0x10, @inherit={0x78, &(0x7f0000000240)={0x0, 0x6, 0x3, 0x2, {0x8, 0x1f, 0x3ac9, 0x401, 0x7}, [0x8, 0x2, 0x200, 0x1, 0x2, 0x8]}}, @subvolid=0x3f}) r3 = dup(r0) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000140)={0x1, 0x153, 0xaf, &(0x7f0000000080)="f25e32b25d703587c800b8dbdd89d7e23700947baca54b3f67495d6b7f9d2f9e358515ee8bec0b6f8ff561ce8f068531e1e645e16dfed5e15d92d57d88986203ed12505355c564bc5373e68c961f240dfb1af9bec32ba62445daf11584694f23d509eb0aaea82f8af4ef222646404d25c982fd65170bcd249315895a4c6a93d2d5573fd03a3e5157576f0a930043d4387b3be11a27a8bc663c0ddf1308e85995d5179859e7f2e117ebe055daa4ec3b"}) 23:41:03 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8ea6c800006da975b4aadcef"}]}, 0x28}}, 0x0) 23:41:03 executing program 3: syz_mount_image$tmpfs(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0x33, 0x2c, 0x32]}}}}]}) 23:41:03 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5111) 23:41:03 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x5b, 0x34, 0x7b, 0x0, 0x13d8, 0x2, 0x2510, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc2, 0x11, 0xa1}}]}}]}}, 0x0) 23:41:03 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x4, 0x0, 0x4f, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, '\x00', [0x1, 0x1, 0xb268]}) [ 1802.201457][T12330] tmpfs: Bad value for 'mpol' 23:41:03 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8ea8c800006da975b4aadcef"}]}, 0x28}}, 0x0) 23:41:03 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000140)) 23:41:03 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0xf}}, 0x0) 23:41:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000001280)='\'', 0x1, 0x0, &(0x7f0000000000)=@in6={0x1c}, 0x1c) 23:41:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) [ 1802.488361][ T9843] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 1802.688296][ T9843] usb 6-1: device descriptor read/64, error 18 23:41:04 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) write$9p(r1, &(0x7f0000001340)="43e545040c7a469a48e6658318c1c427b8da9f06be04c7de09bcb27d0686acc3351549040489e7fe50992f741534b60ea9ac259d7eef7e776d22e551ae246215fbc8c0136906f3ae065531337de5615198ff24c1ed4f4b54ea14cb8bb9e34756dfabf4c6c9398ba4710ba164daf958ba31fd94ca0d1b99f632a7819cb71574a097c3b1e21d03b09f5723c51544d4892696451fbcb66f1d045a2430637a760e530fcdfbb81c02c2e6cc45181ba0955790af16b9a27e3718b693d7e56b4d5453180fd79cf16ff7fa3c365d2c6ab7e91db92494e54416b871f8072d6cd331669cea31a2760e5d52a6ff6504ee288a66a7", 0xef) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000200)) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x101}, &(0x7f00000001c0)=0x8) (async) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async, rerun: 32) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) (async, rerun: 32) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f00000002c0)={{r1}, 0x0, 0x10, @inherit={0x78, &(0x7f0000000240)={0x0, 0x6, 0x3, 0x2, {0x8, 0x1f, 0x3ac9, 0x401, 0x7}, [0x8, 0x2, 0x200, 0x1, 0x2, 0x8]}}, @subvolid=0x3f}) r3 = dup(r0) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000140)={0x1, 0x153, 0xaf, &(0x7f0000000080)="f25e32b25d703587c800b8dbdd89d7e23700947baca54b3f67495d6b7f9d2f9e358515ee8bec0b6f8ff561ce8f068531e1e645e16dfed5e15d92d57d88986203ed12505355c564bc5373e68c961f240dfb1af9bec32ba62445daf11584694f23d509eb0aaea82f8af4ef222646404d25c982fd65170bcd249315895a4c6a93d2d5573fd03a3e5157576f0a930043d4387b3be11a27a8bc663c0ddf1308e85995d5179859e7f2e117ebe055daa4ec3b"}) [ 1802.978316][ T9843] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 1803.208260][ T9843] usb 6-1: device descriptor read/64, error 18 [ 1803.328313][ T9843] usb usb6-port1: attempt power cycle [ 1803.748360][ T9843] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 1803.858301][ T9843] usb 6-1: Invalid ep0 maxpacket: 0 [ 1804.008265][ T9843] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 1804.118488][ T9843] usb 6-1: Invalid ep0 maxpacket: 0 [ 1804.123841][ T9843] usb usb6-port1: unable to enumerate USB device 23:41:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000040)=ANY=[@ANYRES32], &(0x7f00000000c0)=0x78) 23:41:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000180), &(0x7f0000000200)=0x8) 23:41:14 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0xc0}}, 0x0) 23:41:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000240)={0x0, 0x6}, 0x8) 23:41:14 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) write$9p(r1, &(0x7f0000001340)="43e545040c7a469a48e6658318c1c427b8da9f06be04c7de09bcb27d0686acc3351549040489e7fe50992f741534b60ea9ac259d7eef7e776d22e551ae246215fbc8c0136906f3ae065531337de5615198ff24c1ed4f4b54ea14cb8bb9e34756dfabf4c6c9398ba4710ba164daf958ba31fd94ca0d1b99f632a7819cb71574a097c3b1e21d03b09f5723c51544d4892696451fbcb66f1d045a2430637a760e530fcdfbb81c02c2e6cc45181ba0955790af16b9a27e3718b693d7e56b4d5453180fd79cf16ff7fa3c365d2c6ab7e91db92494e54416b871f8072d6cd331669cea31a2760e5d52a6ff6504ee288a66a7", 0xef) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000200)) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) (async) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x101}, &(0x7f00000001c0)=0x8) (async) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) (async) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) (async) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f00000002c0)={{r1}, 0x0, 0x10, @inherit={0x78, &(0x7f0000000240)={0x0, 0x6, 0x3, 0x2, {0x8, 0x1f, 0x3ac9, 0x401, 0x7}, [0x8, 0x2, 0x200, 0x1, 0x2, 0x8]}}, @subvolid=0x3f}) (async) r3 = dup(r0) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000140)={0x1, 0x153, 0xaf, &(0x7f0000000080)="f25e32b25d703587c800b8dbdd89d7e23700947baca54b3f67495d6b7f9d2f9e358515ee8bec0b6f8ff561ce8f068531e1e645e16dfed5e15d92d57d88986203ed12505355c564bc5373e68c961f240dfb1af9bec32ba62445daf11584694f23d509eb0aaea82f8af4ef222646404d25c982fd65170bcd249315895a4c6a93d2d5573fd03a3e5157576f0a930043d4387b3be11a27a8bc663c0ddf1308e85995d5179859e7f2e117ebe055daa4ec3b"}) 23:41:14 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x5b, 0x34, 0x7b, 0x0, 0x13d8, 0x2, 0x2510, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc2, 0x11, 0xa1}}]}}]}}, 0x0) 23:41:14 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0xec0}}, 0x0) 23:41:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x3, &(0x7f0000000000)={0x8, 0x78, 0x80, 0x96b}, 0x8) 23:41:14 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x40) 23:41:14 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x33fe0}}, 0x0) 23:41:15 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) 23:41:15 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) [ 1813.838367][ T9843] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 1814.028317][ T9843] usb 6-1: device descriptor read/64, error 18 [ 1814.298229][ T9843] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 1814.498242][ T9843] usb 6-1: device descriptor read/64, error 18 [ 1814.628349][ T9843] usb usb6-port1: attempt power cycle [ 1815.048402][ T9843] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 1815.168695][ T9843] usb 6-1: Invalid ep0 maxpacket: 0 [ 1815.328266][ T9843] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 1815.440590][ T9843] usb 6-1: Invalid ep0 maxpacket: 0 [ 1815.446395][ T9843] usb usb6-port1: unable to enumerate USB device 23:41:25 executing program 1: socket(0x0, 0x0, 0x5e) 23:41:25 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x20000528}}, 0x0) 23:41:25 executing program 4: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000e6e000/0x9000)=nil, 0x9000) 23:41:25 executing program 3: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}}) 23:41:25 executing program 2: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getroute={0x1c, 0x1a, 0x10, 0x70bd28, 0x25dfdbfb, {0x2, 0x80, 0x10, 0xff, 0xfd, 0x7, 0xff, 0x3, 0x400}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xa1}, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000bc20448e10000008000300", @ANYRES32=r3], 0x44}}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r1, 0x4, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x7, 0x2b}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x40014) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x101b42, 0x0) ioctl$SNDCTL_TMR_SELECT(r5, 0x4004510f) 23:41:25 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x5b, 0x34, 0x7b, 0x0, 0x13d8, 0x2, 0x2510, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc2, 0x11, 0xa1}}]}}]}}, 0x0) 23:41:25 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x7ffff000}}, 0x0) 23:41:25 executing program 3: syz_open_dev$admmidi(&(0x7f0000000100), 0x0, 0x640) 23:41:25 executing program 2: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getroute={0x1c, 0x1a, 0x10, 0x70bd28, 0x25dfdbfb, {0x2, 0x80, 0x10, 0xff, 0xfd, 0x7, 0xff, 0x3, 0x400}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xa1}, 0x10) (async) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) (async, rerun: 32) r2 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000bc20448e10000008000300", @ANYRES32=r3], 0x44}}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r1, 0x4, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x7, 0x2b}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x40014) (async) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x101b42, 0x0) ioctl$SNDCTL_TMR_SELECT(r5, 0x4004510f) 23:41:25 executing program 3: r0 = shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 23:41:25 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0xfffffdef}}, 0x0) 23:41:25 executing program 2: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getroute={0x1c, 0x1a, 0x10, 0x70bd28, 0x25dfdbfb, {0x2, 0x80, 0x10, 0xff, 0xfd, 0x7, 0xff, 0x3, 0x400}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xa1}, 0x10) (async) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000bc20448e10000008000300", @ANYRES32=r3], 0x44}}, 0x0) (async, rerun: 64) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r1, 0x4, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x7, 0x2b}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x40014) (rerun: 64) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x101b42, 0x0) ioctl$SNDCTL_TMR_SELECT(r5, 0x4004510f) [ 1824.278298][ T4939] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 1824.478347][ T4939] usb 6-1: device descriptor read/64, error 18 [ 1824.748288][ T4939] usb 6-1: new high-speed USB device number 44 using dummy_hcd [ 1824.948257][ T4939] usb 6-1: device descriptor read/64, error 18 [ 1825.069150][ T4939] usb usb6-port1: attempt power cycle [ 1825.478296][ T4939] usb 6-1: new high-speed USB device number 45 using dummy_hcd [ 1825.568397][ T4939] usb 6-1: Invalid ep0 maxpacket: 0 [ 1825.718277][ T4939] usb 6-1: new high-speed USB device number 46 using dummy_hcd [ 1825.818379][ T4939] usb 6-1: Invalid ep0 maxpacket: 0 [ 1825.824094][ T4939] usb usb6-port1: unable to enumerate USB device 23:41:41 executing program 1: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ff8000/0x2000)=nil) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) 23:41:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000003d80)={&(0x7f0000003b00), 0xc, &(0x7f0000003d40)={&(0x7f0000003b80)={0x14}, 0x14}}, 0xc040) 23:41:41 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x2}, 0x0) 23:41:41 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x478, 0xffffffff, 0x208, 0x308, 0x208, 0xffffffff, 0xffffffff, 0x408, 0x408, 0x408, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'wg2\x00', 'veth1_to_batadv\x00'}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00', @empty, @private1, @mcast1, @remote, @dev, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @loopback, @private0, @mcast1, @private1, @remote, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@private1, @rand_addr=' \x01\x00', [], [], 'veth1_to_team\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 23:41:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 23:41:41 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$SNDCTL_SEQ_SYNC(r1, 0x5101) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r2 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x8000, 0x0) write$sequencer(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000c03304bafee744b05400901"], 0x10) setns(r2, 0x20000000) r3 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000022c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000024c0)={0x0, [{r5}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4}, {r5, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4}, {r4, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {0x0, r6}, {r5}, {r4, r6}, {r5}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4}, {r4, r6}, {r5, r6}, {0x0, r6}, {r5}, {r4}, {r4, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4}, {0x0, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4}, {r4, r6}, {r5, r6}, {r4, r6}, {r5}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r5}, {r5, r6}, {0x0, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4}, {r4, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r4}, {r5, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r4}, {0x0, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r5}, {r4, r6}, {r4, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5}, {r4}, {r4, r6}], 0x80, "6bf26a2607af0e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}], 0x2a, "92f5402c5a8da1"}) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000055c80)={{0x0, 0x4, 0x0, 0x7, 0x7, 0x5de8, 0x7fffffff, 0x7, 0xfffff38e, 0xffffff0b, 0x8, 0x8, 0xfffffffffffff994, 0x2}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000056c80)={{0x0, 0xffff, 0x3, 0x3, 0x8, 0x400, 0x8, 0xea, 0x3, 0xd640, 0x8, 0x1, 0x3f, 0x7fffffff, 0x3}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000056d00)={0x0, ""/256, 0x0, 0x0}) socketpair(0xa, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r13 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r13, 0x81f8943c, &(0x7f00000022c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r12, 0xd000943d, &(0x7f00000024c0)={0x0, [{r15}, {r14, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {0x0, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14}, {r15, r16}, {r15, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {}, {0x0, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {}, {r14, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r14}, {r14, r16}, {r15}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {0x0, r16}, {r15}, {r14, r16}, {r15}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {0x0, r16}, {r15, r16}, {0x0, r16}, {r14}, {r14, r16}, {r15, r16}, {0x0, r16}, {r15}, {r14}, {r14, r16}, {r15, r16}, {0x0, r16}, {r15, r16}, {r15, r16}, {0x0, r16}, {r15, r16}, {r14, r16}, {r14}, {0x0, r16}, {0x0, r16}, {r15, r16}, {0x0, r16}, {r14}, {r14, r16}, {r15, r16}, {r14, r16}, {r15}, {r15, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r15}, {r14, r16}, {0x0, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {0x0, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14}, {r14, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {0x0, r16}, {r15, r16}, {r15}, {r15, r16}, {0x0, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r14, r16}, {r14}, {r14, r16}, {0x0, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {0x0, r16}, {r15}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14}, {r14, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r14}, {r15, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {0x0, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {0x0, r16}, {r15}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {}, {0x0, r16}, {r14, r16}, {0x0, r16}, {r15}, {r15, r16}, {r14, r16}, {r14, r16}, {0x0, r16}, {r14, r16}, {r14}, {r15, r16}, {r14, r16}, {r15, r16}, {r14}, {r15, r16}, {0x0, r16}, {r14, r16}, {r14, r16}, {r14}, {0x0, r16}, {r15, r16}, {r15, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {0x0, r16}, {0x0, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {0x0, r16}, {r14, r16}, {r14, r16}, {r15}, {r14, r16}, {r14, r16}, {r14}, {r15, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r15}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r15}, {r14}, {r14, r16}], 0x80, "6bf26a2607af0e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r12, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}], 0x2a, "92f5402c5a8da1"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000056f00)={0x5b8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {r9}, {r10, r11}, {0x0, r16}], 0x2, "a48b22717973a9"}) 23:41:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0x15}]}}, &(0x7f0000000380)=""/215, 0x26, 0xd7, 0x1}, 0x20) 23:41:42 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x7}, 0x0) 23:41:42 executing program 4: r0 = socket(0xa, 0x6, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:41:42 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$SNDCTL_SEQ_SYNC(r1, 0x5101) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) r2 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x8000, 0x0) write$sequencer(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000c03304bafee744b05400901"], 0x10) (async) setns(r2, 0x20000000) r3 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000022c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000024c0)={0x0, [{r5}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4}, {r5, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4}, {r4, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {0x0, r6}, {r5}, {r4, r6}, {r5}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4}, {r4, r6}, {r5, r6}, {0x0, r6}, {r5}, {r4}, {r4, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4}, {0x0, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4}, {r4, r6}, {r5, r6}, {r4, r6}, {r5}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r5}, {r5, r6}, {0x0, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4}, {r4, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r4}, {r5, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r4}, {0x0, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r5}, {r4, r6}, {r4, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5}, {r4}, {r4, r6}], 0x80, "6bf26a2607af0e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}], 0x2a, "92f5402c5a8da1"}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000055c80)={{0x0, 0x4, 0x0, 0x7, 0x7, 0x5de8, 0x7fffffff, 0x7, 0xfffff38e, 0xffffff0b, 0x8, 0x8, 0xfffffffffffff994, 0x2}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000056c80)={{0x0, 0xffff, 0x3, 0x3, 0x8, 0x400, 0x8, 0xea, 0x3, 0xd640, 0x8, 0x1, 0x3f, 0x7fffffff, 0x3}, 0x10, [0x0, 0x0]}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000056d00)={0x0, ""/256, 0x0, 0x0}) (async) socketpair(0xa, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) (async) r13 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r13, 0x81f8943c, &(0x7f00000022c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r12, 0xd000943d, &(0x7f00000024c0)={0x0, [{r15}, {r14, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {0x0, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14}, {r15, r16}, {r15, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {}, {0x0, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {}, {r14, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r14}, {r14, r16}, {r15}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {0x0, r16}, {r15}, {r14, r16}, {r15}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {0x0, r16}, {r15, r16}, {0x0, r16}, {r14}, {r14, r16}, {r15, r16}, {0x0, r16}, {r15}, {r14}, {r14, r16}, {r15, r16}, {0x0, r16}, {r15, r16}, {r15, r16}, {0x0, r16}, {r15, r16}, {r14, r16}, {r14}, {0x0, r16}, {0x0, r16}, {r15, r16}, {0x0, r16}, {r14}, {r14, r16}, {r15, r16}, {r14, r16}, {r15}, {r15, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r15}, {r14, r16}, {0x0, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {0x0, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14}, {r14, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {0x0, r16}, {r15, r16}, {r15}, {r15, r16}, {0x0, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r14, r16}, {r14}, {r14, r16}, {0x0, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {0x0, r16}, {r15}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14}, {r14, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r14}, {r15, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {0x0, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {0x0, r16}, {r15}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {}, {0x0, r16}, {r14, r16}, {0x0, r16}, {r15}, {r15, r16}, {r14, r16}, {r14, r16}, {0x0, r16}, {r14, r16}, {r14}, {r15, r16}, {r14, r16}, {r15, r16}, {r14}, {r15, r16}, {0x0, r16}, {r14, r16}, {r14, r16}, {r14}, {0x0, r16}, {r15, r16}, {r15, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {0x0, r16}, {0x0, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {0x0, r16}, {r14, r16}, {r14, r16}, {r15}, {r14, r16}, {r14, r16}, {r14}, {r15, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r15}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r15}, {r14}, {r14, r16}], 0x80, "6bf26a2607af0e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r12, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}], 0x2a, "92f5402c5a8da1"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000056f00)={0x5b8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {r9}, {r10, r11}, {0x0, r16}], 0x2, "a48b22717973a9"}) 23:41:42 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x8}, 0x0) 23:41:42 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000001c0)={0x2}, 0x10) [ 1852.389006][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 1852.395424][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 23:41:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 23:41:56 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89a0, &(0x7f0000000000)={0x3a, @null, 0xee01}) 23:41:56 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$SNDCTL_SEQ_SYNC(r1, 0x5101) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) r2 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x8000, 0x0) write$sequencer(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000c03304bafee744b05400901"], 0x10) (async, rerun: 64) setns(r2, 0x20000000) (async, rerun: 64) r3 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000022c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000024c0)={0x0, [{r5}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4}, {r5, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4}, {r4, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {0x0, r6}, {r5}, {r4, r6}, {r5}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4}, {r4, r6}, {r5, r6}, {0x0, r6}, {r5}, {r4}, {r4, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4}, {0x0, r6}, {0x0, r6}, {r5, r6}, {0x0, r6}, {r4}, {r4, r6}, {r5, r6}, {r4, r6}, {r5}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r5}, {r5, r6}, {0x0, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4}, {r4, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r5}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r4}, {r5, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r4}, {0x0, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r5}, {r4, r6}, {r4, r6}, {r4}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5}, {r4}, {r4, r6}], 0x80, "6bf26a2607af0e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}], 0x2a, "92f5402c5a8da1"}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000055c80)={{0x0, 0x4, 0x0, 0x7, 0x7, 0x5de8, 0x7fffffff, 0x7, 0xfffff38e, 0xffffff0b, 0x8, 0x8, 0xfffffffffffff994, 0x2}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000056c80)={{0x0, 0xffff, 0x3, 0x3, 0x8, 0x400, 0x8, 0xea, 0x3, 0xd640, 0x8, 0x1, 0x3f, 0x7fffffff, 0x3}, 0x10, [0x0, 0x0]}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000056d00)={0x0, ""/256, 0x0, 0x0}) (async, rerun: 32) socketpair(0xa, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) (rerun: 32) r13 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r13, 0x81f8943c, &(0x7f00000022c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r12, 0xd000943d, &(0x7f00000024c0)={0x0, [{r15}, {r14, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {0x0, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14}, {r15, r16}, {r15, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {}, {0x0, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {}, {r14, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r14}, {r14, r16}, {r15}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {0x0, r16}, {r15}, {r14, r16}, {r15}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {0x0, r16}, {r15, r16}, {0x0, r16}, {r14}, {r14, r16}, {r15, r16}, {0x0, r16}, {r15}, {r14}, {r14, r16}, {r15, r16}, {0x0, r16}, {r15, r16}, {r15, r16}, {0x0, r16}, {r15, r16}, {r14, r16}, {r14}, {0x0, r16}, {0x0, r16}, {r15, r16}, {0x0, r16}, {r14}, {r14, r16}, {r15, r16}, {r14, r16}, {r15}, {r15, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r15}, {r14, r16}, {0x0, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {0x0, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14}, {r14, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {0x0, r16}, {r15, r16}, {r15}, {r15, r16}, {0x0, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r14, r16}, {r14}, {r14, r16}, {0x0, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {0x0, r16}, {r15}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14}, {r14, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r14}, {r15, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {0x0, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {0x0, r16}, {r15}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {}, {0x0, r16}, {r14, r16}, {0x0, r16}, {r15}, {r15, r16}, {r14, r16}, {r14, r16}, {0x0, r16}, {r14, r16}, {r14}, {r15, r16}, {r14, r16}, {r15, r16}, {r14}, {r15, r16}, {0x0, r16}, {r14, r16}, {r14, r16}, {r14}, {0x0, r16}, {r15, r16}, {r15, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {r15, r16}, {0x0, r16}, {0x0, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {0x0, r16}, {r14, r16}, {r14, r16}, {r15}, {r14, r16}, {r14, r16}, {r14}, {r15, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r15}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r15, r16}, {r14, r16}, {r14, r16}, {r15, r16}, {r15}, {r14}, {r14, r16}], 0x80, "6bf26a2607af0e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r12, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}], 0x2a, "92f5402c5a8da1"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000056f00)={0x5b8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {r9}, {r10, r11}, {0x0, r16}], 0x2, "a48b22717973a9"}) 23:41:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg(r0, &(0x7f0000000940)=[{{&(0x7f00000001c0)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000400)='s', 0x1}], 0x1}}], 0x1, 0x0) 23:41:56 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x2d}, 0x0) 23:41:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, 0x0, 0x0) 23:41:56 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x300}, 0x0) 23:41:56 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000180)={0x1f, 0x0, @any, 0x5}, 0xe) 23:41:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x15, 0x1}, 0x14}}, 0x0) 23:41:56 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0xffffff1f}, 0x0) 23:41:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1f000000", @ANYRES16=r1, @ANYBLOB="0100000000ff000000000200000008"], 0x54}}, 0x0) 23:41:56 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x2c81, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x8000, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r2, 0x40045109, &(0x7f0000000100)=0x5) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000004) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000040)={0x0, 0x2, 0xffffffffffffffff, 0x8, 0x80000}) [ 1855.525209][T12473] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 23:42:05 executing program 1: r0 = getpid() ptrace$setopts(0x4206, r0, 0x9, 0x0) 23:42:05 executing program 3: syz_emit_ethernet(0x42, &(0x7f00000004c0)={@dev, @local, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @empty, @loopback, @empty, @local}}}}, 0x0) 23:42:05 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x2c81, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x8000, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r2, 0x40045109, &(0x7f0000000100)=0x5) (async) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000004) (async) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000040)={0x0, 0x2, 0xffffffffffffffff, 0x8, 0x80000}) 23:42:05 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x2}, 0x0) 23:42:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000081c0)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}}], 0x400000000000059, 0x0) 23:42:05 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x8947, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 23:42:05 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x3}, 0x0) 23:42:05 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x2c81, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x8000, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r2, 0x40045109, &(0x7f0000000100)=0x5) (async) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000004) (async, rerun: 32) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000040)={0x0, 0x2, 0xffffffffffffffff, 0x8, 0x80000}) (rerun: 32) 23:42:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 23:42:05 executing program 3: r0 = syz_io_uring_setup(0x1bae, &(0x7f0000000000)={0x0, 0xe6bb, 0x8, 0x0, 0x159}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) pipe2$watch_queue(0x0, 0x80) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x14012, r0, 0x10000000) 23:42:05 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x4}, 0x0) 23:42:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x9, &(0x7f0000000080)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x5}, @ldst, @cb_func, @call]}, &(0x7f0000000140)='GPL\x00', 0x4, 0xf5, &(0x7f0000000180)=""/245, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:42:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@ipv6_newroute={0x20, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 23:42:17 executing program 5: r0 = epoll_create1(0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20000000}) 23:42:17 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000040)) 23:42:17 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x8}, 0x0) 23:42:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @LWT_BPF_XMIT={0xc, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x7, 0x2, '^\xef\x00'}}}, @RTA_MULTIPATH={0xc, 0x9, {0x9}}]}, 0x38}}, 0x0) 23:42:17 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2f7, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100434000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xc661, 0x6000000000000000, 0x0, 0x59, &(0x7f0000000040)="10496660", &(0x7f0000000040)}, 0x28) 23:42:17 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000040)) 23:42:17 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 23:42:17 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0xe}, 0x0) 23:42:17 executing program 5: r0 = epoll_create1(0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20000000}) 23:42:17 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000040)) 23:42:17 executing program 4: bpf$ITER_CREATE(0x9, 0x0, 0x0) 23:42:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x0) 23:42:23 executing program 3: sendto(0xffffffffffffffff, &(0x7f0000000000)="468f27493486dfa3ad02fb86762b6a79a67c8670301bff2c7f2ec32cfade3a18e40c02d3cfbecfedbfc90cb8c3cb409586b1e21c29354da6fd6e6cb73203f3867151055b03b5f94b2c3c592650d5d0c826761ccbfd995ee19690558ce036062ed47b02cd2c50db2840b72d67d3b74c5d", 0x70, 0x80, &(0x7f0000000080)=@phonet={0x23, 0x7, 0x6, 0x2}, 0x80) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd, 0x0, 0x0, 0x0, {0x4088}}, 0xff) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = io_uring_setup(0x7dae, &(0x7f00000002c0)={0x0, 0x6a77, 0x1, 0x2, 0x2e}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x50, 0x0, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @local}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '[\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010102}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x50}}, 0x20008880) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000540)=@IORING_OP_FADVISE={0x18, 0x4, 0x0, @fd_index=0x7, 0x4, 0x0, 0x9, 0x0, 0x1}, 0x7) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000640)={&(0x7f0000000580), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x38, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x40}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x404c044}, 0x0) r2 = io_uring_setup(0x461f, &(0x7f0000000680)={0x0, 0x6ee8, 0x1, 0x2, 0x290, 0x0, r0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000840)={'gre0\x00', &(0x7f0000000740)={'ip_vti0\x00', 0x0, 0x10, 0x1, 0x1, 0x1, {{0x29, 0x4, 0x1, 0x9, 0xa4, 0x67, 0x0, 0x1, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@timestamp_prespec={0x44, 0x14, 0xf4, 0x3, 0x6, [{@rand_addr=0x64010102, 0x3}, {@private=0xa010102, 0xe1}]}, @lsrr={0x83, 0x23, 0x5f, [@local, @broadcast, @broadcast, @multicast1, @private, @multicast2, @rand_addr=0x64010102, @local]}, @generic={0x88, 0xc, "ec1c308c1b0b95daec86"}, @timestamp_addr={0x44, 0x14, 0x4e, 0x1, 0xb, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}, {@multicast1, 0x3}]}, @ssrr={0x89, 0x13, 0x9e, [@multicast1, @multicast2, @remote, @empty]}, @generic={0x89, 0xa, "51b2a60af2bd01c9"}, @lsrr={0x83, 0x1b, 0x83, [@dev={0xac, 0x14, 0x14, 0xa}, @local, @multicast1, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}]}}}}}) syz_io_uring_setup(0x7fe3, &(0x7f0000000980)={0x0, 0xffffffff, 0x31, 0x0, 0x3bd, 0x0, r2}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000a00), &(0x7f0000000a40)) 23:42:23 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x7a1681, 0x0) 23:42:23 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0xf}, 0x0) 23:42:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x3f, 0x4) 23:42:23 executing program 5: r0 = epoll_create1(0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20000000}) 23:42:23 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x7a1681, 0x0) 23:42:23 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x60}, 0x0) 23:42:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8913, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 23:42:23 executing program 5: r0 = epoll_create1(0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20000000}) 23:42:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'macvtap0\x00', 0x1}) 23:42:24 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x7a1681, 0x0) 23:42:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, 0x0) 23:42:32 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0xf0}, 0x0) 23:42:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$cgroup_int(r0, 0x0, 0x0) 23:42:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000020c0)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:42:32 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r1, 0x8004510b, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) mq_timedsend(r2, &(0x7f00000000c0)="e5218f8bdbf205598ca367a2", 0xc, 0x7, &(0x7f0000000140)={r3, r4+60000000}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x301000, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:42:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000006880)={0x0, 0x0, &(0x7f0000006840)={&(0x7f0000000440)={0xe84, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x36}, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x198, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x188, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @device_b}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0xcc, 0x8, {0x7fff, 0x43, "5a694c926066e9807198968b4018588c4b7e4400c4499a574d5b1d64906747c8490220215a3e2ccf866d8651d674cce30b1c376f0d2cb4d7afe39c1cabbe7e78a2a98312ff47b7aeca11b2842c94c9476016f6701b8eb3b1a1d221ee0892198fe27b7a79ca7d046422c8940284bdf155c5c4686c82b05d5afa16a398b5733a3311ad22d68e55463622f8357df1506b8697353d4bb018c3c789b6b1212460bc017ca5a4495e9c51e869ace476bc6d3c98c7c32143e89253c0566166e018ce7450"}}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10, 0x7, {0x81, 0x14}}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x8f, 0xa, "f3947b8d97f779767935ad2f5ecff47ba75f125dbea774fd6f2a7c8482dcc001d9d8b9a0e2d71973f9b19e0192cdfccf681c2d077f6a19ce63eb2d720de477993f56a6cc19e02f692cf0b27125706dc2cd20b31f1360bbc6432e5f4ead5881d382d5012184e1d5515502d9391c5fbb0e1f2bfdc3ad9a5d49fa7498201a163b991ae26c92a140c1d75fcad5"}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @broadcast}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xa8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x9c, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x75, 0xa, "3083395441f0199f0dfbe31bb76b3e1a7841c65d5352d01003bd94bf18eceab2d89bbb4894c9a8f7168b23978f9c30c6a0b7480125b1d7125ab65c768706ec6f19ade228404c27a01e70003e0ae387b719e9db4ad94c6375f1e8b82c63158b1fe70991bc2ac0e2e14708c759f670e5ec45"}, @NL80211_WOWLAN_TCP_DST_PORT={0x6, 0x5, 0x20}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @multicast2}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10, 0x7, {0x8}}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x2b8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0x25c, 0x4, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x1f}]}, {0x68, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x5c, 0x2, "2df92dbdafe3f409b8b1a17cb1736eb811e6408520f92122f772b890dd21dfc45c74264e2dc1a0462c76bc08c428bfd3c1b03792e1f763c61167e64db3b7044f09f46f8d2f77873b4135bd80d6ba610024f25436451ef0bc"}]}, {0x1e4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x5}, @NL80211_PKTPAT_MASK={0xef, 0x1, "968c028b0066748893ed077998fc7aa90a2a0b4288c4a542a7b283b75a5d747c868d649bcdc86512f1f1d6d7cd83b447fc2496acf55cc1f1893c371cd509aa9f037e3bb13645fa83a15cdb767c986cb690ca6582d06106166cf533b2681c686940430c1f96fbb162140216679afe536bc246c890a9dc5501ee304be1d3583f8899414f6d76d36a4793653486b09140f224173a6a7c8c0f4d9fad493fddc54a43b597028d95bb308026cc750579b07ab1ea673d6a02c797a2517dcfd762434d0240e5c9b4001aba45104bd88f7c61c5b4f67225a35b55b03f3fd28019a81b60768460a9d2a55627568b594f"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xfffffffa}, @NL80211_PKTPAT_MASK={0x20, 0x1, "6f64b72d3d1f90072dee503f4a0c228756a5ee75b33e1043db82d121"}, @NL80211_PKTPAT_MASK={0xbd, 0x1, "a7724f655d8ba8d8348f6db72ad9fc156a883de213f41a3222ff6ea124473a2f7933ac75abcdd31583804bfb935830e2503d552d04145e879b595ddf747eeac0d567bca751b80c811cd6cccb3110e009de5be876422276df5968abbc991e4063a7dceb175bae1871d9ffda64444ed141e8399aa5d3a76382ba95a87a965a37bd1fec101d447f783dad07642d73dcdb7c5f3d650237c7254b46526408a7ab1725ed4df6d15053f3f9814ad1fb5ee9816beaad223cb1b7c9dbb6"}]}]}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x4c, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x5, 0x9}}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x2040}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8}, {0x8}]}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x848}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x964, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0xc, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}]}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x950, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_PORT={0x6, 0x5, 0x7}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0xc0, 0x8, {0x3, 0x1, "ec58039ddda098e53546e2aa7a68c38a82772e331d462f82dafe53015e0a60bfb98d81f226893ab32ba6ca6fcd6db7e8fb125beec8173add8de644a6d0cbed74a7cecaa2f8bf809ed5ccd9895995a038eee1bd1869d016ec508b47f14e493962873ddf73493b8aff3bb7098caaa3ba28488847fb894406337720b24af880bcaf5c26b70108dc3cac5f493e589871d06425a6c38f620ab5cb4d1035815333fe7f383c918e04c6b1c01a51f0ed95d14ea430604fc8"}}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0x884, 0x6, "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"}]}]}]}, 0xe84}, 0x1, 0x0, 0x0, 0x4018850}, 0x0) 23:42:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8992, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 23:42:32 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x300}, 0x0) 23:42:32 executing program 5: r0 = socket(0xa, 0x3, 0xfa) connect$pptp(r0, &(0x7f0000000200)={0xa, 0x2, {0x0, @remote}}, 0x1e) 23:42:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000020c0)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8004) 23:42:32 executing program 3: syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000740)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:42:32 executing program 5: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0x0}) 23:42:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, 0x0) 23:42:42 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x3a6}, 0x0) 23:42:42 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r1, 0x8004510b, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) mq_timedsend(r2, &(0x7f00000000c0)="e5218f8bdbf205598ca367a2", 0xc, 0x7, &(0x7f0000000140)={r3, r4+60000000}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x301000, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) ioctl$SNDCTL_SEQ_NRMIDIS(r1, 0x8004510b, &(0x7f0000000040)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) clock_gettime(0x0, &(0x7f0000000100)) (async) mq_timedsend(r2, &(0x7f00000000c0)="e5218f8bdbf205598ca367a2", 0xc, 0x7, &(0x7f0000000140)={r3, r4+60000000}) (async) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x301000, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:42:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14, 0x3, 0x1, 0x3}, 0x14}}, 0x0) 23:42:42 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2, 0x16, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_lifetime={0x4, 0x2}]}, 0x98}}, 0x0) 23:42:42 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000180)={0x0, 0x0}) ioctl$MON_IOCQ_RING_SIZE(r0, 0x80089203) 23:42:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x8101}) r1 = ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$NS_GET_USERNS(r1, 0x5460, 0x7ffffffff000) 23:42:42 executing program 3: r0 = socket(0x2, 0xa, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x58}, 0x60) 23:42:42 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0xe00}, 0x0) 23:42:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0xa, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 23:42:42 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:42:42 executing program 4: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB=',', @ANYBLOB=',']) 23:42:47 executing program 1: r0 = socket(0x2, 0x3, 0x4) ioctl$BTRFS_IOC_START_SYNC(r0, 0x89a0, 0x0) 23:42:47 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0xf00}, 0x0) 23:42:47 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r1, 0x8004510b, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) mq_timedsend(r2, &(0x7f00000000c0)="e5218f8bdbf205598ca367a2", 0xc, 0x7, &(0x7f0000000140)={r3, r4+60000000}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x301000, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) ioctl$SNDCTL_SEQ_NRMIDIS(r1, 0x8004510b, &(0x7f0000000040)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) clock_gettime(0x0, &(0x7f0000000100)) (async) mq_timedsend(r2, &(0x7f00000000c0)="e5218f8bdbf205598ca367a2", 0xc, 0x7, &(0x7f0000000140)={r3, r4+60000000}) (async) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x301000, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:42:47 executing program 3: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x541b, 0x0) 23:42:47 executing program 4: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB=',smackfstransmute=&,obj_type=)/(\':$%-],context=staff_u,']) 23:42:47 executing program 5: r0 = socket(0x2, 0x3, 0x4) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 23:42:47 executing program 3: syz_open_dev$mouse(&(0x7f00000008c0), 0x0, 0x0) 23:42:47 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x6000}, 0x0) 23:42:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x2, 0x2, 0x0}, 0x0) 23:42:47 executing program 5: r0 = socket(0x18, 0x0, 0x1) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 23:42:47 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000180)={0x2b}) 23:42:47 executing program 5: io_setup(0x4, &(0x7f0000000080)=0x0) io_getevents(r0, 0x4, 0x4, &(0x7f0000000100)=[{}, {}, {}, {}], &(0x7f0000000040)={0x77359400}) io_destroy(r0) [ 1913.829049][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 1913.835732][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 23:42:58 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000003b00)='I', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000006b00)={0x0, 0x0, &(0x7f0000006a80)=[{&(0x7f0000006840)=""/122, 0x7a}], 0x1}, 0x0) 23:42:58 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0xa603}, 0x0) 23:42:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, r1, 0xd60b4737ed23f3df}, 0x14}}, 0x0) 23:42:58 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:42:58 executing program 3: rt_sigreturn() rt_sigreturn() 23:42:58 executing program 5: mlock2(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0) shmat(0x0, &(0x7f0000bf6000/0x1000)=nil, 0x4000) 23:42:58 executing program 3: syz_mount_image$xfs(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@sunit}]}) 23:42:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x4, 0x0, 0x2) 23:42:58 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0xf000}, 0x0) 23:42:58 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:42:58 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x2, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1b) 23:42:58 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000000)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, r2}) [ 1917.066893][T12675] XFS (loop3): Invalid superblock magic number 23:43:11 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x84, 0x64, 0x0, 0x0) 23:43:11 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:43:11 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x34000}, 0x0) 23:43:11 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000003bc0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e29879ed0da8b11ebe1e9bc944fa2ed8160f1f1e0c6ff1e37253ff436c1c45d433b5ba48be1b88aae27832e292ebf41cea8c8f712e4bd3b5f4dbfc09e23d02", 0xe}, 0x60) 23:43:11 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x2, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1b) 23:43:11 executing program 3: syz_mount_image$xfs(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@sunit}]}) 23:43:11 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x2, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1b) 23:43:11 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) 23:43:11 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000004) r4 = openat$cgroup_ro(r2, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) write$sequencer(r1, &(0x7f0000000040)=[@raw={0xc, 0xf, "9c0256aaeb00"}, @s={0x5, @generic=0x7f, 0x1d, 0xfa}, @l={0x92, 0x8, 0xb0, 0x15, 0x3, 0x29, 0x3}, @n={0x1, 0x40, @SEQ_NOTEON=@note=0x26, 0xb9}, @e={0xff, 0xc, 0x2, 0x40, @SEQ_NOTEON=@special, 0x1b, 0xee, 0x1f}, @l={0x92, 0x2, 0xc0, 0xd, 0x1, 0xff, 0x1a2}, @n={0x1, 0xa3, @generic=0x81}], 0x2c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r4, @ANYRES32=r6, @ANYRES32, @ANYBLOB="2ef9656968654542b04770fb3cd7cfb160b48678cf51cd5e1e4199512fba3a3cd7b930552daef36d6e884bc5001f92d91a1ce2504d048ca0b63a0cd01bde323b9602dc3263c10aaf4f66876a70f530719caf8e21d724701855a14ad37f0bbefd2a614b5024beb702160f0cceb6f3996d5bc909b8f2bea9f7dc640f513b4b20a7d999d7f7667eb0f22d070cbcbd1ff38f1afe3c456f004071ba9ab882fab6382ece94ff9e2a3ad390ccb24eff9701c75a8f7c9af5b0b0407d16b0cc29aadcc4ec159d67cf7ae9df8279d4e7d98e"]) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180), 0x402000, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r7, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r8, {0x1f}}, './file0\x00'}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', r8, &(0x7f0000000380)='./file0\x00', 0x1000) 23:43:11 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x400300}, 0x0) 23:43:11 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 1930.377218][T12700] XFS (loop3): Invalid superblock magic number 23:43:11 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x2, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1b) [ 1930.494012][ T26] audit: type=1804 audit(1647733391.844:269): pid=12720 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3618182534/syzkaller.LyluBy/605/cgroup.controllers" dev="sda1" ino=1185 res=1 errno=0 [ 1930.575133][ T26] audit: type=1804 audit(1647733391.884:270): pid=12719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir3618182534/syzkaller.LyluBy/605/cgroup.controllers" dev="sda1" ino=1185 res=1 errno=0 23:43:24 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f00000008c0), 0xffffffffffffffff) 23:43:24 executing program 1: syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@huge_never}, {@uid={'uid', 0x3d, 0xee01}}, {@mode}]}) 23:43:24 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0xf0ffff}, 0x0) 23:43:24 executing program 5: sendto$l2tp6(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1b) 23:43:24 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000004) (async) r4 = openat$cgroup_ro(r2, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) write$sequencer(r1, &(0x7f0000000040)=[@raw={0xc, 0xf, "9c0256aaeb00"}, @s={0x5, @generic=0x7f, 0x1d, 0xfa}, @l={0x92, 0x8, 0xb0, 0x15, 0x3, 0x29, 0x3}, @n={0x1, 0x40, @SEQ_NOTEON=@note=0x26, 0xb9}, @e={0xff, 0xc, 0x2, 0x40, @SEQ_NOTEON=@special, 0x1b, 0xee, 0x1f}, @l={0x92, 0x2, 0xc0, 0xd, 0x1, 0xff, 0x1a2}, @n={0x1, 0xa3, @generic=0x81}], 0x2c) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) (async) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) (async) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r4, @ANYRES32=r6, @ANYRES32, @ANYBLOB="2ef9656968654542b04770fb3cd7cfb160b48678cf51cd5e1e4199512fba3a3cd7b930552daef36d6e884bc5001f92d91a1ce2504d048ca0b63a0cd01bde323b9602dc3263c10aaf4f66876a70f530719caf8e21d724701855a14ad37f0bbefd2a614b5024beb702160f0cceb6f3996d5bc909b8f2bea9f7dc640f513b4b20a7d999d7f7667eb0f22d070cbcbd1ff38f1afe3c456f004071ba9ab882fab6382ece94ff9e2a3ad390ccb24eff9701c75a8f7c9af5b0b0407d16b0cc29aadcc4ec159d67cf7ae9df8279d4e7d98e"]) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180), 0x402000, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r7, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r8, {0x1f}}, './file0\x00'}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) (async) linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', r8, &(0x7f0000000380)='./file0\x00', 0x1000) 23:43:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000004480)={0x0, 0x0, &(0x7f0000004440)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x6, 0x43}}}}, [@NL80211_PMSR_ATTR_PEERS={0xcdc, 0x5, 0x0, 0x1, [{0x348, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x150, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x54, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x101}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x120, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7fffffff}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xd}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x40fd}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x18d}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3be}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3da}]}]}, {0x608, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x33c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe0}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x12c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x22}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xcf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x71}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x40, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x258, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x134, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3c}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x20}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}]}]}, {0x388, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7f}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2e}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2bc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x128, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x100}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x1c4, 0x5, 0x0, 0x1, [{0x6c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x30}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x15c}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x171b}]}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x94, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x39}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xe7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x22}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x999}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x6af0d3857ae59610}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x20}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x29}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x966}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x28, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}]}]}]}, {0x8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x4}]}, 0xec4}, 0x1, 0x0, 0x0, 0x8010}, 0x800) 23:43:24 executing program 5: sendto$l2tp6(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1b) 23:43:24 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x1000000}, 0x0) 23:43:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="3fe973458d4aa5e7") bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x7ff4}], 0x1, 0x0, 0x0, 0x1980}}], 0xffffff1f, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xc63b9e35) 23:43:24 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') chdir(&(0x7f0000000500)='./bus\x00') rmdir(&(0x7f00000001c0)='./bus\x00') 23:43:24 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000004) r4 = openat$cgroup_ro(r2, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) write$sequencer(r1, &(0x7f0000000040)=[@raw={0xc, 0xf, "9c0256aaeb00"}, @s={0x5, @generic=0x7f, 0x1d, 0xfa}, @l={0x92, 0x8, 0xb0, 0x15, 0x3, 0x29, 0x3}, @n={0x1, 0x40, @SEQ_NOTEON=@note=0x26, 0xb9}, @e={0xff, 0xc, 0x2, 0x40, @SEQ_NOTEON=@special, 0x1b, 0xee, 0x1f}, @l={0x92, 0x2, 0xc0, 0xd, 0x1, 0xff, 0x1a2}, @n={0x1, 0xa3, @generic=0x81}], 0x2c) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) (async) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) (async) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r4, @ANYRES32=r6, @ANYRES32, @ANYBLOB="2ef9656968654542b04770fb3cd7cfb160b48678cf51cd5e1e4199512fba3a3cd7b930552daef36d6e884bc5001f92d91a1ce2504d048ca0b63a0cd01bde323b9602dc3263c10aaf4f66876a70f530719caf8e21d724701855a14ad37f0bbefd2a614b5024beb702160f0cceb6f3996d5bc909b8f2bea9f7dc640f513b4b20a7d999d7f7667eb0f22d070cbcbd1ff38f1afe3c456f004071ba9ab882fab6382ece94ff9e2a3ad390ccb24eff9701c75a8f7c9af5b0b0407d16b0cc29aadcc4ec159d67cf7ae9df8279d4e7d98e"]) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180), 0x402000, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r7, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r8, {0x1f}}, './file0\x00'}) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', r8, &(0x7f0000000380)='./file0\x00', 0x1000) [ 1942.853267][ T26] audit: type=1804 audit(1647733404.204:271): pid=12737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3618182534/syzkaller.LyluBy/606/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 23:43:24 executing program 5: sendto$l2tp6(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1b) 23:43:24 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x2000000}, 0x0) [ 1942.937000][T12753] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1943.054174][ T26] audit: type=1804 audit(1647733404.404:272): pid=12759 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3618182534/syzkaller.LyluBy/607/cgroup.controllers" dev="sda1" ino=1168 res=1 errno=0 [ 1943.083447][ T26] audit: type=1804 audit(1647733404.414:273): pid=12765 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir3618182534/syzkaller.LyluBy/607/cgroup.controllers" dev="sda1" ino=1168 res=1 errno=0 23:43:34 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x3000000}, 0x0) 23:43:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="ca84c3223e64c3d63f5ad4d97a2b70", 0xfffffece}, {&(0x7f0000000680)="064b226bd971949b61499f56c4b1a207198c26fd57f2efb6ac633c0430d8818071a717c647979a06a4af7a3d9a537ee3058e802dacb4cdbeb698580662687c147fbc4336d25654ba5c88d9eacca247457dc56d8acc32c50faec85c56a713905ad1ce501b2b2b9d686a09640b84bd037a16f1f9740983081a771130a2cc234f9cff41180796651be13ee082d164f2511515288d726ac46d14411fdebef7ae798927f5396fc896f4514bfc859cd46bad64962c16f994dfe120bab1dc5bee6f5d0f9cc9a24484342c2a1d709cf6cf2fb17036b2dca64388", 0xd6}, {&(0x7f0000002780)="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", 0xdac}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000003780)=""/4096, 0x20004780}], 0x1}, 0x0) 23:43:34 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') chdir(&(0x7f0000000500)='./bus\x00') rmdir(&(0x7f00000001c0)='./bus\x00') 23:43:34 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x1bde00, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:43:34 executing program 5: socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1b) 23:43:34 executing program 4: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') chdir(&(0x7f0000000500)='./bus\x00') rmdir(&(0x7f00000001c0)='./bus\x00') 23:43:34 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x1bde00, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:43:34 executing program 5: socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1b) 23:43:34 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x4000000}, 0x0) 23:43:34 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x1bde00, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) [ 1953.243628][T12776] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1953.265137][T12778] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 23:43:34 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x8000000}, 0x0) 23:43:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000001480)='o', 0x1}], 0x1}, 0x0) close(r0) close(r1) 23:43:34 executing program 5: socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1b) 23:43:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x4, 0x0, 0x4, 0x12000000, 0x4}, 0x48) 23:43:47 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) write$sequencer(r0, &(0x7f0000000080)=[@l={0x92, 0x47, 0xb0, 0x10, 0x8, 0x2, 0xfffb}, @generic={0x9}], 0x9) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x4004510f) 23:43:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000002c0), &(0x7f0000000180)=""/202}, 0x20) 23:43:47 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0xe000000}, 0x0) 23:43:47 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:43:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003f40)=[{0x10}, {0x10, 0x1, 0x2}], 0x20}, 0x0) 23:43:47 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0xf000000}, 0x0) 23:43:47 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) write$sequencer(r0, &(0x7f0000000080)=[@l={0x92, 0x47, 0xb0, 0x10, 0x8, 0x2, 0xfffb}, @generic={0x9}], 0x9) (async) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x4004510f) 23:43:47 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 23:43:47 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:43:47 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300)={'fscrypt:', @desc3}, &(0x7f0000000340)={0x0, "c2f781caf8d6439beb766da8a675fae38a41bc4151b060863381c46de5dc4d04bc94bc3a8c5b297f162820ca143774130405cfe0bd30f9b7806478247f236278"}, 0x48, 0xfffffffffffffffe) keyctl$search(0x5, r0, 0x0, 0x0, 0x0) keyctl$revoke(0x3, r0) 23:43:47 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x60000000}, 0x0) 23:43:53 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300)={'fscrypt:', @desc3}, &(0x7f0000000340)={0x0, "c2f781caf8d6439beb766da8a675fae38a41bc4151b060863381c46de5dc4d04bc94bc3a8c5b297f162820ca143774130405cfe0bd30f9b7806478247f236278"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee00, 0xee01) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, r0) 23:43:53 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:43:53 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) write$sequencer(r0, &(0x7f0000000080)=[@l={0x92, 0x47, 0xb0, 0x10, 0x8, 0x2, 0xfffb}, @generic={0x9}], 0x9) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) (async) write$sequencer(r0, &(0x7f0000000080)=[@l={0x92, 0x47, 0xb0, 0x10, 0x8, 0x2, 0xfffb}, @generic={0x9}], 0x9) (async) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x4004510f) (async) 23:43:53 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300)={'fscrypt:', @desc3}, &(0x7f0000000340)={0x0, "c2f781caf8d6439beb766da8a675fae38a41bc4151b060863381c46de5dc4d04bc94bc3a8c5b297f162820ca143774130405cfe0bd30f9b7806478247f236278"}, 0x48, 0xfffffffffffffffe) keyctl$search(0x15, r0, 0x0, 0x0, 0x0) 23:43:53 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x9effffff}, 0x0) 23:43:53 executing program 3: keyctl$search(0x14, 0x0, &(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0) 23:43:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x800) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600202, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RREADLINK(r0, 0x0, 0xe) write$P9_RREADLINK(r1, &(0x7f0000000180)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 23:43:53 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0xa6030000}, 0x0) 23:43:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=ANY=[@ANYBLOB="2800000000000000010000000100000054"], 0x68}, 0x0) 23:43:53 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, &(0x7f0000000040)) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:43:53 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0x9a, 0x3b, 0x40, 0x1308, 0xc001, 0xe378, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6e, 0x0, 0x0, 0x42, 0x74, 0x56}}]}}]}}, 0x0) 23:43:53 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, &(0x7f0000000040)) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) [ 1972.326583][ T26] audit: type=1800 audit(1647733433.674:274): pid=12838 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1172 res=0 errno=0 [ 1972.394586][ T26] audit: type=1800 audit(1647733433.684:275): pid=12838 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1172 res=0 errno=0 [ 1972.418101][ T26] audit: type=1800 audit(1647733433.684:276): pid=12838 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1172 res=0 errno=0 [ 1972.658219][T11791] usb 6-1: new high-speed USB device number 47 using dummy_hcd [ 1973.058369][T11791] usb 6-1: config 0 has an invalid interface number: 110 but max is 0 [ 1973.067239][T11791] usb 6-1: config 0 has no interface number 0 [ 1973.073611][T11791] usb 6-1: New USB device found, idVendor=1308, idProduct=c001, bcdDevice=e3.78 [ 1973.082991][T11791] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1973.093424][T11791] usb 6-1: config 0 descriptor?? [ 1973.362100][ T4939] usb 6-1: USB disconnect, device number 47 [ 1975.258905][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 1975.267301][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 23:44:12 executing program 1: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x2741) write$hidraw(r0, &(0x7f00000001c0)="14", 0x1) syz_usb_disconnect(r0) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0xa0000) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) ioctl$HIDIOCGRAWNAME(r1, 0x40086602, &(0x7f0000000180)) 23:44:12 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0xf0ffffff}, 0x0) 23:44:12 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x800) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600202, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RREADLINK(r0, 0x0, 0xe) write$P9_RREADLINK(r1, &(0x7f0000000180)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 23:44:12 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, &(0x7f0000000040)) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, &(0x7f0000000040)) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:44:12 executing program 3: syz_open_dev$evdev(&(0x7f0000001540), 0x7fffffffffffffff, 0x0) 23:44:12 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0x9a, 0x3b, 0x40, 0x1308, 0xc001, 0xe378, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6e, 0x0, 0x0, 0x42, 0x74, 0x56}}]}}]}}, 0x0) 23:44:12 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) r2 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x400000) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000080)) 23:44:12 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0xfffff000}, 0x0) 23:44:12 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xab, 0x9f, 0xd5, 0x40, 0x1d50, 0x606f, 0x4400, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd9, 0xf4, 0x96}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x1, '\a'}, 0x0, 0x0, 0x0, 0x0}) [ 1990.985112][ T26] audit: type=1800 audit(1647733452.334:277): pid=12862 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1180 res=0 errno=0 23:44:12 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0xffffff7f}, 0x0) 23:44:12 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x3d, "", {{}, [{}]}}}]}}]}}, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0xff, 0xe0, &(0x7f0000001000)=""/224) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f00000014c0)={0x0, 0x0, 0x5, &(0x7f0000001340)={0x5, 0xf, 0x5}, 0x3, [{0x0, 0x0}, {0x4, &(0x7f0000001440)=@lang_id={0x4}}, {0x0, 0x0}]}) syz_open_dev$evdev(0x0, 0x0, 0x0) 23:44:12 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0xffffff9e}, 0x0) [ 1991.049695][ T26] audit: type=1800 audit(1647733452.364:278): pid=12862 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1180 res=0 errno=0 [ 1991.076311][ T26] audit: type=1800 audit(1647733452.374:279): pid=12862 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1180 res=0 errno=0 [ 1991.228211][ T9843] usb 6-1: new high-speed USB device number 48 using dummy_hcd [ 1991.368364][ T4938] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 1991.588329][ T9843] usb 6-1: config 0 has an invalid interface number: 110 but max is 0 [ 1991.597031][ T9843] usb 6-1: config 0 has no interface number 0 [ 1991.604257][ T9843] usb 6-1: New USB device found, idVendor=1308, idProduct=c001, bcdDevice=e3.78 [ 1991.614688][ T9843] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1991.625391][ T9843] usb 6-1: config 0 descriptor?? [ 1991.798395][ T4938] usb 4-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=44.00 [ 1991.807491][ T4938] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1991.822903][ T4938] usb 4-1: config 0 descriptor?? [ 1991.880674][ T4939] usb 6-1: USB disconnect, device number 48 [ 1992.308407][ T4938] gs_usb 4-1:0.0: Configuring for 1 interfaces [ 1992.731626][ T9843] usb 4-1: USB disconnect, device number 24 23:44:23 executing program 1: r0 = eventfd(0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) sched_setaffinity(r1, 0x8, &(0x7f0000000080)=0x7fffffffffffffff) 23:44:23 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0xfffffff0}, 0x0) 23:44:23 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000080402000000000000000109025c00020100f92a090400000102090000052406000105240800000d240600"], 0x0) 23:44:23 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) r2 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x400000) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) socket$inet(0x2, 0x4000000000000001, 0x0) (async) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) (async) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) (async) syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x400000) (async) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000080)) (async) 23:44:23 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0x9a, 0x3b, 0x40, 0x1308, 0xc001, 0xe378, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6e, 0x0, 0x0, 0x42, 0x74, 0x56}}]}}]}}, 0x0) 23:44:23 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xab, 0x9f, 0xd5, 0x40, 0x1d50, 0x606f, 0x4400, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd9, 0xf4, 0x96}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x1, '\a'}, 0x0, 0x0, 0x0, 0x0}) 23:44:23 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x40030000000000}, 0x0) 23:44:23 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0xf0ffffffffffff}, 0x0) 23:44:23 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x100000000000000}, 0x0) 23:44:23 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x200000000000000}, 0x0) 23:44:23 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x300000000000000}, 0x0) 23:44:23 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x400000000000000}, 0x0) [ 2002.548359][T11424] usb 6-1: new high-speed USB device number 49 using dummy_hcd [ 2002.556073][ T9843] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 2002.908398][T11424] usb 6-1: config 0 has an invalid interface number: 110 but max is 0 [ 2002.916986][T11424] usb 6-1: config 0 has no interface number 0 [ 2002.923679][ T9843] usb 4-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=44.00 [ 2002.932970][ T9843] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2002.941068][T11424] usb 6-1: New USB device found, idVendor=1308, idProduct=c001, bcdDevice=e3.78 [ 2002.950566][T11424] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2002.959516][ T9843] usb 4-1: config 0 descriptor?? [ 2002.969332][T11424] usb 6-1: config 0 descriptor?? [ 2003.221707][ T4939] usb 6-1: USB disconnect, device number 49 [ 2003.438300][ T9843] gs_usb 4-1:0.0: Configuring for 1 interfaces [ 2003.873620][ T4939] usb 4-1: USB disconnect, device number 25 23:44:33 executing program 1: open(&(0x7f0000003340)='./file0\x00', 0x28944, 0x0) setxattr$incfs_id(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 23:44:33 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async, rerun: 32) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) (rerun: 32) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) (async) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) r2 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x400000) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000080)) 23:44:33 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x800000000000000}, 0x0) 23:44:33 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x591082, 0x0) 23:44:33 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0x9a, 0x3b, 0x40, 0x1308, 0xc001, 0xe378, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6e, 0x0, 0x0, 0x42, 0x74, 0x56}}]}}]}}, 0x0) 23:44:33 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xab, 0x9f, 0xd5, 0x40, 0x1d50, 0x606f, 0x4400, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd9, 0xf4, 0x96}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x1, '\a'}, 0x0, 0x0, 0x0, 0x0}) 23:44:34 executing program 4: open(&(0x7f0000003340)='./file0\x00', 0x28944, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x4) 23:44:34 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0xe00000000000000}, 0x0) 23:44:34 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0xf00000000000000}, 0x0) 23:44:34 executing program 4: open(&(0x7f0000003340)='./file0\x00', 0x28944, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x80000, 0xf3) 23:44:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x12021) 23:44:34 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x6000000000000000}, 0x0) [ 2012.918574][ T4939] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 2012.927045][ T4938] usb 6-1: new high-speed USB device number 50 using dummy_hcd [ 2013.338638][ T4939] usb 4-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=44.00 [ 2013.348089][ T4939] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2013.356708][ T4938] usb 6-1: config 0 has an invalid interface number: 110 but max is 0 [ 2013.365866][ T4938] usb 6-1: config 0 has no interface number 0 [ 2013.373664][ T4938] usb 6-1: New USB device found, idVendor=1308, idProduct=c001, bcdDevice=e3.78 [ 2013.383313][ T4938] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2013.392251][ T4939] usb 4-1: config 0 descriptor?? [ 2013.400077][ T4938] usb 6-1: config 0 descriptor?? [ 2013.670937][ T4938] usb 6-1: USB disconnect, device number 50 [ 2013.848536][ T4939] gs_usb 4-1:0.0: Configuring for 1 interfaces [ 2014.295512][ T4939] usb 4-1: USB disconnect, device number 26 23:44:51 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000080)) 23:44:51 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x9effffff00000000}, 0x0) 23:44:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000003300), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40081271, 0xffffffffffffffff) 23:44:51 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x660301, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) fsetxattr$security_evm(r0, &(0x7f0000000040), &(0x7f0000000180)=ANY=[@ANYBLOB="0306120000000500b5358082c0e4cb7ed8792a63d051a827e4c0c9f8a183dc4085b4f2954bffc4e4b9746538893f04e4ad9a48e3254e1ce378d396abafa98d42f530ebeac362d7d6b01574827edd07f590005c2ab9a29f8435224f3b392e8c2c190abcb03a65aed0d08cad354ed1c17c5c9b3a97b746a28d364beba4344998cf0b1e9b4c181a7ca34418bbd18c32ad3f2da54205875e0e5415c8d5692db3286b1069a4195dc0447ae71c3f15ad841d50140ed111f1f83a97df0a9e2bc82e054791d7c4b803d0156108523f30a830"], 0xbe, 0x0) 23:44:51 executing program 5: 23:44:51 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xab, 0x9f, 0xd5, 0x40, 0x1d50, 0x606f, 0x4400, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd9, 0xf4, 0x96}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x1, '\a'}, 0x0, 0x0, 0x0, 0x0}) 23:44:51 executing program 5: 23:44:51 executing program 4: getcwd(&(0x7f0000000000)=""/148, 0x94) 23:44:51 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x660301, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) fsetxattr$security_evm(r0, &(0x7f0000000040), &(0x7f0000000180)=ANY=[@ANYBLOB="0306120000000500b5358082c0e4cb7ed8792a63d051a827e4c0c9f8a183dc4085b4f2954bffc4e4b9746538893f04e4ad9a48e3254e1ce378d396abafa98d42f530ebeac362d7d6b01574827edd07f590005c2ab9a29f8435224f3b392e8c2c190abcb03a65aed0d08cad354ed1c17c5c9b3a97b746a28d364beba4344998cf0b1e9b4c181a7ca34418bbd18c32ad3f2da54205875e0e5415c8d5692db3286b1069a4195dc0447ae71c3f15ad841d50140ed111f1f83a97df0a9e2bc82e054791d7c4b803d0156108523f30a830"], 0xbe, 0x0) 23:44:51 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0xa603000000000000}, 0x0) 23:44:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="e2"], 0x208}}, 0x0) 23:44:51 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x660301, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) fsetxattr$security_evm(r0, &(0x7f0000000040), &(0x7f0000000180)=ANY=[@ANYBLOB="0306120000000500b5358082c0e4cb7ed8792a63d051a827e4c0c9f8a183dc4085b4f2954bffc4e4b9746538893f04e4ad9a48e3254e1ce378d396abafa98d42f530ebeac362d7d6b01574827edd07f590005c2ab9a29f8435224f3b392e8c2c190abcb03a65aed0d08cad354ed1c17c5c9b3a97b746a28d364beba4344998cf0b1e9b4c181a7ca34418bbd18c32ad3f2da54205875e0e5415c8d5692db3286b1069a4195dc0447ae71c3f15ad841d50140ed111f1f83a97df0a9e2bc82e054791d7c4b803d0156108523f30a830"], 0xbe, 0x0) [ 2030.488432][T11791] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 2030.878425][T11791] usb 4-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=44.00 [ 2030.887591][T11791] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2030.898443][T11791] usb 4-1: config 0 descriptor?? [ 2031.398462][T11791] gs_usb 4-1:0.0: Configuring for 1 interfaces [ 2031.834813][T11791] usb 4-1: USB disconnect, device number 27 [ 2036.699114][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 2036.705614][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 23:45:06 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40045402, 0x0) 23:45:06 executing program 5: 23:45:06 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0xf0ffffff00000000}, 0x0) 23:45:06 executing program 4: add_key(&(0x7f0000000040)='keyring\x00', 0x0, &(0x7f00000000c0)='|', 0x1, 0xfffffffffffffffd) 23:45:06 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r1, 0x5404) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f00008bb000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/35, 0x23, 0x1, &(0x7f0000000080)=""/34, 0x22}, &(0x7f0000000100)=0x40) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x40280, 0x0) 23:45:06 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xab, 0x9f, 0xd5, 0x40, 0x1d50, 0x606f, 0x4400, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd9, 0xf4, 0x96}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 23:45:06 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 23:45:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x4, 0x0, 0x0) 23:45:06 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0xffffff7f00000000}, 0x0) 23:45:06 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000200), 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 23:45:06 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0xfffffffffffff000}, 0x0) 23:45:06 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r1, 0x5404) (async) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f00008bb000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/35, 0x23, 0x1, &(0x7f0000000080)=""/34, 0x22}, &(0x7f0000000100)=0x40) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x40280, 0x0) [ 2045.238275][T11424] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 2045.598326][T11424] usb 4-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=44.00 [ 2045.608762][T11424] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2045.619262][T11424] usb 4-1: config 0 descriptor?? [ 2046.088354][T11424] gs_usb 4-1:0.0: Configuring for 1 interfaces [ 2046.308399][T11424] gs_usb 4-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 2046.318122][T11424] gs_usb: probe of 4-1:0.0 failed with error -71 [ 2046.327827][T11424] usb 4-1: USB disconnect, device number 28 23:45:18 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x60000, 0x0) 23:45:18 executing program 4: ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000340), 0xffffffffffffffff) 23:45:18 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x2}, 0x0) 23:45:18 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) ioctl$SNDCTL_TMR_CONTINUE(r1, 0x5404) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f00008bb000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/35, 0x23, 0x1, &(0x7f0000000080)=""/34, 0x22}, &(0x7f0000000100)=0x40) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x40280, 0x0) 23:45:18 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 23:45:18 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xab, 0x9f, 0xd5, 0x40, 0x1d50, 0x606f, 0x4400, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd9, 0xf4, 0x96}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 23:45:18 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x3}, 0x0) 23:45:18 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x60a3, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 23:45:18 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x4}, 0x0) 23:45:18 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x408000, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r1, 0x80045105, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100000004) write$binfmt_elf64(r5, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x9, 0x0, 0xff, 0x9, 0x1, 0x3e, 0x6, 0x123, 0x40, 0x35c, 0x14, 0x40, 0x38, 0x1, 0x101, 0x8, 0x800}, [{0x5, 0x5, 0x4, 0x100000000, 0x3, 0x2, 0x6, 0x7}, {0x6, 0x1000, 0x8, 0x7, 0xf50f, 0x200, 0x5, 0xf89}], "6a5fc13eaa35f2e12dd9aff51d7fe7c747d0ee1ef70f81e8663c6c0bc61f5b26aa379ea6e91c509db2ce291bc55bccc7a4f4fb6b0166fba0ad91b1bee6dfc73edc819576e5cda506aab1506096fc32a667c5dbbeb7dbb85a584a8bb913f32c8489deed71bf00eb326358aeadb156b6512b2130c7dd8f6919918bce7cc8321e1f7d8c2e", ['\x00', '\x00', '\x00', '\x00']}, 0x533) ioctl$SNDCTL_MIDI_PRETIME(r4, 0xc0046d00, &(0x7f00000001c0)=0x20) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000180)=0x11a0, 0x0) ioctl$SNDCTL_SYNTH_ID(r2, 0xc08c5114, &(0x7f0000000040)={"addc724e5e1170844382bad9de6320b684786c7abd9137b2cc4ae718f977", 0x4, 0x0, 0x1, 0xfe, 0x4, 0x8, 0x5, 0x6, [0x1, 0x0, 0x80000000, 0x6, 0x40, 0x6, 0x1000, 0x5, 0x80000001, 0x7f, 0x10000, 0x100, 0x0, 0x6, 0x1, 0x9, 0x3ff, 0x673, 0x5]}) 23:45:18 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x8}, 0x0) 23:45:18 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0xe}, 0x0) [ 2057.718238][T11424] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 2058.078330][T11424] usb 4-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=44.00 [ 2058.087925][T11424] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2058.104171][T11424] usb 4-1: config 0 descriptor?? [ 2058.588482][T11424] gs_usb 4-1:0.0: Configuring for 1 interfaces [ 2058.808420][T11424] gs_usb 4-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 2058.816999][T11424] gs_usb: probe of 4-1:0.0 failed with error -71 [ 2058.826377][T11424] usb 4-1: USB disconnect, device number 29 23:45:28 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r2 = dup3(r1, r0, 0x0) fstat(r2, &(0x7f0000000140)) 23:45:28 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x408000, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r1, 0x80045105, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100000004) write$binfmt_elf64(r5, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x9, 0x0, 0xff, 0x9, 0x1, 0x3e, 0x6, 0x123, 0x40, 0x35c, 0x14, 0x40, 0x38, 0x1, 0x101, 0x8, 0x800}, [{0x5, 0x5, 0x4, 0x100000000, 0x3, 0x2, 0x6, 0x7}, {0x6, 0x1000, 0x8, 0x7, 0xf50f, 0x200, 0x5, 0xf89}], "6a5fc13eaa35f2e12dd9aff51d7fe7c747d0ee1ef70f81e8663c6c0bc61f5b26aa379ea6e91c509db2ce291bc55bccc7a4f4fb6b0166fba0ad91b1bee6dfc73edc819576e5cda506aab1506096fc32a667c5dbbeb7dbb85a584a8bb913f32c8489deed71bf00eb326358aeadb156b6512b2130c7dd8f6919918bce7cc8321e1f7d8c2e", ['\x00', '\x00', '\x00', '\x00']}, 0x533) ioctl$SNDCTL_MIDI_PRETIME(r4, 0xc0046d00, &(0x7f00000001c0)=0x20) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000180)=0x11a0, 0x0) ioctl$SNDCTL_SYNTH_ID(r2, 0xc08c5114, &(0x7f0000000040)={"addc724e5e1170844382bad9de6320b684786c7abd9137b2cc4ae718f977", 0x4, 0x0, 0x1, 0xfe, 0x4, 0x8, 0x5, 0x6, [0x1, 0x0, 0x80000000, 0x6, 0x40, 0x6, 0x1000, 0x5, 0x80000001, 0x7f, 0x10000, 0x100, 0x0, 0x6, 0x1, 0x9, 0x3ff, 0x673, 0x5]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x408000, 0x0) (async) ioctl$SNDCTL_SEQ_GETINCOUNT(r1, 0x80045105, &(0x7f0000000140)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendfile(r3, r2, 0x0, 0x100000004) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendfile(r5, r4, 0x0, 0x100000004) (async) write$binfmt_elf64(r5, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x9, 0x0, 0xff, 0x9, 0x1, 0x3e, 0x6, 0x123, 0x40, 0x35c, 0x14, 0x40, 0x38, 0x1, 0x101, 0x8, 0x800}, [{0x5, 0x5, 0x4, 0x100000000, 0x3, 0x2, 0x6, 0x7}, {0x6, 0x1000, 0x8, 0x7, 0xf50f, 0x200, 0x5, 0xf89}], "6a5fc13eaa35f2e12dd9aff51d7fe7c747d0ee1ef70f81e8663c6c0bc61f5b26aa379ea6e91c509db2ce291bc55bccc7a4f4fb6b0166fba0ad91b1bee6dfc73edc819576e5cda506aab1506096fc32a667c5dbbeb7dbb85a584a8bb913f32c8489deed71bf00eb326358aeadb156b6512b2130c7dd8f6919918bce7cc8321e1f7d8c2e", ['\x00', '\x00', '\x00', '\x00']}, 0x533) (async) ioctl$SNDCTL_MIDI_PRETIME(r4, 0xc0046d00, &(0x7f00000001c0)=0x20) (async) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000180)=0x11a0, 0x0) (async) ioctl$SNDCTL_SYNTH_ID(r2, 0xc08c5114, &(0x7f0000000040)={"addc724e5e1170844382bad9de6320b684786c7abd9137b2cc4ae718f977", 0x4, 0x0, 0x1, 0xfe, 0x4, 0x8, 0x5, 0x6, [0x1, 0x0, 0x80000000, 0x6, 0x40, 0x6, 0x1000, 0x5, 0x80000001, 0x7f, 0x10000, 0x100, 0x0, 0x6, 0x1, 0x9, 0x3ff, 0x673, 0x5]}) (async) 23:45:28 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0xf}, 0x0) 23:45:28 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 23:45:28 executing program 4: io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffff00000000}]) 23:45:28 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xab, 0x9f, 0xd5, 0x40, 0x1d50, 0x606f, 0x4400, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd9, 0xf4, 0x96}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 23:45:28 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x60}, 0x0) 23:45:28 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x408000, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r1, 0x80045105, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000004) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100000004) write$binfmt_elf64(r5, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x9, 0x0, 0xff, 0x9, 0x1, 0x3e, 0x6, 0x123, 0x40, 0x35c, 0x14, 0x40, 0x38, 0x1, 0x101, 0x8, 0x800}, [{0x5, 0x5, 0x4, 0x100000000, 0x3, 0x2, 0x6, 0x7}, {0x6, 0x1000, 0x8, 0x7, 0xf50f, 0x200, 0x5, 0xf89}], "6a5fc13eaa35f2e12dd9aff51d7fe7c747d0ee1ef70f81e8663c6c0bc61f5b26aa379ea6e91c509db2ce291bc55bccc7a4f4fb6b0166fba0ad91b1bee6dfc73edc819576e5cda506aab1506096fc32a667c5dbbeb7dbb85a584a8bb913f32c8489deed71bf00eb326358aeadb156b6512b2130c7dd8f6919918bce7cc8321e1f7d8c2e", ['\x00', '\x00', '\x00', '\x00']}, 0x533) ioctl$SNDCTL_MIDI_PRETIME(r4, 0xc0046d00, &(0x7f00000001c0)=0x20) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000180)=0x11a0, 0x0) ioctl$SNDCTL_SYNTH_ID(r2, 0xc08c5114, &(0x7f0000000040)={"addc724e5e1170844382bad9de6320b684786c7abd9137b2cc4ae718f977", 0x4, 0x0, 0x1, 0xfe, 0x4, 0x8, 0x5, 0x6, [0x1, 0x0, 0x80000000, 0x6, 0x40, 0x6, 0x1000, 0x5, 0x80000001, 0x7f, 0x10000, 0x100, 0x0, 0x6, 0x1, 0x9, 0x3ff, 0x673, 0x5]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x408000, 0x0) (async) ioctl$SNDCTL_SEQ_GETINCOUNT(r1, 0x80045105, &(0x7f0000000140)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendfile(r3, r2, 0x0, 0x100000004) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendfile(r5, r4, 0x0, 0x100000004) (async) write$binfmt_elf64(r5, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x9, 0x0, 0xff, 0x9, 0x1, 0x3e, 0x6, 0x123, 0x40, 0x35c, 0x14, 0x40, 0x38, 0x1, 0x101, 0x8, 0x800}, [{0x5, 0x5, 0x4, 0x100000000, 0x3, 0x2, 0x6, 0x7}, {0x6, 0x1000, 0x8, 0x7, 0xf50f, 0x200, 0x5, 0xf89}], "6a5fc13eaa35f2e12dd9aff51d7fe7c747d0ee1ef70f81e8663c6c0bc61f5b26aa379ea6e91c509db2ce291bc55bccc7a4f4fb6b0166fba0ad91b1bee6dfc73edc819576e5cda506aab1506096fc32a667c5dbbeb7dbb85a584a8bb913f32c8489deed71bf00eb326358aeadb156b6512b2130c7dd8f6919918bce7cc8321e1f7d8c2e", ['\x00', '\x00', '\x00', '\x00']}, 0x533) (async) ioctl$SNDCTL_MIDI_PRETIME(r4, 0xc0046d00, &(0x7f00000001c0)=0x20) (async) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000180)=0x11a0, 0x0) (async) ioctl$SNDCTL_SYNTH_ID(r2, 0xc08c5114, &(0x7f0000000040)={"addc724e5e1170844382bad9de6320b684786c7abd9137b2cc4ae718f977", 0x4, 0x0, 0x1, 0xfe, 0x4, 0x8, 0x5, 0x6, [0x1, 0x0, 0x80000000, 0x6, 0x40, 0x6, 0x1000, 0x5, 0x80000001, 0x7f, 0x10000, 0x100, 0x0, 0x6, 0x1, 0x9, 0x3ff, 0x673, 0x5]}) (async) 23:45:28 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0xf0}, 0x0) 23:45:28 executing program 4: r0 = open(&(0x7f0000003340)='./file0\x00', 0x846, 0x0) fstatfs(r0, &(0x7f0000000000)) 23:45:28 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) write$sequencer(r0, &(0x7f0000000040)=[@e={0xff, 0x3, 0x5, 0xf7, @SEQ_CONTROLLER=0xff, 0x53, 0xc8}, @s={0x5, @SEQ_MIDIPUTC=0x9f, 0x17, 0xc3}, @e={0xff, 0xb, 0xe, 0x80, @SEQ_CONTROLLER=0xfe, 0x7, 0x81, 0x4}, @generic={0x18}, @raw={0xc, 0x4, "665d1294842b"}, @l={0x92, 0xb, 0xd0, 0xb, 0x1, 0x9}, @v={0x93, 0xf, 0x90, 0x14, @generic=0x7, 0x80, 0xffff}, @n={0x3, 0x5e, @generic=0x6, 0x1}, @l={0x92, 0x3, 0xe0, 0x5, 0x3f, 0x6, 0xc5}], 0x39) 23:45:28 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x300}, 0x0) [ 2066.978251][T11588] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 2067.378339][T11588] usb 4-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=44.00 [ 2067.388369][T11588] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2067.400479][T11588] usb 4-1: config 0 descriptor?? [ 2067.888347][T11588] gs_usb 4-1:0.0: Configuring for 1 interfaces [ 2068.098310][T11588] gs_usb 4-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 2068.107400][T11588] gs_usb: probe of 4-1:0.0 failed with error -71 [ 2068.125670][T11588] usb 4-1: USB disconnect, device number 30 23:45:37 executing program 1: r0 = open(&(0x7f0000003340)='./file0\x00', 0x846, 0x0) fstat(r0, &(0x7f00000038c0)) 23:45:37 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) write$sequencer(r0, &(0x7f0000000040)=[@e={0xff, 0x3, 0x5, 0xf7, @SEQ_CONTROLLER=0xff, 0x53, 0xc8}, @s={0x5, @SEQ_MIDIPUTC=0x9f, 0x17, 0xc3}, @e={0xff, 0xb, 0xe, 0x80, @SEQ_CONTROLLER=0xfe, 0x7, 0x81, 0x4}, @generic={0x18}, @raw={0xc, 0x4, "665d1294842b"}, @l={0x92, 0xb, 0xd0, 0xb, 0x1, 0x9}, @v={0x93, 0xf, 0x90, 0x14, @generic=0x7, 0x80, 0xffff}, @n={0x3, 0x5e, @generic=0x6, 0x1}, @l={0x92, 0x3, 0xe0, 0x5, 0x3f, 0x6, 0xc5}], 0x39) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) write$sequencer(r0, &(0x7f0000000040)=[@e={0xff, 0x3, 0x5, 0xf7, @SEQ_CONTROLLER=0xff, 0x53, 0xc8}, @s={0x5, @SEQ_MIDIPUTC=0x9f, 0x17, 0xc3}, @e={0xff, 0xb, 0xe, 0x80, @SEQ_CONTROLLER=0xfe, 0x7, 0x81, 0x4}, @generic={0x18}, @raw={0xc, 0x4, "665d1294842b"}, @l={0x92, 0xb, 0xd0, 0xb, 0x1, 0x9}, @v={0x93, 0xf, 0x90, 0x14, @generic=0x7, 0x80, 0xffff}, @n={0x3, 0x5e, @generic=0x6, 0x1}, @l={0x92, 0x3, 0xe0, 0x5, 0x3f, 0x6, 0xc5}], 0x39) (async) 23:45:37 executing program 4: r0 = inotify_init1(0x0) fcntl$dupfd(r0, 0x0, r0) 23:45:37 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x3a6}, 0x0) 23:45:37 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0x9a, 0x3b, 0x0, 0x1308, 0xc001, 0xe378, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6e, 0x0, 0x0, 0x42, 0x74, 0x56}}]}}]}}, 0x0) 23:45:37 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xab, 0x9f, 0xd5, 0x40, 0x1d50, 0x606f, 0x4400, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd9, 0xf4, 0x96}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x1, '\a'}, 0x0, 0x0, 0x0, 0x0}) 23:45:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x42) 23:45:37 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0xe00}, 0x0) 23:45:37 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) write$sequencer(r0, &(0x7f0000000040)=[@e={0xff, 0x3, 0x5, 0xf7, @SEQ_CONTROLLER=0xff, 0x53, 0xc8}, @s={0x5, @SEQ_MIDIPUTC=0x9f, 0x17, 0xc3}, @e={0xff, 0xb, 0xe, 0x80, @SEQ_CONTROLLER=0xfe, 0x7, 0x81, 0x4}, @generic={0x18}, @raw={0xc, 0x4, "665d1294842b"}, @l={0x92, 0xb, 0xd0, 0xb, 0x1, 0x9}, @v={0x93, 0xf, 0x90, 0x14, @generic=0x7, 0x80, 0xffff}, @n={0x3, 0x5e, @generic=0x6, 0x1}, @l={0x92, 0x3, 0xe0, 0x5, 0x3f, 0x6, 0xc5}], 0x39) 23:45:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) 23:45:37 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0xf00}, 0x0) 23:45:37 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) ioctl$FIONCLEX(r1, 0x5450) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000004) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="01adba754b4cc5151cb8cadf01101c602cd1760057f02c6716b247985da881b3a5ab2d82ddcab0b16f186cb92128c87986", 0x31, 0x20000080, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x5, 0x1, 0x801, 0x0, 0x0, {0x5}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x7eb09808dea4b93e) [ 2076.228363][T11791] usb 6-1: new high-speed USB device number 51 using dummy_hcd [ 2076.238218][T11424] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 2076.428351][T11791] usb 6-1: device descriptor read/64, error 18 [ 2076.608395][T11424] usb 4-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=44.00 [ 2076.618008][T11424] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2076.629950][T11424] usb 4-1: config 0 descriptor?? [ 2076.698317][T11791] usb 6-1: new high-speed USB device number 52 using dummy_hcd [ 2076.888436][T11791] usb 6-1: device descriptor read/64, error 18 [ 2077.008855][T11791] usb usb6-port1: attempt power cycle [ 2077.108433][T11424] gs_usb 4-1:0.0: Configuring for 1 interfaces [ 2077.328337][T11424] gs_usb 4-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 2077.336808][T11424] gs_usb: probe of 4-1:0.0 failed with error -71 [ 2077.350639][T11424] usb 4-1: USB disconnect, device number 31 [ 2077.418429][T11791] usb 6-1: new high-speed USB device number 53 using dummy_hcd [ 2077.508346][T11791] usb 6-1: Invalid ep0 maxpacket: 0 [ 2077.658282][T11791] usb 6-1: new high-speed USB device number 54 using dummy_hcd [ 2077.748433][T11791] usb 6-1: Invalid ep0 maxpacket: 0 [ 2077.754114][T11791] usb usb6-port1: unable to enumerate USB device 23:45:56 executing program 1: mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) mlock(&(0x7f0000000000/0x1000)=nil, 0x1000) 23:45:56 executing program 4: mlock(&(0x7f0000ff3000/0xd000)=nil, 0xd000) munlock(&(0x7f0000ff7000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x4) 23:45:56 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x6000}, 0x0) 23:45:56 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) (async) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) (async) ioctl$FIONCLEX(r1, 0x5450) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000004) (async) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="01adba754b4cc5151cb8cadf01101c602cd1760057f02c6716b247985da881b3a5ab2d82ddcab0b16f186cb92128c87986", 0x31, 0x20000080, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x5, 0x1, 0x801, 0x0, 0x0, {0x5}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x7eb09808dea4b93e) 23:45:56 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xab, 0x9f, 0xd5, 0x40, 0x1d50, 0x606f, 0x4400, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd9, 0xf4, 0x96}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x1, '\a'}, 0x0, 0x0, 0x0, 0x0}) 23:45:56 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0x9a, 0x3b, 0x0, 0x1308, 0xc001, 0xe378, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6e, 0x0, 0x0, 0x42, 0x74, 0x56}}]}}]}}, 0x0) 23:45:57 executing program 4: r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) getdents(r0, 0x0, 0x0) 23:45:57 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) ioctl$FIONCLEX(r1, 0x5450) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000004) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="01adba754b4cc5151cb8cadf01101c602cd1760057f02c6716b247985da881b3a5ab2d82ddcab0b16f186cb92128c87986", 0x31, 0x20000080, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x5, 0x1, 0x801, 0x0, 0x0, {0x5}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x7eb09808dea4b93e) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) socket$inet(0x2, 0x4000000000000001, 0x0) (async) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) (async) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async) recvmsg(r1, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) (async) ioctl$FIONCLEX(r1, 0x5450) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendfile(r3, r2, 0x0, 0x100000004) (async) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) (async) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) (async) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="01adba754b4cc5151cb8cadf01101c602cd1760057f02c6716b247985da881b3a5ab2d82ddcab0b16f186cb92128c87986", 0x31, 0x20000080, 0x0, 0x0) (async) sendmsg$IPCTNL_MSG_CT_GET_STATS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x5, 0x1, 0x801, 0x0, 0x0, {0x5}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x7eb09808dea4b93e) (async) 23:45:57 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0xa603}, 0x0) 23:45:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003a40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000039c0)=[@cred], 0x60}, 0x20001) 23:45:57 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0xf000}, 0x0) 23:45:57 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000340)=ANY=[@ANYBLOB="6b18501cc4307c6a12"], 0x1c, 0x0}, 0x0) r0 = socket(0x18, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) [ 2095.908308][T11791] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 2095.918232][ T4939] usb 6-1: new high-speed USB device number 55 using dummy_hcd [ 2096.118253][ T4939] usb 6-1: device descriptor read/64, error 18 [ 2096.278393][T11791] usb 4-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=44.00 [ 2096.287752][T11791] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2096.302173][T11791] usb 4-1: config 0 descriptor?? [ 2096.398217][ T4939] usb 6-1: new high-speed USB device number 56 using dummy_hcd [ 2096.618780][ T4939] usb 6-1: device descriptor read/64, error 18 [ 2096.748393][ T4939] usb usb6-port1: attempt power cycle [ 2096.778417][T11791] gs_usb 4-1:0.0: Configuring for 1 interfaces [ 2096.998328][T11791] gs_usb 4-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 2097.008459][T11791] gs_usb: probe of 4-1:0.0 failed with error -71 [ 2097.019050][T11791] usb 4-1: USB disconnect, device number 32 [ 2097.178349][ T4939] usb 6-1: new high-speed USB device number 57 using dummy_hcd [ 2097.288378][ T4939] usb 6-1: Invalid ep0 maxpacket: 0 [ 2097.438236][ T4939] usb 6-1: new high-speed USB device number 58 using dummy_hcd [ 2097.548499][ T4939] usb 6-1: Invalid ep0 maxpacket: 0 [ 2097.554580][ T4939] usb usb6-port1: unable to enumerate USB device [ 2098.149183][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 2098.155533][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 23:46:09 executing program 4: setrlimit(0x3, &(0x7f0000000000)={0xc767, 0x100000}) 23:46:09 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x34000}, 0x0) 23:46:09 executing program 2: r0 = syz_io_uring_complete(0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20020080}, 0xc, &(0x7f00000004c0)={&(0x7f0000000080)={0x42c, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @from_mac}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x4}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x8}]}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x2}, @NL80211_ATTR_SCAN_SUPP_RATES={0x350, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xd4, 0x0, "0c74072e11a66bd676839506fd05e88da3c797b803fbe9670a105f3e30ada42f6b9f6880e463969415b95423d052faccc5e02ff9d40fef905d20911a138ef7e8f49cf4885d0eb315902a96f67e7c1349ccce0c87ba71ae1dc9f5a91cbe695afe91de8b8fabc415074897e8392b5b7e33e164b67e90f7809bc5b4c63a380db855b3dc16da4f8d1ee6a13605bb9d8fe36169f33b922b1cb7186bde882fc09639ba407b668eecfa8e805418fd8ff5354d5f74d751028dfdd1d3cb11217046fccbdf78c33c071a116589138b964d5b48a654"}, @NL80211_BAND_5GHZ={0x10, 0x1, "97f314143010832982dd22f9"}, @NL80211_BAND_5GHZ={0xa1, 0x1, "333760a5c712a9455163393b815794cc8d1f17a44ccd3e769df596ae73332237cf66e49b59fe662c347dba7f64700089cb6e5f21c1331c395a9f23033bd5867dd9a0065d50b077c71777085408eca505125d84f798486948141859a1a7432e0a5d6efba8d26e52a68192d9692bd17edf33ee215406d2ea18edd1e66f0a1258dd9395e97e3533ee5a85e8a9d9dd05bca224ec8dbfa75c183b4ae8276901"}, @NL80211_BAND_6GHZ={0x4}, @NL80211_BAND_60GHZ={0xcd, 0x2, "25ff0ca7818fcba117825281b3ac9c2c49f44baf8b49898e6b36795c27acec02d8d90e10a09f39aed7f5c73fa7a565cb2df87aca0783eee88137bf53b4e03b3f74c971e1a75d6f8b4cc37844786efb3a27394bf835ccf2aad13497445fd3c01abd93dab6c40c182a83a307a873afc3343fbd8b5407206d2563d9cdaa139bd56630e9060111962ebaa9cd598b417143bebe94c4d226d34cc379809db7ccc92a38431c7b18e44dcca0cbeced7a9e50e38ea41b18a032025ef172117eb3e5a632626aeaa32ea71f178004"}, @NL80211_BAND_5GHZ={0x62, 0x1, "1b89c1eb1097a8f462c9f41e5aef608ee08589e96af37a62edf3d4192bd96259faee688d3d7499d15b790f5e11a228dd1c79e2fb79f10d9399916064a93fcbd22bbead5c1a5a9720f5370d01ce95fd786a38d1aebd5da9127e3888f4e2b7"}, @NL80211_BAND_60GHZ={0x89, 0x2, "d325a8e8d096112123beda86ca82ab89714ba348a2afbb70cc0c099317554f19ffff8effa59108610828dad8ee76ba6468af4d37d13300f42e7d19133c804b7fd4444561302812993df5d2239a86424b8825daec7f46d41fca76f31499a3380418669aaaba50f729a1329512992da767d16919e761f38904c639aaec23777b9994e4828004"}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x7fff}, @NL80211_ATTR_SCAN_SSIDS={0x74, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xf, 0x0, @random="7673dcd609265b10207463"}, {0xc, 0x0, @random="2e0388c5bff07153"}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}]}]}, 0x42c}, 0x1, 0x0, 0x0, 0x880}, 0x20000001) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x20, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7fff, 0xb}}}}, ["", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) 23:46:09 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xab, 0x9f, 0xd5, 0x40, 0x1d50, 0x606f, 0x4400, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd9, 0xf4, 0x96}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x1, '\a'}, 0x0, 0x0, 0x0, 0x0}) 23:46:09 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0x9a, 0x3b, 0x0, 0x1308, 0xc001, 0xe378, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6e, 0x0, 0x0, 0x42, 0x74, 0x56}}]}}]}}, 0x0) 23:46:09 executing program 1: io_setup(0x1, &(0x7f00000000c0)=0x0) io_getevents(r0, 0xfffffffffffffff9, 0x0, 0x0, 0x0) 23:46:09 executing program 2: r0 = syz_io_uring_complete(0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20020080}, 0xc, &(0x7f00000004c0)={&(0x7f0000000080)={0x42c, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @from_mac}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x4}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x8}]}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x2}, @NL80211_ATTR_SCAN_SUPP_RATES={0x350, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xd4, 0x0, "0c74072e11a66bd676839506fd05e88da3c797b803fbe9670a105f3e30ada42f6b9f6880e463969415b95423d052faccc5e02ff9d40fef905d20911a138ef7e8f49cf4885d0eb315902a96f67e7c1349ccce0c87ba71ae1dc9f5a91cbe695afe91de8b8fabc415074897e8392b5b7e33e164b67e90f7809bc5b4c63a380db855b3dc16da4f8d1ee6a13605bb9d8fe36169f33b922b1cb7186bde882fc09639ba407b668eecfa8e805418fd8ff5354d5f74d751028dfdd1d3cb11217046fccbdf78c33c071a116589138b964d5b48a654"}, @NL80211_BAND_5GHZ={0x10, 0x1, "97f314143010832982dd22f9"}, @NL80211_BAND_5GHZ={0xa1, 0x1, "333760a5c712a9455163393b815794cc8d1f17a44ccd3e769df596ae73332237cf66e49b59fe662c347dba7f64700089cb6e5f21c1331c395a9f23033bd5867dd9a0065d50b077c71777085408eca505125d84f798486948141859a1a7432e0a5d6efba8d26e52a68192d9692bd17edf33ee215406d2ea18edd1e66f0a1258dd9395e97e3533ee5a85e8a9d9dd05bca224ec8dbfa75c183b4ae8276901"}, @NL80211_BAND_6GHZ={0x4}, @NL80211_BAND_60GHZ={0xcd, 0x2, "25ff0ca7818fcba117825281b3ac9c2c49f44baf8b49898e6b36795c27acec02d8d90e10a09f39aed7f5c73fa7a565cb2df87aca0783eee88137bf53b4e03b3f74c971e1a75d6f8b4cc37844786efb3a27394bf835ccf2aad13497445fd3c01abd93dab6c40c182a83a307a873afc3343fbd8b5407206d2563d9cdaa139bd56630e9060111962ebaa9cd598b417143bebe94c4d226d34cc379809db7ccc92a38431c7b18e44dcca0cbeced7a9e50e38ea41b18a032025ef172117eb3e5a632626aeaa32ea71f178004"}, @NL80211_BAND_5GHZ={0x62, 0x1, "1b89c1eb1097a8f462c9f41e5aef608ee08589e96af37a62edf3d4192bd96259faee688d3d7499d15b790f5e11a228dd1c79e2fb79f10d9399916064a93fcbd22bbead5c1a5a9720f5370d01ce95fd786a38d1aebd5da9127e3888f4e2b7"}, @NL80211_BAND_60GHZ={0x89, 0x2, "d325a8e8d096112123beda86ca82ab89714ba348a2afbb70cc0c099317554f19ffff8effa59108610828dad8ee76ba6468af4d37d13300f42e7d19133c804b7fd4444561302812993df5d2239a86424b8825daec7f46d41fca76f31499a3380418669aaaba50f729a1329512992da767d16919e761f38904c639aaec23777b9994e4828004"}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x7fff}, @NL80211_ATTR_SCAN_SSIDS={0x74, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xf, 0x0, @random="7673dcd609265b10207463"}, {0xc, 0x0, @random="2e0388c5bff07153"}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}]}]}, 0x42c}, 0x1, 0x0, 0x0, 0x880}, 0x20000001) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x20, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7fff, 0xb}}}}, ["", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) syz_io_uring_complete(0x0) (async) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20020080}, 0xc, &(0x7f00000004c0)={&(0x7f0000000080)={0x42c, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @from_mac}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x4}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x8}]}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x2}, @NL80211_ATTR_SCAN_SUPP_RATES={0x350, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xd4, 0x0, "0c74072e11a66bd676839506fd05e88da3c797b803fbe9670a105f3e30ada42f6b9f6880e463969415b95423d052faccc5e02ff9d40fef905d20911a138ef7e8f49cf4885d0eb315902a96f67e7c1349ccce0c87ba71ae1dc9f5a91cbe695afe91de8b8fabc415074897e8392b5b7e33e164b67e90f7809bc5b4c63a380db855b3dc16da4f8d1ee6a13605bb9d8fe36169f33b922b1cb7186bde882fc09639ba407b668eecfa8e805418fd8ff5354d5f74d751028dfdd1d3cb11217046fccbdf78c33c071a116589138b964d5b48a654"}, @NL80211_BAND_5GHZ={0x10, 0x1, "97f314143010832982dd22f9"}, @NL80211_BAND_5GHZ={0xa1, 0x1, "333760a5c712a9455163393b815794cc8d1f17a44ccd3e769df596ae73332237cf66e49b59fe662c347dba7f64700089cb6e5f21c1331c395a9f23033bd5867dd9a0065d50b077c71777085408eca505125d84f798486948141859a1a7432e0a5d6efba8d26e52a68192d9692bd17edf33ee215406d2ea18edd1e66f0a1258dd9395e97e3533ee5a85e8a9d9dd05bca224ec8dbfa75c183b4ae8276901"}, @NL80211_BAND_6GHZ={0x4}, @NL80211_BAND_60GHZ={0xcd, 0x2, "25ff0ca7818fcba117825281b3ac9c2c49f44baf8b49898e6b36795c27acec02d8d90e10a09f39aed7f5c73fa7a565cb2df87aca0783eee88137bf53b4e03b3f74c971e1a75d6f8b4cc37844786efb3a27394bf835ccf2aad13497445fd3c01abd93dab6c40c182a83a307a873afc3343fbd8b5407206d2563d9cdaa139bd56630e9060111962ebaa9cd598b417143bebe94c4d226d34cc379809db7ccc92a38431c7b18e44dcca0cbeced7a9e50e38ea41b18a032025ef172117eb3e5a632626aeaa32ea71f178004"}, @NL80211_BAND_5GHZ={0x62, 0x1, "1b89c1eb1097a8f462c9f41e5aef608ee08589e96af37a62edf3d4192bd96259faee688d3d7499d15b790f5e11a228dd1c79e2fb79f10d9399916064a93fcbd22bbead5c1a5a9720f5370d01ce95fd786a38d1aebd5da9127e3888f4e2b7"}, @NL80211_BAND_60GHZ={0x89, 0x2, "d325a8e8d096112123beda86ca82ab89714ba348a2afbb70cc0c099317554f19ffff8effa59108610828dad8ee76ba6468af4d37d13300f42e7d19133c804b7fd4444561302812993df5d2239a86424b8825daec7f46d41fca76f31499a3380418669aaaba50f729a1329512992da767d16919e761f38904c639aaec23777b9994e4828004"}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x7fff}, @NL80211_ATTR_SCAN_SSIDS={0x74, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xf, 0x0, @random="7673dcd609265b10207463"}, {0xc, 0x0, @random="2e0388c5bff07153"}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}]}]}, 0x42c}, 0x1, 0x0, 0x0, 0x880}, 0x20000001) (async) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x20, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7fff, 0xb}}}}, ["", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x10) (async) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) (async) 23:46:09 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x400300}, 0x0) 23:46:09 executing program 4: mq_open(&(0x7f0000000000)='-\x00', 0x40, 0x0, &(0x7f0000000040)={0x9, 0x8000000000000001, 0x6, 0x900}) 23:46:09 executing program 2: r0 = syz_io_uring_complete(0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20020080}, 0xc, &(0x7f00000004c0)={&(0x7f0000000080)={0x42c, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @from_mac}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x4}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x8}]}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x2}, @NL80211_ATTR_SCAN_SUPP_RATES={0x350, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xd4, 0x0, "0c74072e11a66bd676839506fd05e88da3c797b803fbe9670a105f3e30ada42f6b9f6880e463969415b95423d052faccc5e02ff9d40fef905d20911a138ef7e8f49cf4885d0eb315902a96f67e7c1349ccce0c87ba71ae1dc9f5a91cbe695afe91de8b8fabc415074897e8392b5b7e33e164b67e90f7809bc5b4c63a380db855b3dc16da4f8d1ee6a13605bb9d8fe36169f33b922b1cb7186bde882fc09639ba407b668eecfa8e805418fd8ff5354d5f74d751028dfdd1d3cb11217046fccbdf78c33c071a116589138b964d5b48a654"}, @NL80211_BAND_5GHZ={0x10, 0x1, "97f314143010832982dd22f9"}, @NL80211_BAND_5GHZ={0xa1, 0x1, "333760a5c712a9455163393b815794cc8d1f17a44ccd3e769df596ae73332237cf66e49b59fe662c347dba7f64700089cb6e5f21c1331c395a9f23033bd5867dd9a0065d50b077c71777085408eca505125d84f798486948141859a1a7432e0a5d6efba8d26e52a68192d9692bd17edf33ee215406d2ea18edd1e66f0a1258dd9395e97e3533ee5a85e8a9d9dd05bca224ec8dbfa75c183b4ae8276901"}, @NL80211_BAND_6GHZ={0x4}, @NL80211_BAND_60GHZ={0xcd, 0x2, "25ff0ca7818fcba117825281b3ac9c2c49f44baf8b49898e6b36795c27acec02d8d90e10a09f39aed7f5c73fa7a565cb2df87aca0783eee88137bf53b4e03b3f74c971e1a75d6f8b4cc37844786efb3a27394bf835ccf2aad13497445fd3c01abd93dab6c40c182a83a307a873afc3343fbd8b5407206d2563d9cdaa139bd56630e9060111962ebaa9cd598b417143bebe94c4d226d34cc379809db7ccc92a38431c7b18e44dcca0cbeced7a9e50e38ea41b18a032025ef172117eb3e5a632626aeaa32ea71f178004"}, @NL80211_BAND_5GHZ={0x62, 0x1, "1b89c1eb1097a8f462c9f41e5aef608ee08589e96af37a62edf3d4192bd96259faee688d3d7499d15b790f5e11a228dd1c79e2fb79f10d9399916064a93fcbd22bbead5c1a5a9720f5370d01ce95fd786a38d1aebd5da9127e3888f4e2b7"}, @NL80211_BAND_60GHZ={0x89, 0x2, "d325a8e8d096112123beda86ca82ab89714ba348a2afbb70cc0c099317554f19ffff8effa59108610828dad8ee76ba6468af4d37d13300f42e7d19133c804b7fd4444561302812993df5d2239a86424b8825daec7f46d41fca76f31499a3380418669aaaba50f729a1329512992da767d16919e761f38904c639aaec23777b9994e4828004"}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x7fff}, @NL80211_ATTR_SCAN_SSIDS={0x74, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xf, 0x0, @random="7673dcd609265b10207463"}, {0xc, 0x0, @random="2e0388c5bff07153"}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}]}]}, 0x42c}, 0x1, 0x0, 0x0, 0x880}, 0x20000001) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x20, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7fff, 0xb}}}}, ["", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) syz_io_uring_complete(0x0) (async) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20020080}, 0xc, &(0x7f00000004c0)={&(0x7f0000000080)={0x42c, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @from_mac}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x4}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x8}]}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x2}, @NL80211_ATTR_SCAN_SUPP_RATES={0x350, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xd4, 0x0, "0c74072e11a66bd676839506fd05e88da3c797b803fbe9670a105f3e30ada42f6b9f6880e463969415b95423d052faccc5e02ff9d40fef905d20911a138ef7e8f49cf4885d0eb315902a96f67e7c1349ccce0c87ba71ae1dc9f5a91cbe695afe91de8b8fabc415074897e8392b5b7e33e164b67e90f7809bc5b4c63a380db855b3dc16da4f8d1ee6a13605bb9d8fe36169f33b922b1cb7186bde882fc09639ba407b668eecfa8e805418fd8ff5354d5f74d751028dfdd1d3cb11217046fccbdf78c33c071a116589138b964d5b48a654"}, @NL80211_BAND_5GHZ={0x10, 0x1, "97f314143010832982dd22f9"}, @NL80211_BAND_5GHZ={0xa1, 0x1, "333760a5c712a9455163393b815794cc8d1f17a44ccd3e769df596ae73332237cf66e49b59fe662c347dba7f64700089cb6e5f21c1331c395a9f23033bd5867dd9a0065d50b077c71777085408eca505125d84f798486948141859a1a7432e0a5d6efba8d26e52a68192d9692bd17edf33ee215406d2ea18edd1e66f0a1258dd9395e97e3533ee5a85e8a9d9dd05bca224ec8dbfa75c183b4ae8276901"}, @NL80211_BAND_6GHZ={0x4}, @NL80211_BAND_60GHZ={0xcd, 0x2, "25ff0ca7818fcba117825281b3ac9c2c49f44baf8b49898e6b36795c27acec02d8d90e10a09f39aed7f5c73fa7a565cb2df87aca0783eee88137bf53b4e03b3f74c971e1a75d6f8b4cc37844786efb3a27394bf835ccf2aad13497445fd3c01abd93dab6c40c182a83a307a873afc3343fbd8b5407206d2563d9cdaa139bd56630e9060111962ebaa9cd598b417143bebe94c4d226d34cc379809db7ccc92a38431c7b18e44dcca0cbeced7a9e50e38ea41b18a032025ef172117eb3e5a632626aeaa32ea71f178004"}, @NL80211_BAND_5GHZ={0x62, 0x1, "1b89c1eb1097a8f462c9f41e5aef608ee08589e96af37a62edf3d4192bd96259faee688d3d7499d15b790f5e11a228dd1c79e2fb79f10d9399916064a93fcbd22bbead5c1a5a9720f5370d01ce95fd786a38d1aebd5da9127e3888f4e2b7"}, @NL80211_BAND_60GHZ={0x89, 0x2, "d325a8e8d096112123beda86ca82ab89714ba348a2afbb70cc0c099317554f19ffff8effa59108610828dad8ee76ba6468af4d37d13300f42e7d19133c804b7fd4444561302812993df5d2239a86424b8825daec7f46d41fca76f31499a3380418669aaaba50f729a1329512992da767d16919e761f38904c639aaec23777b9994e4828004"}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x7fff}, @NL80211_ATTR_SCAN_SSIDS={0x74, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xf, 0x0, @random="7673dcd609265b10207463"}, {0xc, 0x0, @random="2e0388c5bff07153"}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}]}]}, 0x42c}, 0x1, 0x0, 0x0, 0x880}, 0x20000001) (async) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x20, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7fff, 0xb}}}}, ["", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x10) (async) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) (async) 23:46:09 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0xf0ffff}, 0x0) 23:46:09 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='o', 0x1, r0) 23:46:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[], 0x44}}, 0x0) 23:46:09 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x40a000, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x402, 0x24, 0x10}, 0x18) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:46:09 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x1000000}, 0x0) [ 2108.438619][T11588] usb 6-1: new high-speed USB device number 59 using dummy_hcd [ 2108.448237][T11424] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 2108.628361][T11588] usb 6-1: device descriptor read/64, error 18 [ 2108.848268][T11424] usb 4-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=44.00 [ 2108.857536][T11424] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2108.868769][T11424] usb 4-1: config 0 descriptor?? [ 2108.908287][T11588] usb 6-1: new high-speed USB device number 60 using dummy_hcd [ 2109.110265][T11588] usb 6-1: device descriptor read/64, error 18 [ 2109.229275][T11588] usb usb6-port1: attempt power cycle [ 2109.348362][T11424] gs_usb 4-1:0.0: Configuring for 1 interfaces [ 2109.568295][T11424] gs_usb 4-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 2109.576943][T11424] gs_usb: probe of 4-1:0.0 failed with error -71 [ 2109.586630][T11424] usb 4-1: USB disconnect, device number 33 [ 2109.648299][T11588] usb 6-1: new high-speed USB device number 61 using dummy_hcd [ 2109.748741][T11588] usb 6-1: Invalid ep0 maxpacket: 0 [ 2109.910435][T11588] usb 6-1: new high-speed USB device number 62 using dummy_hcd 23:46:11 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xab, 0x9f, 0xd5, 0x40, 0x1d50, 0x606f, 0x4400, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd9, 0xf4, 0x96}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x1, '\a'}, 0x0, 0x0, 0x0, 0x0}) [ 2110.018410][T11588] usb 6-1: Invalid ep0 maxpacket: 0 [ 2110.024058][T11588] usb usb6-port1: unable to enumerate USB device [ 2110.348480][T11588] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 2110.749212][T11588] usb 4-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=44.00 [ 2110.758831][T11588] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2110.770011][T11588] usb 4-1: config 0 descriptor?? 23:46:12 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0x9a, 0x3b, 0x40, 0x1308, 0xc001, 0xe378, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x42, 0x74, 0x56}}]}}]}}, 0x0) [ 2111.258458][T11588] gs_usb 4-1:0.0: Configuring for 1 interfaces [ 2111.478349][T11588] gs_usb 4-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 2111.486758][T11588] gs_usb: probe of 4-1:0.0 failed with error -71 [ 2111.498738][T11588] usb 4-1: USB disconnect, device number 34 [ 2111.679339][ T4939] usb 6-1: new high-speed USB device number 63 using dummy_hcd [ 2112.090986][ T4939] usb 6-1: New USB device found, idVendor=1308, idProduct=c001, bcdDevice=e3.78 [ 2112.102062][ T4939] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2112.111996][ T4939] usb 6-1: config 0 descriptor?? [ 2112.350702][T11791] usb 6-1: USB disconnect, device number 63 23:46:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000d40)="f6", 0x1}], 0x1}, 0x0) 23:46:21 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x40a000, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x402, 0x24, 0x10}, 0x18) (async) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:46:21 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x2000000}, 0x0) 23:46:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x653df4e68d032106}, &(0x7f0000000080)=0x18) 23:46:21 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xab, 0x9f, 0xd5, 0x40, 0x1d50, 0x606f, 0x4400, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd9, 0xf4, 0x96}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x1, '\a'}, 0x0, 0x0, 0x0, 0x0}) 23:46:21 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0x9a, 0x3b, 0x40, 0x1308, 0xc001, 0xe378, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x42, 0x74, 0x56}}]}}]}}, 0x0) 23:46:22 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x40a000, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x402, 0x24, 0x10}, 0x18) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x40a000, 0x0) (async) openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x402, 0x24, 0x10}, 0x18) (async) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) 23:46:22 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x3000000}, 0x0) 23:46:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000280)={@loopback}, 0x14) 23:46:22 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x4000000}, 0x0) 23:46:22 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x8000000}, 0x0) 23:46:22 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x503500, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000e002e2766696c653000"]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$SNDCTL_TMR_SELECT(r3, 0x4004510f) [ 2120.898344][T11424] usb 6-1: new high-speed USB device number 64 using dummy_hcd [ 2120.908250][ T9843] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 2121.258391][T11424] usb 6-1: New USB device found, idVendor=1308, idProduct=c001, bcdDevice=e3.78 [ 2121.267473][T11424] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2121.276856][ T9843] usb 4-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=44.00 [ 2121.287009][ T9843] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2121.296481][T11424] usb 6-1: config 0 descriptor?? [ 2121.303089][ T9843] usb 4-1: config 0 descriptor?? [ 2121.544155][T11424] usb 6-1: USB disconnect, device number 64 [ 2121.778310][ T9843] gs_usb 4-1:0.0: Configuring for 1 interfaces [ 2121.998321][ T9843] gs_usb 4-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 2122.013198][ T9843] gs_usb: probe of 4-1:0.0 failed with error -71 [ 2122.022147][ T9843] usb 4-1: USB disconnect, device number 35 23:46:32 executing program 1: execve(0x0, &(0x7f00000000c0), 0x0) 23:46:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0xffffffff, 0x0, 0x109, 0x0, 0x9}, 0x98) 23:46:32 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0xe000000}, 0x0) 23:46:32 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x503500, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000e002e2766696c653000"]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$SNDCTL_TMR_SELECT(r3, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x503500, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000e002e2766696c653000"]) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r3, 0x4004510f) (async) 23:46:32 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0x9a, 0x3b, 0x40, 0x1308, 0xc001, 0xe378, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x42, 0x74, 0x56}}]}}]}}, 0x0) 23:46:32 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xab, 0x9f, 0xd5, 0x40, 0x1d50, 0x606f, 0x4400, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd9, 0xf4, 0x96}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x1, '\a'}, 0x0, 0x0, 0x0, 0x0}) 23:46:32 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) 23:46:32 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0xf000000}, 0x0) 23:46:32 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x60000000}, 0x0) 23:46:32 executing program 4: open(&(0x7f0000000300)='./file0\x00', 0x1, 0x0) 23:46:32 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x503500, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000e002e2766696c653000"]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$SNDCTL_TMR_SELECT(r3, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x503500, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000e002e2766696c653000"]) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r3, 0x4004510f) (async) 23:46:32 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x9effffff}, 0x0) [ 2131.318330][ T9843] usb 6-1: new high-speed USB device number 65 using dummy_hcd [ 2131.330623][T11424] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 2131.698369][ T9843] usb 6-1: New USB device found, idVendor=1308, idProduct=c001, bcdDevice=e3.78 [ 2131.710982][T11424] usb 4-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=44.00 [ 2131.720493][T11424] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2131.729582][ T9843] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2131.739977][T11424] usb 4-1: config 0 descriptor?? [ 2131.747098][ T9843] usb 6-1: config 0 descriptor?? [ 2131.993512][ T9843] usb 6-1: USB disconnect, device number 65 [ 2132.218419][T11424] gs_usb 4-1:0.0: Configuring for 1 interfaces [ 2132.438341][T11424] gs_usb 4-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 2132.448319][T11424] gs_usb: probe of 4-1:0.0 failed with error -71 [ 2132.465210][T11424] usb 4-1: USB disconnect, device number 36 23:46:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x77, &(0x7f0000000200)=[@in={0x2, 0x0, @rand_addr=0x64010101}], 0x10) 23:46:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), 0xc) 23:46:39 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0xa6030000}, 0x0) 23:46:39 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401}, [@ldst={0x2, 0x2, 0x3, 0x8, 0x1, 0xfffffffffffffffe, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4fe, 0x32, &(0x7f00000000c0)=""/50, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x5, 0x8, 0x7, 0x3f}, 0x10, 0x42ed, 0xffffffffffffffff, 0x0, &(0x7f0000000180)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, '.'}, {0x20, '/dev/sequencer\x00'}, {}, {0x20, '\','}], 0xa, "549d9bc35a60de02f7ebebe524acbb8bc1665c89a9a98d3802e83c87d56f2ed30195bba376a6bc7882dc8b4cdf111fabd0db2560e3d8eaf1b3ad3868630cae0d337a420d2925cbb9b9949adb63338e7109841e4e202485057cfe355291560461e62d8e6da9afa755de369a3f2f440c37bdfebd60fa2b81d7c88bf531901b80d3a6d95b99235ac258"}, 0xa9) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x210640, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$SNDCTL_TMR_SELECT(r4, 0x4004510f) 23:46:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) 23:46:39 executing program 3: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x1, '\a'}, 0x0, 0x0, 0x0, 0x0}) 23:46:39 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0xf0ffffff}, 0x0) 23:46:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x18, 0xe}}, &(0x7f0000000180)='syzkaller\x00', 0x5, 0xd8, &(0x7f00000001c0)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:39 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0xfffff000}, 0x0) 23:46:39 executing program 4: getgid() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private1, 0x0, 0x1}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)="d7", 0x1}], 0x1}, 0x0) 23:46:39 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401}, [@ldst={0x2, 0x2, 0x3, 0x8, 0x1, 0xfffffffffffffffe, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4fe, 0x32, &(0x7f00000000c0)=""/50, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x5, 0x8, 0x7, 0x3f}, 0x10, 0x42ed, 0xffffffffffffffff, 0x0, &(0x7f0000000180)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, '.'}, {0x20, '/dev/sequencer\x00'}, {}, {0x20, '\','}], 0xa, "549d9bc35a60de02f7ebebe524acbb8bc1665c89a9a98d3802e83c87d56f2ed30195bba376a6bc7882dc8b4cdf111fabd0db2560e3d8eaf1b3ad3868630cae0d337a420d2925cbb9b9949adb63338e7109841e4e202485057cfe355291560461e62d8e6da9afa755de369a3f2f440c37bdfebd60fa2b81d7c88bf531901b80d3a6d95b99235ac258"}, 0xa9) (async, rerun: 32) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (rerun: 32) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x210640, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000004) (async, rerun: 64) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (rerun: 64) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r4, 0x4004510f) 23:46:39 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0xffffff7f}, 0x0) 23:46:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)="d78c2057eb356fcf58ce1bc4c102f9f83e01b35d1b2aaf3139fb12dc2e8a85881581cf13022a34edc9d2ce928f8872c7ebf238d597bb82565323e7b9", 0x3c}, {&(0x7f0000000140)="e373ce0cae6240bf99dc638632a0681946e551bbe2917e85d1659c0172aae451f097edad7321ec322f99f251fabc394da7d1430a95990ee72ce62e43db278c0b9e9596c1d203334562", 0x49}, {&(0x7f00000003c0)="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", 0x44b}], 0x3}, 0x0) 23:46:49 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0xffffff9e}, 0x0) 23:46:49 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401}, [@ldst={0x2, 0x2, 0x3, 0x8, 0x1, 0xfffffffffffffffe, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4fe, 0x32, &(0x7f00000000c0)=""/50, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x5, 0x8, 0x7, 0x3f}, 0x10, 0x42ed, 0xffffffffffffffff, 0x0, &(0x7f0000000180)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, '.'}, {0x20, '/dev/sequencer\x00'}, {}, {0x20, '\','}], 0xa, "549d9bc35a60de02f7ebebe524acbb8bc1665c89a9a98d3802e83c87d56f2ed30195bba376a6bc7882dc8b4cdf111fabd0db2560e3d8eaf1b3ad3868630cae0d337a420d2925cbb9b9949adb63338e7109841e4e202485057cfe355291560461e62d8e6da9afa755de369a3f2f440c37bdfebd60fa2b81d7c88bf531901b80d3a6d95b99235ac258"}, 0xa9) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x210640, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$SNDCTL_TMR_SELECT(r4, 0x4004510f) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401}, [@ldst={0x2, 0x2, 0x3, 0x8, 0x1, 0xfffffffffffffffe, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4fe, 0x32, &(0x7f00000000c0)=""/50, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x5, 0x8, 0x7, 0x3f}, 0x10, 0x42ed, 0xffffffffffffffff, 0x0, &(0x7f0000000180)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) (async) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, '.'}, {0x20, '/dev/sequencer\x00'}, {}, {0x20, '\','}], 0xa, "549d9bc35a60de02f7ebebe524acbb8bc1665c89a9a98d3802e83c87d56f2ed30195bba376a6bc7882dc8b4cdf111fabd0db2560e3d8eaf1b3ad3868630cae0d337a420d2925cbb9b9949adb63338e7109841e4e202485057cfe355291560461e62d8e6da9afa755de369a3f2f440c37bdfebd60fa2b81d7c88bf531901b80d3a6d95b99235ac258"}, 0xa9) (async) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x210640, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendfile(r2, r1, 0x0, 0x100000004) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r4, 0x4004510f) (async) 23:46:49 executing program 3: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x1, '\a'}, 0x0, 0x0, 0x0, 0x0}) 23:46:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x0, @rand_addr=0x64010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x10, "f07165e3024f0d0f3f9a92c579a0566c"}, &(0x7f0000000240)=0x18) 23:46:49 executing program 4: syz_emit_ethernet(0x8e, &(0x7f00000002c0)={@multicast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0ad150", 0x58, 0x0, 0x0, @empty, @private0, {[@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@mcast2, @mcast2, @private0, @private0, @private1]}]}}}}}, 0x0) 23:46:49 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0xfffffff0}, 0x0) 23:46:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000016c0), 0x4) 23:46:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x7d, 0x0, 0x0) 23:46:49 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x40030000000000}, 0x0) 23:46:49 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0xf0ffffffffffff}, 0x0) 23:46:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x19, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:00 executing program 1: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 23:47:00 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x100000000000000}, 0x0) 23:47:00 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000040)={"a83c2b69570e9456f7612ef6541bda8b27ba4ce1a197ea352445b01a1a2f", 0x2, 0x9, 0xffff, [0x0, 0x1, 0xffff, 0x0, 0x1, 0x81, 0x6, 0x60, 0x5, 0x7fffffff, 0x5, 0x7, 0xe8, 0x1f, 0xa611, 0x7, 0x5, 0x3ff]}) 23:47:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x6, 0x0, 0x0) 23:47:00 executing program 3: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x1, '\a'}, 0x0, 0x0, 0x0, 0x0}) 23:47:00 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@null, @default, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 23:47:00 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f00000001c0), 0x12) 23:47:00 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000040)={"a83c2b69570e9456f7612ef6541bda8b27ba4ce1a197ea352445b01a1a2f", 0x2, 0x9, 0xffff, [0x0, 0x1, 0xffff, 0x0, 0x1, 0x81, 0x6, 0x60, 0x5, 0x7fffffff, 0x5, 0x7, 0xe8, 0x1f, 0xa611, 0x7, 0x5, 0x3ff]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000040)={"a83c2b69570e9456f7612ef6541bda8b27ba4ce1a197ea352445b01a1a2f", 0x2, 0x9, 0xffff, [0x0, 0x1, 0xffff, 0x0, 0x1, 0x81, 0x6, 0x60, 0x5, 0x7fffffff, 0x5, 0x7, 0xe8, 0x1f, 0xa611, 0x7, 0x5, 0x3ff]}) (async) 23:47:00 executing program 5: syz_emit_ethernet(0x4e, &(0x7f00000002c0)={@multicast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0ad150", 0x18, 0x0, 0x0, @empty, @private0, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@remote]}]}}}}}, 0x0) 23:47:00 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x200000000000000}, 0x0) 23:47:00 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x300000000000000}, 0x0) 23:47:00 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x541b, &(0x7f0000000300)) [ 2159.588893][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 2159.596773][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 23:47:13 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x7fff, &(0x7f0000001540)={[0xfffffffffffffffe]}, 0x8) 23:47:13 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000040)={"a83c2b69570e9456f7612ef6541bda8b27ba4ce1a197ea352445b01a1a2f", 0x2, 0x9, 0xffff, [0x0, 0x1, 0xffff, 0x0, 0x1, 0x81, 0x6, 0x60, 0x5, 0x7fffffff, 0x5, 0x7, 0xe8, 0x1f, 0xa611, 0x7, 0x5, 0x3ff]}) 23:47:13 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 23:47:13 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x400000000000000}, 0x0) 23:47:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, 0x0, 0x53) 23:47:13 executing program 3: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x1, '\a'}, 0x0, 0x0, 0x0, 0x0}) 23:47:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1d, 0x0, &(0x7f00000004c0)=0x7) 23:47:13 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x22480, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x100000004) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:47:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xa4, &(0x7f0000000080)=""/164, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, 0x0}, 0x80) 23:47:13 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x800000000000000}, 0x0) 23:47:13 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) gettid() socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x10001, @private1}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)="d78c2057eb356fcf58ce1bc4c102f9f83e01b35d1b2aaf3139fb12dc2e8a85881581cf13022a34edc9d2ce928f8872c7ebf238d597bb82565323e7b9077f8ff9d9e0d2686545897e6a4d1dd329ef600fb5f2aa4eee8f542e6a72b0ca7d84070e5b9b04841ed868e3f39a19f52b1d284aad7f8b026c13f8d2e3633f0f35a5cd36115879e89948f2979326396aaefa0061436ec312d1eef4cf061eff22e9", 0x9d}, {&(0x7f0000000140)="e373ce0cae6240bf99dc638632a0681946e551bbe2917e85d1659c0172aae451f097edad7321ec322f99f251fabc394da7d1430a95990ee72ce62e43db278c0b9e9596c1d2033345625038a4a2cb1a4a3e034d6d47b7641836e983b0c572be1fe118cd35d3532a81fb66e865455c1865229700ecc4a4dae9b6e48c770af893585830106c423790f28722968ff5918f4f88", 0x91}, {0x0}, {&(0x7f00000003c0)="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", 0x780}], 0x4}, 0x20000000) 23:47:13 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) (async) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x22480, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x100000004) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:47:22 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x48900000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x1) 23:47:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x25, 0x0, 0x0) 23:47:22 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0xe00000000000000}, 0x0) 23:47:22 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) (async) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x22480, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x100000004) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:47:22 executing program 3: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x1, '\a'}, 0x0, 0x0, 0x0, 0x0}) 23:47:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f0000000100)='4', 0x1) 23:47:22 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$SNDCTL_SEQ_OUTOFBAND(r1, 0x40085112, &(0x7f0000000080)=@n={0x3, 0x5, @SEQ_NOTEON=@special, 0xff}) 23:47:23 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0xf00000000000000}, 0x0) 23:47:23 executing program 5: syz_clone3(&(0x7f0000002c00)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002bc0)}, 0x58) 23:47:23 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004680), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 23:47:23 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$SNDCTL_SEQ_OUTOFBAND(r1, 0x40085112, &(0x7f0000000080)=@n={0x3, 0x5, @SEQ_NOTEON=@special, 0xff}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) (async) ioctl$SNDCTL_SEQ_OUTOFBAND(r1, 0x40085112, &(0x7f0000000080)=@n={0x3, 0x5, @SEQ_NOTEON=@special, 0xff}) (async) 23:47:23 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0xb, 0x0, "69012b9ab3de51eccd2f63b49d7af782d1f8cab293ae5ca9d53dd1814bc8e2ea"}) 23:47:32 executing program 1: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1b96, 0x5, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x400}}]}}}]}}]}}, 0x0) 23:47:32 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x6000000000000000}, 0x0) 23:47:32 executing program 5: socketpair(0x25, 0x1, 0xe, &(0x7f0000000100)) 23:47:32 executing program 4: syz_open_dev$ndb(&(0x7f0000000400), 0x0, 0x1a1001) 23:47:32 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$SNDCTL_SEQ_OUTOFBAND(r1, 0x40085112, &(0x7f0000000080)=@n={0x3, 0x5, @SEQ_NOTEON=@special, 0xff}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) (async) ioctl$SNDCTL_SEQ_OUTOFBAND(r1, 0x40085112, &(0x7f0000000080)=@n={0x3, 0x5, @SEQ_NOTEON=@special, 0xff}) (async) 23:47:32 executing program 3: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x1, '\a'}, 0x0, 0x0, 0x0, 0x0}) 23:47:32 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x9effffff00000000}, 0x0) 23:47:32 executing program 5: syz_usb_connect(0x0, 0x3e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa1, 0x2a, 0xf4, 0x40, 0xcf3, 0x4, 0xb917, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2c, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xb, 0x38, 0xd3, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "086da35a15c8"}]}}, {}]}}]}}]}}, 0x0) 23:47:32 executing program 4: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{}, {0x0, r1+10000000}}, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 23:47:32 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:47:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 23:47:32 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0xa603000000000000}, 0x0) [ 2191.198237][T11424] usb 6-1: new high-speed USB device number 66 using dummy_hcd [ 2191.609922][T11424] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 2191.626843][T11424] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 2191.848355][T11424] usb 6-1: New USB device found, idVendor=0cf3, idProduct=0004, bcdDevice=b9.17 [ 2191.862107][T11424] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2191.870512][T11424] usb 6-1: Product: syz [ 2191.875191][T11424] usb 6-1: Manufacturer: syz [ 2191.883669][T11424] usb 6-1: SerialNumber: syz [ 2191.889842][T11424] usb 6-1: config 0 descriptor?? [ 2191.934010][T11424] usb 6-1: Direct firmware load for ar5523.bin failed with error -2 [ 2191.943839][T11424] usb 6-1: Falling back to sysfs fallback for: ar5523.bin [ 2199.448230][T11588] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 2199.688210][T11588] usb 2-1: Using ep0 maxpacket: 16 [ 2199.808355][T11588] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 2199.978915][T11588] usb 2-1: New USB device found, idVendor=1b96, idProduct=0005, bcdDevice= 0.40 [ 2199.988609][T11588] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2199.996653][T11588] usb 2-1: Product: syz [ 2200.001467][T11588] usb 2-1: Manufacturer: syz [ 2200.006058][T11588] usb 2-1: SerialNumber: syz [ 2200.050636][T11588] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 2200.250796][T12869] usb 2-1: USB disconnect, device number 15 23:47:42 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 23:47:42 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:47:42 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000000c0)=ANY=[], 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x8, 0x0) 23:47:42 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xab, 0x9f, 0xd5, 0x0, 0x1d50, 0x606f, 0x4400, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd9, 0xf4, 0x96}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x1, '\a'}, 0x0, 0x0, 0x0, 0x0}) 23:47:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x15, 0x0, 0x0) 23:47:42 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080), 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 23:47:42 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:47:42 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) 23:47:42 executing program 5: io_setup(0x21, &(0x7f0000000100)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0xfffffffffffffffe}]) 23:47:42 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 23:47:42 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0xfffffffffffff000}, 0x0) 23:47:42 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x100000004) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$SNDCTL_TMR_SELECT(r3, 0x4004510f) 23:47:42 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x100000004) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$SNDCTL_TMR_SELECT(r3, 0x4004510f) 23:47:42 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}}, 0x0) 23:47:42 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x100000004) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) ioctl$SNDCTL_TMR_SELECT(r3, 0x4004510f) [ 2201.068246][ T4939] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 2201.268299][ T4939] usb 4-1: device descriptor read/64, error 18 [ 2201.538327][ T4939] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 2201.738273][ T4939] usb 4-1: device descriptor read/64, error 18 [ 2201.858447][ T4939] usb usb4-port1: attempt power cycle [ 2202.268284][ T4939] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 2202.358315][ T4939] usb 4-1: Invalid ep0 maxpacket: 0 [ 2202.508345][ T4939] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 2202.598533][ T4939] usb 4-1: Invalid ep0 maxpacket: 0 [ 2202.604101][ T4939] usb usb4-port1: unable to enumerate USB device 23:47:45 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xab, 0x9f, 0xd5, 0x0, 0x1d50, 0x606f, 0x4400, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd9, 0xf4, 0x96}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x1, '\a'}, 0x0, 0x0, 0x0, 0x0}) [ 2204.279675][ T9843] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 2204.498381][ T9843] usb 4-1: device descriptor read/64, error 18 [ 2204.778312][ T9843] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 2204.968380][ T9843] usb 4-1: device descriptor read/64, error 18 [ 2205.088962][ T9843] usb usb4-port1: attempt power cycle [ 2205.498989][ T9843] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 2205.598354][ T9843] usb 4-1: Invalid ep0 maxpacket: 0 [ 2205.768247][ T9843] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 2205.898342][ T9843] usb 4-1: Invalid ep0 maxpacket: 0 [ 2205.907845][ T9843] usb usb4-port1: unable to enumerate USB device 23:47:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x4a, 0x0, 0x0) 23:47:59 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x0, 0x2}, 0x0) 23:47:59 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x15c, 0x10040) ioctl$SNDCTL_SEQ_SYNC(r1, 0x5101) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) r3 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x210000) fsetxattr$security_evm(r3, &(0x7f0000000100), &(0x7f0000000140)=@md5={0x1, "9bc0bfc8853f3d2373916750c7bf00d8"}, 0x11, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r2, 0x8004510b, &(0x7f0000000080)) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:47:59 executing program 5: unshare(0x400) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x40049409, 0x0) 23:47:59 executing program 4: io_setup(0x21, &(0x7f0000000100)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000400)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000640)="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", 0x201}]) 23:47:59 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xab, 0x9f, 0xd5, 0x0, 0x1d50, 0x606f, 0x4400, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd9, 0xf4, 0x96}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x1, '\a'}, 0x0, 0x0, 0x0, 0x0}) 23:47:59 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 23:47:59 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x0, 0x3}, 0x0) 23:47:59 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) 23:47:59 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) 23:47:59 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) 23:47:59 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x15c, 0x10040) ioctl$SNDCTL_SEQ_SYNC(r1, 0x5101) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) r3 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x210000) fsetxattr$security_evm(r3, &(0x7f0000000100), &(0x7f0000000140)=@md5={0x1, "9bc0bfc8853f3d2373916750c7bf00d8"}, 0x11, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r2, 0x8004510b, &(0x7f0000000080)) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) (async) syz_open_dev$vcsn(&(0x7f0000000000), 0x15c, 0x10040) (async) ioctl$SNDCTL_SEQ_SYNC(r1, 0x5101) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) (async) syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x210000) (async) fsetxattr$security_evm(r3, &(0x7f0000000100), &(0x7f0000000140)=@md5={0x1, "9bc0bfc8853f3d2373916750c7bf00d8"}, 0x11, 0x2) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) ioctl$SNDCTL_SEQ_NRMIDIS(r2, 0x8004510b, &(0x7f0000000080)) (async) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) (async) [ 2218.548349][T11791] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 2218.738218][T11791] usb 4-1: device descriptor read/64, error 18 [ 2219.008328][T11791] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 2219.198266][T11791] usb 4-1: device descriptor read/64, error 18 [ 2219.318848][T11791] usb usb4-port1: attempt power cycle [ 2219.739599][T11791] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 2219.858315][T11791] usb 4-1: Invalid ep0 maxpacket: 0 [ 2220.008270][T11791] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 2220.098323][T11791] usb 4-1: Invalid ep0 maxpacket: 0 [ 2220.105102][T11791] usb usb4-port1: unable to enumerate USB device [ 2221.019004][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 2221.025862][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 23:48:13 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, 0x0) 23:48:13 executing program 5: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) 23:48:13 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) 23:48:13 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x0, 0x8}, 0x0) 23:48:13 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) (async, rerun: 64) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x15c, 0x10040) (rerun: 64) ioctl$SNDCTL_SEQ_SYNC(r1, 0x5101) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) (async, rerun: 64) r3 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x210000) (rerun: 64) fsetxattr$security_evm(r3, &(0x7f0000000100), &(0x7f0000000140)=@md5={0x1, "9bc0bfc8853f3d2373916750c7bf00d8"}, 0x11, 0x2) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) ioctl$SNDCTL_SEQ_NRMIDIS(r2, 0x8004510b, &(0x7f0000000080)) ioctl$SNDCTL_TMR_SELECT(r0, 0x4004510f) 23:48:13 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xab, 0x9f, 0xd5, 0x40, 0x1d50, 0x606f, 0x4400, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd9, 0xf4, 0x96}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x1, '\a'}, 0x0, 0x0, 0x0, 0x0}) 23:48:13 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x0, 0xe}, 0x0) 23:48:13 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @local, @val, {@ipv4}}, 0x0) 23:48:13 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x310, 0x0) mknodat(r0, &(0x7f0000001200)='./bus\x00', 0x0, 0x0) 23:48:13 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000001640)=ANY=[@ANYBLOB="80022e2eac14"], 0x10) write(r0, 0x0, 0x0) 23:48:13 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@remote, @empty, @val, {@ipv6}}, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ff7000/0x3000)=nil, 0x3000) 23:48:13 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x0, 0xf}, 0x0) [ 2232.008313][T12869] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 2232.408308][T12869] usb 4-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=44.00 [ 2232.418562][T12869] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2232.436731][T12869] usb 4-1: config 0 descriptor?? [ 2232.909767][T12869] gs_usb 4-1:0.0: Configuring for 1 interfaces [ 2233.128372][T12869] gs_usb 4-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 2233.136733][T12869] gs_usb: probe of 4-1:0.0 failed with error -71 [ 2233.147614][T12869] usb 4-1: USB disconnect, device number 49 23:48:22 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0xffffffffffffffff, 0x0) 23:48:22 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x6) 23:48:22 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x8000000000000000}, 0x10) 23:48:22 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x0, 0x60}, 0x0) 23:48:22 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) 23:48:22 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xab, 0x9f, 0xd5, 0x40, 0x1d50, 0x606f, 0x4400, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd9, 0xf4, 0x96}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x1, '\a'}, 0x0, 0x0, 0x0, 0x0}) 23:48:22 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 23:48:22 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x0, 0xf0}, 0x0) 23:48:22 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 23:48:22 executing program 4: r0 = socket$inet6(0x18, 0xc003, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x18, 0x1}, 0xc) 23:48:22 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x0, 0x300}, 0x0) 23:48:22 executing program 4: setrlimit(0x8, &(0x7f0000000040)={0x30, 0x95}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000100)=0x9) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000140)="5afba1cd7473d69f2fd721b3734551df8891caffa53b50bab60a49668719dbae15c4503c9d90114e525cc0e83f66494452af66d162aee2d7988c2dbe5336d2275e24cb3ee38375f5733eddd12878ba423347b12643c8861ba1e7d43631fd65910e5eea7fcb1a", 0x66}], 0x1) write(r0, &(0x7f0000000000)="abd105ff394fd9e025ec0d", 0xff52) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000400)="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", 0x1000}, {&(0x7f00000001c0)="bc9de7a510cb2344bccd0805c342b0d3832ea0716f5437f61200e97e3b6443c44722e23e41472c821537d5f940028ad567ce11babfc3483bbcdc9a98709a235668858290b283e879945ec3eeeb3e0dd2542297f1a0138f3617586c8b44d0a9fb61d9175e35a0bf949bd95fef2bd388d3af6470e8036f341c706710de439bf0e281a269265e7064ad5aa63f20a6b0952ed6f06ec92467b86e86093b46aa45f25e26ebdf7615a345c65438e522665c159e8af95f333f1764", 0xb7}], 0x2) [ 2241.288433][T11791] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 2241.688305][T11791] usb 4-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=44.00 [ 2241.697395][T11791] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2241.707637][T11791] usb 4-1: config 0 descriptor?? [ 2242.198332][T11791] gs_usb 4-1:0.0: Configuring for 1 interfaces [ 2242.418322][T11791] gs_usb 4-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 2242.430026][T11791] gs_usb: probe of 4-1:0.0 failed with error -71 [ 2242.439580][T11791] usb 4-1: USB disconnect, device number 50 23:48:33 executing program 1: syz_mount_image$udf(0x0, &(0x7f0000001c80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x0, &(0x7f0000000580)={[{@huge_always}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}, {@gid}, {@mpol={'mpol', 0x3d, {'local', '=relative', @val={0x3a, [0x37, 0x39]}}}}]}) 23:48:33 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @local, @val, {@ipv6}}, 0x0) 23:48:33 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x3}, 0xe) 23:48:33 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x0, 0x3a6}, 0x0) 23:48:33 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) ioctl$SNDCTL_TMR_SELECT(r1, 0x4004510f) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) (async) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) (async) recvmsg(r2, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) 23:48:33 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xab, 0x9f, 0xd5, 0x40, 0x1d50, 0x606f, 0x4400, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd9, 0xf4, 0x96}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x1, '\a'}, 0x0, 0x0, 0x0, 0x0}) 23:48:33 executing program 5: syz_mount_image$udf(&(0x7f0000001c40), &(0x7f0000001c80)='./file0\x00', 0x0, 0x0, &(0x7f0000001d40), 0x0, &(0x7f0000001d80)) 23:48:33 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect(r0, &(0x7f00000003c0)=@xdp, 0x80) 23:48:33 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x0, 0xe00}, 0x0) [ 2252.446240][T13726] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 2252.458735][T13726] UDF-fs: Scanning with blocksize 512 failed [ 2252.465431][T13726] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 2252.475215][T13718] ------------[ cut here ]------------ [ 2252.477986][T13726] UDF-fs: Scanning with blocksize 1024 failed [ 2252.487661][T13726] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 23:48:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xfffffffffffffcbf) 23:48:33 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "2f8e1c2d70596da975b4aadcef"}]}, 0x28}, 0x1, 0x0, 0x0, 0xf00}, 0x0) [ 2252.498320][T13718] WARNING: CPU: 1 PID: 13718 at net/core/skbuff.c:5295 skb_try_coalesce+0x1235/0x1560 [ 2252.501826][T13726] UDF-fs: Scanning with blocksize 2048 failed [ 2252.507913][T13718] Modules linked in: [ 2252.525836][T13726] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 2252.535391][T13718] [ 2252.541649][T13726] UDF-fs: Scanning with blocksize 4096 failed 23:48:33 executing program 4: r0 = socket(0x2, 0x6, 0x0) connect$can_bcm(r0, &(0x7f0000000080), 0x10) [ 2252.555586][T13718] CPU: 1 PID: 13718 Comm: syz-executor.2 Not tainted 5.17.0-rc8-syzkaller-00072-g97e9c8eb4bb1 #0 [ 2252.579802][T13718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2252.590315][T13718] RIP: 0010:skb_try_coalesce+0x1235/0x1560 [ 2252.596238][T13718] Code: bf 01 00 00 00 0f b7 c0 89 c6 89 44 24 20 e8 92 47 4f fa 8b 44 24 20 83 e8 01 0f 85 e5 f0 ff ff e9 87 f4 ff ff e8 fb 43 4f fa <0f> 0b e9 06 f9 ff ff e8 7f bd 96 fa e9 69 f0 ff ff e8 65 bd 96 fa [ 2252.622845][T13718] RSP: 0018:ffffc900112ef268 EFLAGS: 00010293 [ 2252.632749][T13718] RAX: 0000000000000000 RBX: 00000000ffffffb8 RCX: 0000000000000000 [ 2252.650284][T13718] RDX: ffff888021759d00 RSI: ffffffff87297c35 RDI: 0000000000000003 [ 2252.652458][T11588] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 2252.667081][T13718] RBP: ffff88801cb33000 R08: 00000000ffffffb8 R09: 0000000000000000 [ 2252.681139][T13718] R10: ffffffff87297539 R11: 0000000000000000 R12: ffff88807532a368 [ 2252.690124][T13718] R13: ffff88807ed0e2c0 R14: ffff88807db3bac0 R15: 0000000000000138 [ 2252.698878][T13718] FS: 00007f087b00d700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 2252.707839][T13718] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2252.714724][T13718] CR2: 000055f4e714a678 CR3: 000000007756c000 CR4: 0000000000350ef0 [ 2252.723332][T13718] Call Trace: [ 2252.726970][T13718] [ 2252.730745][T13718] tcp_try_coalesce+0x393/0x920 [ 2252.735858][T13718] ? tcp_shifted_skb+0xf50/0xf50 [ 2252.741355][T13718] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 2252.747712][T13718] ? tcp_try_rmem_schedule+0x964/0x1a90 [ 2252.754159][T13718] tcp_queue_rcv+0x8a/0x6e0 [ 2252.758782][T13718] tcp_data_queue+0x11fd/0x4bb0 [ 2252.763955][T13718] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 2252.770714][T13718] ? tcp_urg+0x108/0xb40 [ 2252.775186][T13718] ? tcp_data_ready+0x540/0x540 [ 2252.783406][T13718] ? tcp_try_coalesce+0x890/0x920 [ 2252.788600][T13718] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 2252.794501][T13718] ? ktime_get+0x30b/0x470 [ 2252.801800][T13718] tcp_rcv_established+0x81e/0x1ff0 [ 2252.807000][T13718] ? __release_sock+0xd0/0x3b0 [ 2252.814408][T13718] ? tcp_data_queue+0x4bb0/0x4bb0 [ 2252.819488][T13718] tcp_v4_do_rcv+0x65e/0x980 [ 2252.824089][T13718] __release_sock+0x134/0x3b0 [ 2252.829202][T13718] release_sock+0x54/0x1b0 [ 2252.833626][T13718] sk_wait_data+0x177/0x450 [ 2252.838185][T13718] ? sock_set_mark+0x110/0x110 [ 2252.843287][T13718] ? __init_waitqueue_head+0xd0/0xd0 [ 2252.849857][T13718] ? tcp_send_ack+0x7d/0xa0 [ 2252.854365][T13718] tcp_recvmsg_locked+0xe28/0x1fd0 [ 2252.861661][T13718] ? tcp_update_recv_tstamps+0x230/0x230 [ 2252.871736][T13718] ? mark_held_locks+0x9f/0xe0 [ 2252.876587][T13718] ? __local_bh_enable_ip+0xa0/0x120 [ 2252.882036][T13718] tcp_recvmsg+0x137/0x610 [ 2252.886469][T13718] ? tcp_recv_timestamp+0x6e0/0x6e0 [ 2252.891917][T13718] ? aa_sk_perm+0x30f/0xaa0 [ 2252.896426][T13718] inet_recvmsg+0x11b/0x5e0 [ 2252.900965][T13718] ? lock_downgrade+0x6e0/0x6e0 [ 2252.905903][T13718] ? inet_sendpage+0x140/0x140 [ 2252.913908][T13718] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 2252.921561][T13718] ? security_socket_recvmsg+0x8f/0xc0 [ 2252.927021][T13718] ? inet_sendpage+0x140/0x140 [ 2252.931907][T13718] ____sys_recvmsg+0x2c4/0x600 [ 2252.936683][T13718] ? kernel_recvmsg+0x160/0x160 [ 2252.941801][T13718] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 2252.948053][T13718] ? __import_iovec+0x293/0x590 [ 2252.952973][T13718] ? import_iovec+0x10c/0x150 [ 2252.957737][T13718] ___sys_recvmsg+0x127/0x200 [ 2252.967207][T13718] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2252.972927][T13718] ? lock_downgrade+0x6e0/0x6e0 [ 2252.977788][T13718] ? __fget_files+0x28c/0x470 [ 2252.983352][T13718] ? __fget_light+0xea/0x280 [ 2252.987956][T13718] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 2252.994337][T13718] __sys_recvmsg+0xe2/0x1a0 [ 2252.999042][T13718] ? __sys_recvmsg_sock+0x40/0x40 [ 2253.004200][T13718] ? restore_fpregs_from_fpstate+0xcc/0x1e0 [ 2253.010140][T13718] ? syscall_enter_from_user_mode+0x21/0x70 [ 2253.016250][T13718] do_syscall_64+0x35/0xb0 [ 2253.021718][T13718] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2253.027739][T13718] RIP: 0033:0x7f087c6b9049 [ 2253.032471][T13718] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2253.058869][T13718] RSP: 002b:00007f087b00d168 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 2253.067282][T13718] RAX: ffffffffffffffda RBX: 00007f087c7cc030 RCX: 00007f087c6b9049 [ 2253.076277][T13718] RDX: 0000000000000100 RSI: 0000000020001500 RDI: 0000000000000003 [ 2253.085658][T13718] RBP: 00007f087c71308d R08: 0000000000000000 R09: 0000000000000000 [ 2253.094292][T11588] usb 4-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=44.00 [ 2253.104596][T13718] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2253.112665][T11588] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2253.112936][T13718] R13: 00007ffde4022cef R14: 00007f087b00d300 R15: 0000000000022000 [ 2253.122019][T11588] usb 4-1: config 0 descriptor?? [ 2253.136667][T13718] [ 2253.142507][T13718] Kernel panic - not syncing: panic_on_warn set ... [ 2253.149306][T13718] CPU: 1 PID: 13718 Comm: syz-executor.2 Not tainted 5.17.0-rc8-syzkaller-00072-g97e9c8eb4bb1 #0 [ 2253.165320][T13718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2253.177180][T13718] Call Trace: [ 2253.180442][T13718] [ 2253.183355][T13718] dump_stack_lvl+0xcd/0x134 [ 2253.187935][T13718] panic+0x2b0/0x6dd [ 2253.192191][T13718] ? __warn_printk+0xf3/0xf3 [ 2253.196877][T13718] ? __warn.cold+0x1d1/0x2cf [ 2253.201454][T13718] ? skb_try_coalesce+0x1235/0x1560 [ 2253.206640][T13718] __warn.cold+0x1ec/0x2cf [ 2253.211039][T13718] ? skb_try_coalesce+0x1235/0x1560 [ 2253.216237][T13718] report_bug+0x1bd/0x210 [ 2253.220575][T13718] handle_bug+0x3c/0x60 [ 2253.224741][T13718] exc_invalid_op+0x14/0x40 [ 2253.229241][T13718] asm_exc_invalid_op+0x12/0x20 [ 2253.234080][T13718] RIP: 0010:skb_try_coalesce+0x1235/0x1560 [ 2253.239871][T13718] Code: bf 01 00 00 00 0f b7 c0 89 c6 89 44 24 20 e8 92 47 4f fa 8b 44 24 20 83 e8 01 0f 85 e5 f0 ff ff e9 87 f4 ff ff e8 fb 43 4f fa <0f> 0b e9 06 f9 ff ff e8 7f bd 96 fa e9 69 f0 ff ff e8 65 bd 96 fa [ 2253.259895][T13718] RSP: 0018:ffffc900112ef268 EFLAGS: 00010293 [ 2253.265961][T13718] RAX: 0000000000000000 RBX: 00000000ffffffb8 RCX: 0000000000000000 [ 2253.275152][T13718] RDX: ffff888021759d00 RSI: ffffffff87297c35 RDI: 0000000000000003 [ 2253.283123][T13718] RBP: ffff88801cb33000 R08: 00000000ffffffb8 R09: 0000000000000000 [ 2253.291078][T13718] R10: ffffffff87297539 R11: 0000000000000000 R12: ffff88807532a368 [ 2253.300395][T13718] R13: ffff88807ed0e2c0 R14: ffff88807db3bac0 R15: 0000000000000138 [ 2253.308355][T13718] ? skb_try_coalesce+0xb39/0x1560 [ 2253.313483][T13718] ? skb_try_coalesce+0x1235/0x1560 [ 2253.318667][T13718] ? skb_try_coalesce+0x1235/0x1560 [ 2253.323859][T13718] tcp_try_coalesce+0x393/0x920 [ 2253.329242][T13718] ? tcp_shifted_skb+0xf50/0xf50 [ 2253.334184][T13718] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 2253.339994][T13718] ? tcp_try_rmem_schedule+0x964/0x1a90 [ 2253.345546][T13718] tcp_queue_rcv+0x8a/0x6e0 [ 2253.350072][T13718] tcp_data_queue+0x11fd/0x4bb0 [ 2253.354937][T13718] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 2253.361531][T13718] ? tcp_urg+0x108/0xb40 [ 2253.367252][T13718] ? tcp_data_ready+0x540/0x540 [ 2253.372106][T13718] ? tcp_try_coalesce+0x890/0x920 [ 2253.377122][T13718] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 2253.382828][T13718] ? ktime_get+0x30b/0x470 [ 2253.388451][T13718] tcp_rcv_established+0x81e/0x1ff0 [ 2253.393659][T13718] ? __release_sock+0xd0/0x3b0 [ 2253.398408][T13718] ? tcp_data_queue+0x4bb0/0x4bb0 [ 2253.403439][T13718] tcp_v4_do_rcv+0x65e/0x980 [ 2253.408017][T13718] __release_sock+0x134/0x3b0 [ 2253.412686][T13718] release_sock+0x54/0x1b0 [ 2253.417300][T13718] sk_wait_data+0x177/0x450 [ 2253.421790][T13718] ? sock_set_mark+0x110/0x110 [ 2253.426541][T13718] ? __init_waitqueue_head+0xd0/0xd0 [ 2253.431814][T13718] ? tcp_send_ack+0x7d/0xa0 [ 2253.436589][T13718] tcp_recvmsg_locked+0xe28/0x1fd0 [ 2253.443802][T13718] ? tcp_update_recv_tstamps+0x230/0x230 [ 2253.449420][T13718] ? mark_held_locks+0x9f/0xe0 [ 2253.454312][T13718] ? __local_bh_enable_ip+0xa0/0x120 [ 2253.460194][T13718] tcp_recvmsg+0x137/0x610 [ 2253.464717][T13718] ? tcp_recv_timestamp+0x6e0/0x6e0 [ 2253.469904][T13718] ? aa_sk_perm+0x30f/0xaa0 [ 2253.474395][T13718] inet_recvmsg+0x11b/0x5e0 [ 2253.478983][T13718] ? lock_downgrade+0x6e0/0x6e0 [ 2253.483820][T13718] ? inet_sendpage+0x140/0x140 [ 2253.488573][T13718] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 2253.494800][T13718] ? security_socket_recvmsg+0x8f/0xc0 [ 2253.500245][T13718] ? inet_sendpage+0x140/0x140 [ 2253.504992][T13718] ____sys_recvmsg+0x2c4/0x600 [ 2253.509807][T13718] ? kernel_recvmsg+0x160/0x160 [ 2253.514707][T13718] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 2253.520931][T13718] ? __import_iovec+0x293/0x590 [ 2253.525773][T13718] ? import_iovec+0x10c/0x150 [ 2253.530448][T13718] ___sys_recvmsg+0x127/0x200 [ 2253.535109][T13718] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 2253.540723][T13718] ? lock_downgrade+0x6e0/0x6e0 [ 2253.545568][T13718] ? __fget_files+0x28c/0x470 [ 2253.550248][T13718] ? __fget_light+0xea/0x280 [ 2253.555043][T13718] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 2253.561343][T13718] __sys_recvmsg+0xe2/0x1a0 [ 2253.566226][T13718] ? __sys_recvmsg_sock+0x40/0x40 [ 2253.571234][T13718] ? restore_fpregs_from_fpstate+0xcc/0x1e0 [ 2253.577185][T13718] ? syscall_enter_from_user_mode+0x21/0x70 [ 2253.583162][T13718] do_syscall_64+0x35/0xb0 [ 2253.587566][T13718] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2253.595029][T13718] RIP: 0033:0x7f087c6b9049 [ 2253.599436][T13718] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2253.621076][T13718] RSP: 002b:00007f087b00d168 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 2253.629473][T13718] RAX: ffffffffffffffda RBX: 00007f087c7cc030 RCX: 00007f087c6b9049 [ 2253.637489][T13718] RDX: 0000000000000100 RSI: 0000000020001500 RDI: 0000000000000003 [ 2253.645700][T13718] RBP: 00007f087c71308d R08: 0000000000000000 R09: 0000000000000000 [ 2253.653998][T13718] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2253.663108][T13718] R13: 00007ffde4022cef R14: 00007f087b00d300 R15: 0000000000022000 [ 2253.671330][T13718] [ 2253.675719][T13718] Kernel Offset: disabled [ 2253.680254][T13718] Rebooting in 86400 seconds..