00}, 0x0) 13:00:37 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 13:00:37 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000280)={0x80000001}, 0x8) [ 432.119854][T19839] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 432.127811][T19839] IPv6: NLM_F_CREATE should be set when creating new route 13:00:37 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000140)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "2a23fd", 0x10, 0x11, 0x0, @dev, @empty, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0xa93]}) 13:00:37 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'wg1\x00', &(0x7f00000000c0)=@ethtool_gfeatures}) 13:00:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 13:00:37 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 13:00:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x2, &(0x7f0000000000)={@dev}) 13:00:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @private0}, 0x1c) 13:00:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000000000004"], 0x68) 13:00:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 13:00:37 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f00000003c0)='rdma.current\x00', 0x0, 0x0) 13:00:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8903, &(0x7f0000000000)={@dev}) 13:00:37 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000003980)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x81}, 0x1c, 0x0}, 0xc0) 13:00:38 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000013c0), 0x4) 13:00:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x541b, 0x0) 13:00:38 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000008c0)) 13:00:38 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000006c0)='ns/pid\x00') 13:00:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000004e00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000004dc0)={&(0x7f0000003800)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x81, 0x3, "356e74e3aa225b5c0e561e1e9807fe4f0d9db313b94cf4dabd0fc44221290f192773bbebb4d6250fd892a1d8dee9d019150e12a575586f00e1171efda2105c30808734f1f77e7935c336ddc8d026949e360b6be7b583a06ff37bf9242e699cf4af1a5c500b76d2c62f5ef99fdfd3b70e160125f6b11c7c702e7f9b9aca"}, @ETHTOOL_A_WOL_MODES={0x1ac, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x11, 0x5, "7fbfd9854c635089ad5694b974"}, @ETHTOOL_A_BITSET_VALUE={0x9d, 0x4, "59ffc777f532b3229ba3e323df36e2b6ee0da794881f54132aeb816c1a92455db16668a3ac0ea8def2de63cee973f39e7ad884424f28cb856618ebc838bc714383b6f66e0286c37f8bc8efebbc954411f61b355a48bccca470b95540ea4b20a18bc294ab048a69436efd4cc59611c35398aed35e231b3d019cfd6184fb5ebf7bdbf2d42731b047d06851e5f7626136e4d35733004edde021be"}, @ETHTOOL_A_BITSET_MASK={0x59, 0x5, "9524d9e30ea77852dc780a35629d170b916c5ead286c1c89301a2f1c09407b84950e468f654ae19025513b791fbcb3fe0e0f9611bb985ca05faa238886e0ab2a83f74cb53daf9acfa5594695382b7418bbd24e22a5"}, @ETHTOOL_A_BITSET_BITS={0x60, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'TIPC\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '^+--:\xf8\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0x35, 0x5, "042f3dc14a374a0f198df8c4ed22b31344046b869104c8c4b1fe93253930bf2b03f138549f3ce8eb3ed7fa11e6505411b0"}]}, @ETHTOOL_A_WOL_MODES={0x218, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x61, 0x4, "25efcae49e123a59e711a2cd220b163ee48c29863b27d98382e51be34279042d85000e4a3d61dedd0e283709cda74c32c56e83b6295fbe95fa9d0d5bc7e224f23fa63a5eb336cd8574eb52d6579780420bcdeae5aaf4588bcd17ad7eab"}, @ETHTOOL_A_BITSET_MASK={0x79, 0x5, "409fb32fb84046b44179419c1c64fd46ceb07a9d83183c150eec1731b0fc97f9a1e765b67e1bdfb55f0dff5a8449781d81449e3d9adc30b5636ab7392842300ec4707424eddcef9da4e7346034edd288b2cdc681cb0978da028e33ebd7b5f86969022645e4d4ead448cc571d7823db3b23bb8c5e41"}, @ETHTOOL_A_BITSET_MASK={0x79, 0x5, "ae0948fb37c637c212b0011faae799354a4abb714333fba39e81a0a594fbfcbb57a0a9ff1c2d4e04cb104d0125bb018d3737c00db70b2de0cebe0978c3e0eae802171aaeaab49563b4abcae924e761452e10b911de5c06172b8c21c9de21336bc074b654b9d4801c023f35016a49db9cfccb415ff2"}, @ETHTOOL_A_BITSET_MASK={0xb5, 0x5, "5c3aeaf4262679ed9913a613c98c9f8fcc771e83cfb1774faf494174d8a355a1246525a345a97051a8c652c0c8d6e5b4455ec6e9270c125cbab4d823a5a247f734ae27b0d1dd57f9bb117dc191275199db4f3d7d54672400799a0d5112f10b7ad43b64dbdbaf4a423add98ea664875c310afe7368c8ab91c3bed9bbea783c52391c6104a40d050b3ffd4d582e731193a2fb0e1b73c570677b6609338c316c1821db50333db6f7db31cf898aabaab4771e9"}]}, @ETHTOOL_A_WOL_SOPASS={0xa65, 0x3, "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"}]}, 0xec4}}, 0x0) 13:00:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000004e00)={0x0, 0x0, &(0x7f0000004dc0)={&(0x7f0000003800)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x81, 0x3, "356e74e3aa225b5c0e561e1e9807fe4f0d9db313b94cf4dabd0fc44221290f192773bbebb4d6250fd892a1d8dee9d019150e12a575586f00e1171efda2105c30808734f1f77e7935c336ddc8d026949e360b6be7b583a06ff37bf9242e699cf4af1a5c500b76d2c62f5ef99fdfd3b70e160125f6b11c7c702e7f9b9aca"}, @ETHTOOL_A_WOL_MODES={0x1ac, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x11, 0x5, "7fbfd9854c635089ad5694b974"}, @ETHTOOL_A_BITSET_VALUE={0x9d, 0x4, "59ffc777f532b3229ba3e323df36e2b6ee0da794881f54132aeb816c1a92455db16668a3ac0ea8def2de63cee973f39e7ad884424f28cb856618ebc838bc714383b6f66e0286c37f8bc8efebbc954411f61b355a48bccca470b95540ea4b20a18bc294ab048a69436efd4cc59611c35398aed35e231b3d019cfd6184fb5ebf7bdbf2d42731b047d06851e5f7626136e4d35733004edde021be"}, @ETHTOOL_A_BITSET_MASK={0x59, 0x5, "9524d9e30ea77852dc780a35629d170b916c5ead286c1c89301a2f1c09407b84950e468f654ae19025513b791fbcb3fe0e0f9611bb985ca05faa238886e0ab2a83f74cb53daf9acfa5594695382b7418bbd24e22a5"}, @ETHTOOL_A_BITSET_BITS={0x60, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'TIPC\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '^+--:\xf8\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0x35, 0x5, "042f3dc14a374a0f198df8c4ed22b31344046b869104c8c4b1fe93253930bf2b03f138549f3ce8eb3ed7fa11e6505411b0"}]}, @ETHTOOL_A_WOL_MODES={0x218, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x61, 0x4, "25efcae49e123a59e711a2cd220b163ee48c29863b27d98382e51be34279042d85000e4a3d61dedd0e283709cda74c32c56e83b6295fbe95fa9d0d5bc7e224f23fa63a5eb336cd8574eb52d6579780420bcdeae5aaf4588bcd17ad7eab"}, @ETHTOOL_A_BITSET_MASK={0x79, 0x5, "409fb32fb84046b44179419c1c64fd46ceb07a9d83183c150eec1731b0fc97f9a1e765b67e1bdfb55f0dff5a8449781d81449e3d9adc30b5636ab7392842300ec4707424eddcef9da4e7346034edd288b2cdc681cb0978da028e33ebd7b5f86969022645e4d4ead448cc571d7823db3b23bb8c5e41"}, @ETHTOOL_A_BITSET_MASK={0x79, 0x5, "ae0948fb37c637c212b0011faae799354a4abb714333fba39e81a0a594fbfcbb57a0a9ff1c2d4e04cb104d0125bb018d3737c00db70b2de0cebe0978c3e0eae802171aaeaab49563b4abcae924e761452e10b911de5c06172b8c21c9de21336bc074b654b9d4801c023f35016a49db9cfccb415ff2"}, @ETHTOOL_A_BITSET_MASK={0xb5, 0x5, "5c3aeaf4262679ed9913a613c98c9f8fcc771e83cfb1774faf494174d8a355a1246525a345a97051a8c652c0c8d6e5b4455ec6e9270c125cbab4d823a5a247f734ae27b0d1dd57f9bb117dc191275199db4f3d7d54672400799a0d5112f10b7ad43b64dbdbaf4a423add98ea664875c310afe7368c8ab91c3bed9bbea783c52391c6104a40d050b3ffd4d582e731193a2fb0e1b73c570677b6609338c316c1821db50333db6f7db31cf898aabaab4771e9"}]}, @ETHTOOL_A_WOL_SOPASS={0xa65, 0x3, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x8840}, 0x0) 13:00:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1a49"], 0x54}}, 0x0) 13:00:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, 0xe8) 13:00:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x89a0, &(0x7f0000000000)={@dev}) 13:00:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 13:00:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f000000b180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010002, 0x0) 13:00:38 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x16, &(0x7f0000000040)}, 0xffffffffffffff0c) 13:00:38 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f00000019c0)='l2tp\x00') 13:00:38 executing program 0: socket$inet_udplite(0x2, 0x3, 0x88) 13:00:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000008b40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="0f111756c4eecf17904c9cccbd6bb813", 0x10}], 0x1, &(0x7f0000003000)=[{0x1010, 0x0, 0x0, "2763e17f53bc29c5a39d39b1a7465166b619f339482dbc5ccc003ad5103f1167d5cf745abef3566f2c7a55bc8794003b02aec3ea50963fc1d1f83da09fce22c32089dd5077817599a287ad28f24c598588241382139b440a3daca65755782721bc5755572a3de699eb64cfa7ee464bd9710ce3315979e2c6affa424d4c043c9bc01f19a2885f9d4cb7c76b7bf46d9d36be090c107e6366d725ce776df668f0b2377fc083e1bb0ddc9273b8889e61685f889c66b70aa10c847e49c4a22cbf188e0491746d3533a48a9f3f07a1027b24e8df5b18324a4854e7c5fb972ded3bcc2643c8318a60e2fdc34038e91bad602840ba0a6bb5092efa3c5b83e9efd99ad06c0f81b6bfbf9c20398df5762369a006f9ca177c52b66c573ea3b1df2dd1776163ce30efde894121f78b867b20a8988d786f27c219892008c59b83305d3cf3977b4ba3e55de2656756f3359c4437dd52c645df62cb17f6f6f52d9c098e3403b05d756ba2a6949908d035a597a3227147aa2573c4488d87c8641a1d7336572ac508ebd991e3f308ba3356685b1a20b40582580e6f46f4f170855b5286bc8dd18a6e4f74dc47aaef29cc7b2866ad9d5cfcaf9ad48becfb00a19bd577b449c827aaa95d17ccb04e90ffd546aa21f5e28d701bac746d907a19c4735ae9ebe58f3e252907c0518a9b1ba1bd84f631795e60df5d60b51f3733b64ea4c99ad3f2c191b8cbf348380250ad3e1b80589275129c2bec4ef65a7f1908310f2207ff6a522a6caf9bd2c4d6a2371db8c10406f17f497f1c72e0aed0f3adc86f9dcc9b8a32bfee52673e3f536526ecc6315397bac5775d733e6c68af054bec89a2d4bb450b42c97a2a275fb58740bc9a93664db1d58669677668a5ead450f5d5d0707ba7e334d81d7a9acd823be3f6f4df6fd9fbca5766c7b7aec3e27932c98c2c9308fae94277260b355fe6c7698b130c097a7908e657129362f7efe3eff96779227fbc26c57eb907f02cb52ae19a8dffa51ea38f13011cb5404826293157afcf89f76df91f29313ac617f6ef18667b3ac665df522d74e43314d1d0ed01f2c78bfb6428e14f1217dd203900f24092e1188222715429f141685aff42a45d32bc6444fabe342b2a307ec2638fb3be92d04e29a902e576124c0bb4040e1ef61fe3b45932f32d4c6fc3e4a46b0eb3f07008a786e849eb5bffa85cd2f44882606248491b43715496e36df5f52b274b2585797f18f725e6123b9491a77a1521de7f5f4b73931f2836e9379866462e2cf647815b4b91234070ad48453cb457a344a992780fcc16ef61d2b16b9d0ca648e088bdc2c8d740d83c08bd056e0176dcbe5fb8af1698af7cb944cc7e35098b89ebbf2f0d10c5a22d6d70a42ccc39b93cf245b4aa73db75ce551cedf547233c2ee364ad172ba41822ffa1813faa0d0be75f9dc2cdc182f2b0dd9cc4580f5c7bbf17ce6df0f2a90284deffadeb680d340194db6758cdccea99ffd34e58350a4ed2a3327967863add4ca546d7a4eb53dea97732edba390e38400ba01a0c5c3e9f29c0b3a3d9e5d291530ca9cf7903dc9ec402953aa37a79a9daa327f3f194d545f6c07be3a0dc90550d808231634f75452f7d35a7817e824a4f53c2d766567d1c4d3f96406452641368a8535b18463739dbf565e54ef6d6c3e22ec2148784901a7d900adbe50fc9928d4cd5111ed34d11f2346a2b927d0ee282a2b633e5642388b79858f21ffdc76d35e521bb342320dddb7fc08f9f88b8a8d6068bea3ffa4f749d33e62524846fa5cc341dd49bb92a9d6ef86f904020258d5a9a25adb79e90d5757372aacc483a8bd908ef2f274ffe3f6bb97f489070aecfc70397079e181d37159b22db0d77705bfe9a1c898fa15c337f295202025ff333fc75d6819ebce242f70ff36db320196166b5efd32ede2c2ca11b883f9f3d0eb4e1662386f0b204cfdf57e3adbdc5ebced3cbe48f4ef1d779a2287de0279b9ac58038b000f4c7df2904c24d84d02b8068c1619fcd8b6a649c136d224b999645915fd86b37ff8455eb2a4cfe0c6c363fc11fe1d71fe67bcc127adfd954f628801d2870b9ca0749fa993777aee94389a2f4f4be3648da607a456636f8a466b31df0a41e1db9227a524dd323011bdb30abf919834ed027f351f2b947c55f34f19a5e069fe68871a75f727df7b632591760fec963572a1bb8156d93d42c22c064f8b6441ed46e6530db882a2ae88d595512db3d38a7c4d3d7d159295b50cc4fe8ec3fb01b8811d1b3dd8b17e4d6692da67716329df7162babc7c9a295d2c12e3612ca3e027948e38b5aeb4470897931493f9392e0130feffee60563bbbe3c7a89b084cea61a3cc4583fa91cd4a1e4676278e76ac71055ec47a688a136af08bedf64c173627cac29ca0a8e5dc711fb316c28999e09a8e43bdb2319edbf87a186e6df1a6546d5c9b4bcc0c3d3f6c27930877d8e9eaaa21d197c8f2a166c1e3068c6d4f247b6959c9e577cc885fd765cf6cac68599f77a36ff59b42e4238094f12b2f48d27dc97d554b80dce83c322aa6efd8327aadcb0045bbfb951a6e72249af67fae3a080963d8f3f40cc06ecc74b1f88d22d9c65d90891850eb707eaba881512fde8e2c822e6be224c6f8d10807451be8db974cdef23cbfb504c83877417895234d1b0584baeb5bc803d3d143f9e0a68c1ecd22e31a197e1cac5a4c3b819e9e01807962ae8b1280c35fba18597cbb3ebe5ae1fea30a9dd218cbed36ed6a4435b95755c4149ae11ce899d9895a36328d840ca766336ab8a56f6acaae507b1393f210affc290999640ab0370d16c446772b4b2e649d523ba8b3562eb51d6ea15cb4dfec64eab96e5f8a694ec63f1ee5be92f9653e784210703f39035a74910f33c5c265e042f7abb5444de7a404475855274136ffffb7e5021ca87ae5c1819d2ef1bab9864a6b84e5558f0c854d166d2525cefa1d6c8709d0a84a702fe902dfe3c78774cba1ffb83e3d3e1db080695b9c10b166c309849d9101505b6526fb565eb1d94595a5661cb2a6dce443ab9ce2eea50fe3408836666ca2913116936ff03021f060aa69c96d1736af5ef8d51126ffbbc553f3eefbb88f9665f57f152e6b4a02a96c9a8fc015dbbaca4a2aad8044bba71c81353577559d9982c326a56d2993ba37eccf0ab1936e4413b1c345f39fa79d2b3ea13d280977d450ebe2f0de7ce17f7835900869a7cf93552378d363d4c8db2b7c6d7a397dd8b8147ca9c6cafcdbfaaa2f8d093adeb1291505847a37a7c1cd6fb3006e96a56de6e329e02e1cb5b646dd95a45c8af3a11e49e7e71d549a1507eba563a81c034dd806e5de784392da744a4a6377366c71ad20aa5785a87f8c4c2116ec7f01e553711151ae4571848ae4f33f20405ed01e7df98c9d9fddeb3e813c7700a5eb120847c13b56783693529cdf17eca4512a6a7972fffd9b45687d630bc6be4af2d1ce02a71dfa91666246ce49e1e6224aeddd469f370d865a3a5415a9e64b9cbc7fcad07302b17c16156808c21205e020d31d916d5407209603a5b2775acfe9143fb00a9e6fed44e4819128068ded3c5fa8ccd79e79455fbc0d2b3c6176d8aaa64bb08b809c10e327998e2020ff81085b565672919dc6eff94880e8a21052e7b1d04e2be3c365ff8ddb99d26d6bec1a080ab01e1df030a47493d101753233068823b7073d0ef545beb14ee4f450802d167b9da716cd24ed6e0235c3d988b2a587a69bbab08b1ee894ec455eb20169d41ac739a168c565f5adc6bbcc2bf32ee82560ecc6e8df4e1f2d0cecf94ab2c16c2ac077975456887cd56bb92186fc7473be21d2a4e992d9007b292004d7c768be03211efc2057ae63fcf28308351ceb6acfebff2da2046e08dcb8fc2d6b3f9ba1a97f2697b4b6ae5e5f04ba77ec029a3c568d75aed283e77710d635a61321c499563b665f599744fe7bd44d568c0a7ce8e4ef4f32dd0d8e73cb060fd4a90bf698b071f67ad5bb399127d340aab15635085de8efd935c84334099cf2b8d5711b148b102451dda709599f2568c5111e9904137fdf010a00f11f2156034937153aacae47c70c3ab5e2592a878c7a5161cac99aff23a223c093ffea49fcdff35681fd8448cfb0c034f5568066a9a511b27ff08978ae2ccb48e382bb641d8961c04fa9ebd67f26becfec92b93214c89ebe6aed7f78a87e8d22cedc0fafeff36bea63aae02fdf034f412881700775512bb4367aa356a2205dcead2ff877d78637655d4a4ade59e8ba3f943be40b4a28a46bd576b3b1c6f7d31b2ee4e1b191998fd8b6eb66b106f8aed01f3cef9e39316cd17cb76b243e1d7d5428ab60b2a29748622cb7c6c235ee79da93e8be1f1ba9bae498b3188b52798d87275fb69fdc12bcb74665db7b8a5d3d4ce8e947bf4f7a03a55a3f444b2ab2c1cafbfdeb205d7f530e4af8bcd0577d8a4f50bd2c4c9274c01fbfe0f86ed347984b9909f2b8a7bd79e26a162ff161c54ffab09d387b22aef0564e33cdc264a384263483222a490700fddc780b3986cc2d0bfd68168c6592bb94c6d7dd92edbc35b415ab53f81709191edb71590d1fcf4bb2103cde4573b97c2e9ffb517bea8f8e6e29bd6dc556376285985131ed080af5b3c44af6a4340379565d72bb27a542b7f85ec148d0f484eb65d800473b591b4e6b8804509ad32886044c651d4965f08b87d09a661fa300f8c58f7fe88a205e651bc825adf3bad7a433dceca3b5ffd7e2d7d36091aa3c86e9568642224f2317302be586646117c82546f39ce3511a5cd124c409bf7d5562abd83eb06aaa9a845a16c967c22886e979cff72fd80c13248b08b32bb32c114b70b6b87062fee9a8f2d1ecc0ed43635913befac80f1fdaa78d832eba2a3b23f8101b6ad953f224425a8d8fc3a89aef6a15aa01eff7ea4a80dd1e2b1ece19d5aca7f641752f949f1862180d4022d072787ae3e876608cbf438fdfa20a76db1567100e1c1434213caab483c4ba14076a67f9e28621c9e009c353e9367faf042da5c3c90039593a5e6412a49b08035da9834356434778ffa9d64e1d3797b4309e4f12e9bf2c94fc4cb531a4095091db60dec53f3022d68aba7e2d023bb09d8579f24cf18e17cafdaeaa178713c77bdbd2d0e2cecd4a03f93706325f10c738060aa790dc326a5dfa49c93cf051a3a7e8aeb234289fa9d4a8b817d872b23a1a64bfdf4b9677cdf20dea8d0f1ee1713aded5dc201969c10bc56867302a219350c95610105a14d633896d07f4767c667979b5379d7a4aaf148eb4e60d468b6af4060a32685092cec05f57c4d03dcb476b608e95bc67e739d402ec37640b220008da9dfc6ae4fa0867d241ff3e306cda75997a15bd6e41e9d6a8d4b0c0f906f6e46d0e7b65c66a916b50ac26df41414d0c04a6e94a8a90edcc36e69418385fef002a66c2a21ec79c5498bef5886e4a05ed27ea1a6da2d500a87f7bdb236b617715e812d3546d80620fde95a031e15d2254d188e3489a74394f7030669276585ca86050be36cacf14755d148561ca6361621b2e80abdd415fa3b3ead5410d8ab7b34af9a787b398882404f72d239098602dd54c540328731b73f1e5dd54e28f731b6755cf22b66b9c002eec989325a0960468817b6713f708275de63e2cb8702bd3cedc510fcc2ab559bf030efcc6ae4d938aef73f25f806acad373e2dd93598e738cac0f5c64e84a28cdabef0940cc0f436c33b1ab55acf9183289df825cfa971599818a21183795dbfaeb2f4e50ccbf81c3c7141577a6627ba5e17944fa600f66e1b"}, {0xff8, 0x0, 0x0, "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"}], 0x2008}}], 0x1, 0x0) 13:00:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000005200bd"], 0x14}}, 0x0) 13:00:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8901, 0x0) 13:00:39 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000080)=[{}, {}], 0x40) 13:00:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0xc0045878, 0x0) 13:00:39 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000001300), 0x8) 13:00:39 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) 13:00:39 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000), 0x8) 13:00:39 executing program 5: socket$inet6(0xa, 0x6, 0x8) 13:00:39 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) 13:00:39 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000001c0)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xfd, 0x1, "0215fb61ae5dcc62e5eb16297fd775ec3993718717a5f6ffd766d61915cc735179a0c1761ce17bed14a01c7a3c5a795000e2768b8461b5b9f566c3827c972616220d530f7ca4b30e67209350757c9faf72d636dbde4db4d210ae9307569578588267110bb6bde4ffaef0a122674deb75487d86a6a42cb5fe7ba3eeabafa31d1cad3e60e4c0a0e2f540282551cf5713f09414ba00a91ba2205dd7633bf65a1b39fc7ca0d822c02c25cd856c9b182ff179b2f94bb4af3a7465eb416643478bf80f73d1c46ed55ff19d8a112cfeb35cb4d6500ea5543b1372e21aae3a123b2b77b4222f3ee7adad3bc1d0a3c1f87ba1e3dafaa16cbf1d6f7410cd"}, @INET_DIAG_REQ_BYTECODE={0xdd, 0x1, "f45258bfd7418b8680061c011742478fa1ee9096a3828cad1ba6e344d938b0769e975bceada5aefe7ab9c67a39f37b52c193d29ec8d0d4aaf766a2773cc9189260519ab6a98b5826498089b5f2562cc986623a4c2666f444487326a538d564e4c2d1fd9b264627219baf3164fc923f490d923e6739033c2156ac52b067957d02fceab382e022427c87ff15cb36b28694a491be28d6c29e25f9b1f09782fb0d745e9359457293c27c8e108c5a7ff0d60067a49c433d6526af6a162651d2f76bb0f29e02ef241de28416d3e6346068ea4c6b1c2b30119d8cd604"}, @INET_DIAG_REQ_BYTECODE={0xcc9, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0xec4}}, 0x0) 13:00:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003280)=[{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)="83", 0x1}], 0x1}], 0x1, 0x0) 13:00:39 executing program 2: syz_emit_ethernet(0x91, &(0x7f0000000140)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "2a23fd", 0x5b, 0x11, 0x0, @dev, @empty, {[], {0x0, 0x0, 0x5b, 0x0, @gue={{0x2}, "0440972f0ecfeb8821c46de89f43742691e5b65d27bb54248536ff51f66f221992a9c5a3baffac4aa451c7f92c225a21d6ad6b5bad6318d5092feb5b2967540be4f39a8ac8a062f5661fe8"}}}}}}}, 0x0) 13:00:39 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x1, &(0x7f0000000380)=@raw=[@generic], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 13:00:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x42, 0x0, &(0x7f0000007dc0)) 13:00:39 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @l2tp={0x2, 0x0, @multicast2}, @sco={0x1f, @none}, @ipx={0x4, 0x0, 0x0, "448fea364dba"}, 0x3f, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000240)='veth0_to_team\x00'}) 13:00:39 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000b40)=ANY=[], 0xe8}}, 0x0) 13:00:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8916, 0x0) 13:00:40 executing program 1: socket(0x1, 0x0, 0x10001) 13:00:40 executing program 0: socket$inet(0x3, 0x0, 0x0) 13:00:40 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f0000000280)) 13:00:40 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:00:40 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000140)={0x2, 0x4e24, @remote}, 0x10) 13:00:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000380)="d6", 0x1}, {0x0}, {&(0x7f0000000180)="28172e650321e413e2b59f5794115bf140f54a84c9b5213ad7508072328ffa3e36066150e743f42833bead1979ed84419766a6dbaa1cd5083bf29969d7ee135ac35b9c8920dac1e2b21bc680873bf0e1eeb76553893bd1fb4d80b4aa69e18a4cf024f04fe2d7cd6e6c8b5e034cdc80ccb1071f68387f09093e429b77a3261978c640a47f6353db7c9d248462fbad142329efa1bb1a6355e83520", 0x9a}, {&(0x7f0000000240)="8eadaa698658bc413efa0155c6843252f577ac7d7a1033e564b41291b805fc3b6846632d74f34abb7e12e385175bb980b0d9b460f8ca0f6fdb44191d738c393f1a70f746b9191a179091fd4e002acbf0138cb7edb2ff2bfdf614e3f0", 0x5c}], 0x4}, 0x0) 13:00:40 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000140)) 13:00:40 executing program 5: clock_gettime(0x0, &(0x7f00000003c0)) 13:00:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 13:00:40 executing program 4: socketpair(0x18, 0x0, 0xfffffffe, &(0x7f0000000000)) 13:00:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x15, 0x0, &(0x7f0000007dc0)) 13:00:40 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') 13:00:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, 0xe8) 13:00:40 executing program 1: socket$inet(0x2, 0x0, 0x2040000) 13:00:40 executing program 3: recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:00:40 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000001180)={&(0x7f0000001100)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 13:00:40 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 13:00:40 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000008540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:00:40 executing program 5: socket(0x3, 0x0, 0xfb34) 13:00:40 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 13:00:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x6}, 0x20) 13:00:40 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000a40)='!@^6]]\x00', 0x7) 13:00:40 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0)=0x460, 0x4) 13:00:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8904, &(0x7f0000000000)={@dev}) 13:00:41 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 13:00:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8940, &(0x7f0000000000)={@dev}) 13:00:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5421, &(0x7f0000000000)={@dev}) 13:00:41 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000a40)='!@^6]]\x00', 0x7) 13:00:41 executing program 0: socket$inet6(0xa, 0x0, 0x7fffffff) 13:00:41 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 13:00:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003280)=[{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)="83", 0x1}, {&(0x7f0000000140)="c4", 0x1}, {&(0x7f0000000240)="d4", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x81c0) 13:00:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f0000002540)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1c84fdb663055b84}]}]}, 0x30}}, 0x0) 13:00:41 executing program 4: pipe(&(0x7f00000060c0)={0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER(r0, 0x0, 0x0) 13:00:41 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001d80)='ns/net\x00') 13:00:41 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000200), 0x4) 13:00:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x541b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) 13:00:41 executing program 1: socket(0x22, 0x0, 0x200) 13:00:41 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 13:00:41 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x541b, 0x0) 13:00:41 executing program 2: socketpair(0x2a, 0x0, 0x0, &(0x7f00000000c0)) 13:00:41 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0, 0xe8}}, 0x0) 13:00:41 executing program 4: socketpair(0x23, 0x0, 0x0, &(0x7f0000000600)) 13:00:41 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, 0x0, &(0x7f00000000c0)) 13:00:41 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f0000000100), 0x0) 13:00:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 13:00:41 executing program 3: socketpair(0xa, 0x5, 0x2, &(0x7f0000000000)) 13:00:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000080), 0x4) 13:00:41 executing program 4: socket$inet(0xa, 0x3, 0x0) 13:00:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f0000002540)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 13:00:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000000)=@RTM_NEWNSID={0x1c, 0x58, 0xfc3365ece32b0691, 0x0, 0x0, {}, [@NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}]}, 0x1c}}, 0x0) 13:00:41 executing program 2: socket$inet6(0xa, 0x2, 0x3) 13:00:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, 0xe8) 13:00:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d40)) 13:00:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}}], 0x1, 0x0) [ 436.616231][T20082] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:00:42 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000300)={@multicast, @local, @val, {@mpls_mc={0x8848, {[], @ipv4=@tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 13:00:42 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 13:00:42 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') 13:00:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5411, &(0x7f0000000000)={@dev}) 13:00:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x81, 0xc8, &(0x7f0000000100)=""/200, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:00:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:00:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 13:00:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xffffffffffffffeb, &(0x7f0000000080)={&(0x7f0000000040)=@getneigh={0x14, 0x1e, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", ""]}, 0x14}}, 0x0) 13:00:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0xb}}, 0x1c}}, 0x0) 13:00:42 executing program 3: socketpair(0x1, 0x0, 0x8, &(0x7f00000000c0)) 13:00:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x4020940d, 0x0) 13:00:42 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000600)) 13:00:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 13:00:42 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'wg1\x00', &(0x7f00000000c0)=@ethtool_gfeatures={0x3a, 0x1, [{}]}}) 13:00:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8914, &(0x7f0000000000)={@dev}) 13:00:42 executing program 1: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x3f61d06bd0912a7e) 13:00:42 executing program 3: pipe(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) 13:00:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0xc0189436, &(0x7f0000000000)={@dev}) 13:00:42 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'wg1\x00', 0x0}) 13:00:42 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000000)) 13:00:42 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000280)) 13:00:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg2\x00'}) 13:00:42 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x6, 0x4) 13:00:43 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:00:43 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') 13:00:43 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000005b40)={'gretap0\x00', 0x0}) 13:00:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x3e, 0x0, &(0x7f0000007dc0)) 13:00:43 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)) 13:00:43 executing program 3: socket$inet(0x2, 0xa, 0x300) 13:00:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x894c, 0x0) 13:00:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000004d40)={0x0, @nfc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, @tipc=@name={0x1e, 0x2, 0x0, {{}, 0x2}}}) 13:00:43 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000140)={@l2tp6={0xa, 0x0, 0x0, @remote}, {0x0}, 0x0}, 0xa0) 13:00:43 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x453, 0x0, 0x0, 0x0, "93"}, 0x14}}, 0x0) 13:00:43 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000008540)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 13:00:43 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) 13:00:43 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r0, 0x29, 0xce, 0x0, 0x0) 13:00:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002a00)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x1, 0x0) 13:00:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000007dc0)=0xc00) 13:00:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x2040) 13:00:43 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') socket$rxrpc(0x21, 0x2, 0xa) pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') 13:00:43 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0), 0x4) 13:00:43 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r0, &(0x7f0000000080)='^', 0x1, 0x0, 0x0, 0x0) 13:00:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000100)={@rand_addr=' \x01\x00'}, 0x14) 13:00:43 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000010c0)={'wg2\x00'}) 13:00:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:00:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x4020940d, &(0x7f0000000000)={@dev}) 13:00:43 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000080)) 13:00:43 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 13:00:43 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000003980)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x0) 13:00:43 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000008540)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@hoplimit_2292={{0x14}}, @hoplimit={{0x14}}], 0x30}}], 0x1, 0x0) 13:00:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername$inet6(r0, 0x0, 0x0) 13:00:44 executing program 1: socketpair(0x22, 0x0, 0x100, &(0x7f0000000000)) 13:00:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x9}}, {{@in6=@mcast1, 0x4d6}, 0xa, @in=@dev}}, 0xe8) 13:00:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x3, 0x0, &(0x7f0000007dc0)) 13:00:44 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x140) 13:00:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000020c0)={0x0, 0x0, 0x0, &(0x7f0000001fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:00:44 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 13:00:44 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001540)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) 13:00:44 executing program 1: socket$inet(0x2, 0x801, 0x4) 13:00:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bba}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, 0xe8) 13:00:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002c00), &(0x7f0000002c40)=0x4) 13:00:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@mcast1, 0x0, 0x2b}, 0x0, @in=@dev, 0x0, 0x1}}, 0xe8) 13:00:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 13:00:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5460, 0x0) 13:00:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0xfc}}, 0x1c}}, 0x0) 13:00:44 executing program 5: pipe(&(0x7f00000028c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$pppoe(r0, &(0x7f0000002900)={0x18, 0x0, {0x0, @link_local, 'netdevsim0\x00'}}, 0xfe5560d94d7437bf) 13:00:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000008c0)={&(0x7f0000000800), 0xc, &(0x7f0000000880)={0x0}}, 0x0) 13:00:44 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000008540)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) 13:00:45 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000003180)='TIPC\x00') 13:00:45 executing program 1: socketpair(0x23, 0x0, 0xff, &(0x7f0000000600)) 13:00:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000008b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:00:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000000fedb"], 0x20}}, 0x0) 13:00:45 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 13:00:45 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0, 0x0) 13:00:45 executing program 3: pipe(&(0x7f0000000000)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) 13:00:45 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, 0x0) 13:00:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@ipv6_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_MARK={0x8}, @RTA_OIF={0x8}]}, 0x2c}}, 0x0) 13:00:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000100)) 13:00:45 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') pipe(&(0x7f0000000400)) [ 439.976571][T20268] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 439.984012][T20268] IPv6: NLM_F_CREATE should be set when creating new route 13:00:45 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 13:00:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000002500)={'ip6tnl0\x00', 0x0}) 13:00:45 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') socketpair(0x0, 0x0, 0x0, &(0x7f00000008c0)) 13:00:45 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 13:00:45 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) syz_open_procfs$namespace(0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000180)) 13:00:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f0000002540)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 13:00:45 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') socket$rxrpc(0x21, 0x2, 0x0) pipe(&(0x7f0000000400)) 13:00:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback, 0x6ff}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000380)="d6", 0x1}, {0x0}, {&(0x7f0000000180)="28172e650321e413e2b59f5794115bf140f54a84c9b5213ad7508072328ffa3e36066150e743f42833bead1979ed84419766a6dbaa1cd5083bf29969d7ee135ac35b9c8920dac1e2b21bc680873bf0e1eeb76553893bd1fb4d80b4aa69e18a4cf024f04fe2d7cd6e6c8b5e034cdc80ccb1071f68387f09093e429b77a3261978c640a47f6353db7c9d248462fbad142329efa1bb1a6355e83520", 0x9a}, {&(0x7f0000000240)="8eadaa698658bc413efa0155c6843252f577ac7d7a1033e564b41291b805fc3b6846632d74f34abb7e12e385175bb980b0d9b460f8ca0f6fdb44191d738c393f1a70f746b9191a179091fd4e002acbf0138cb7edb2ff2bfdf614e3f0", 0x5c}], 0x4}, 0x0) 13:00:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000008b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003000)=[{0x10}, {0x18, 0x0, 0x0, "1a"}], 0x28}}], 0x1, 0x0) 13:00:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 13:00:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000000)=@RTM_NEWNSID={0x1c, 0x58, 0xfc3365ece32b0691, 0x0, 0x0, {}, [@NETNSA_NSID={0x8}]}, 0x1c}}, 0x0) 13:00:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000008b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003000)=[{0x10}], 0x10}}], 0x1, 0x0) 13:00:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 13:00:45 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'security\x00', 0x4, "d12616d6"}, &(0x7f0000000180)=0x28) 13:00:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:00:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000200)=ANY=[], 0x68) [ 440.530480][T20302] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:00:46 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x630, 0x0, 0x140, 0xffffffff, 0x140, 0x290, 0x560, 0x560, 0xffffffff, 0x560, 0x560, 0x5, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, [], [], 'bridge_slave_1\x00', 'batadv0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@set3={{0x50, 'set\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv4=@remote, @port, @icmp_id}}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth0_virt_wifi\x00', 'nr0\x00'}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@empty, @dev, [], [], 'macsec0\x00', 'vlan1\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv4=@broadcast, @port, @gre_key}}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth0_virt_wifi\x00', 'bond_slave_1\x00'}, 0x0, 0x170, 0x1b8, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv4, [], @ipv4=@remote, [], @ipv6=@mcast2}}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@local, @ipv4=@loopback}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x690) 13:00:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 13:00:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x541b, 0x0) 13:00:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@mcast1, 0x0, 0x2b}, 0xa, @in=@dev, 0x0, 0x1}}, 0xe8) 13:00:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=@abs, 0x6e, 0x0}], 0x1, 0x0) 13:00:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 13:00:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007d80), &(0x7f0000007dc0)=0xc) 13:00:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000002200)) 13:00:46 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003800)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c8807d9aa0e7637, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:00:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x3d, 0x0, &(0x7f0000007dc0)) 13:00:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 13:00:46 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000001480)) 13:00:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003540)={'team0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003800)=@bpf_lsm={0x1d, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:00:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x0, 0x10001, 0x152c}, 0x40) 13:00:46 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x10000}, 0x1c) 13:00:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003280)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 13:00:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) 13:00:46 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 13:00:46 executing program 1: socket$inet(0x2, 0x14, 0x0) 13:00:46 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) 13:00:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) 13:00:46 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000008540)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x10001}, 0x1c, 0x0}}], 0x1, 0x0) 13:00:46 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000013c0)=0x97f9, 0x4) 13:00:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002e80)={0x0, 0x3938700}) 13:00:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003280)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 13:00:46 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @l2tp={0x2, 0x0, @multicast2}, @sco={0x1f, @none}, @ipx={0x4, 0x0, 0x0, "448fea364dba"}, 0x3f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='veth0_to_team\x00'}) 13:00:46 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 13:00:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 13:00:47 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 13:00:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 13:00:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0x1, 0x3}, 0x20) 13:00:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x5, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000002200080029bd7000fedbdf250a178055c000000495d33a78"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000000) 13:00:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev}) 13:00:47 executing program 3: pipe(&(0x7f0000000400)) 13:00:47 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xe0, r0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1f}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40}, 0x4) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x130, r0, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_virt_wifi\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}]}, 0x130}, 0x1, 0x0, 0x0, 0x200048c0}, 0x20000004) socket$rxrpc(0x21, 0x2, 0xa) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000c40)={0x5, &(0x7f0000000b80)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @link_local}]}) 13:00:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bba, 0x2}, {{@in6=@loopback, 0x0, 0x2b}, 0x2, @in6=@mcast2, 0x0, 0x1}}, 0xe8) 13:00:47 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000006180)=@bpf_tracing={0x1a, 0x2, &(0x7f0000006000)=@raw=[@btf_id], &(0x7f0000006040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:00:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x3c, 0x0, &(0x7f0000007dc0)) 13:00:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000040)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) 13:00:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 13:00:47 executing program 1: socket(0x0, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000002d00)={&(0x7f0000002c40)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000002cc0)={&(0x7f0000002c80)={0x10, 0x3f6, 0x100, 0x0, 0x25dfdbfd, "", [""]}, 0x10}}, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 13:00:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5450, 0x0) 13:00:47 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000006180)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000006040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:00:47 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom$inet6(r0, &(0x7f0000000040)=""/4096, 0x1000, 0x2000, 0x0, 0x0) 13:00:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:00:47 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x120, 0x218, 0x0, 0xffffffff, 0xffffffff, 0x320, 0x320, 0x320, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'veth1\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d40)) 13:00:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 13:00:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 13:00:47 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:00:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, 0x0, 0x0) 13:00:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003280)=[{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000140)="c4", 0x1}, {&(0x7f0000000240)="d4", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x81c0) 13:00:47 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$inet6(r0, &(0x7f0000001980)={&(0x7f00000017c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}, 0x40001) 13:00:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000005d40)=@get={0x1, 0x0}) 13:00:47 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x19d3bb4e2ce29d0a, 0x11, r0, 0x0) 13:00:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 13:00:48 executing program 5: recvfrom$l2tp6(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) [ 442.632770][T20438] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 13:00:48 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000), 0x8) 13:00:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x38, 0x0, &(0x7f0000007dc0)) 13:00:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 13:00:48 executing program 3: socket(0x965317533c7183e5, 0x0, 0x0) 13:00:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xa}}, 0x1c}}, 0x0) 13:00:48 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 13:00:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, 0x0) [ 443.265234][T20455] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 443.292225][T20456] IPv6: NLM_F_CREATE should be specified when creating new route 13:00:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000080)='GPL\x00', 0x6, 0x9e, &(0x7f00000000c0)=""/158, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:00:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team_slave_0\x00', &(0x7f0000000040)=ANY=[]}) 13:00:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 13:00:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8918, &(0x7f0000000000)={@dev}) 13:00:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000008540)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x4048000) 13:00:48 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$inet6(r0, 0x0, 0x0, 0x10040, 0x0, 0x0) 13:00:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000004e00)={0x0, 0x0, &(0x7f0000004dc0)={&(0x7f0000003800)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x81, 0x3, "356e74e3aa225b5c0e561e1e9807fe4f0d9db313b94cf4dabd0fc44221290f192773bbebb4d6250fd892a1d8dee9d019150e12a575586f00e1171efda2105c30808734f1f77e7935c336ddc8d026949e360b6be7b583a06ff37bf9242e699cf4af1a5c500b76d2c62f5ef99fdfd3b70e160125f6b11c7c702e7f9b9aca"}, @ETHTOOL_A_WOL_MODES={0x1ac, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x11, 0x5, "7fbfd9854c635089ad5694b974"}, @ETHTOOL_A_BITSET_VALUE={0x9d, 0x4, "59ffc777f532b3229ba3e323df36e2b6ee0da794881f54132aeb816c1a92455db16668a3ac0ea8def2de63cee973f39e7ad884424f28cb856618ebc838bc714383b6f66e0286c37f8bc8efebbc954411f61b355a48bccca470b95540ea4b20a18bc294ab048a69436efd4cc59611c35398aed35e231b3d019cfd6184fb5ebf7bdbf2d42731b047d06851e5f7626136e4d35733004edde021be"}, @ETHTOOL_A_BITSET_MASK={0x59, 0x5, "9524d9e30ea77852dc780a35629d170b916c5ead286c1c89301a2f1c09407b84950e468f654ae19025513b791fbcb3fe0e0f9611bb985ca05faa238886e0ab2a83f74cb53daf9acfa5594695382b7418bbd24e22a5"}, @ETHTOOL_A_BITSET_BITS={0x60, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'TIPC\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '^+--:\xf8\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0x35, 0x5, "042f3dc14a374a0f198df8c4ed22b31344046b869104c8c4b1fe93253930bf2b03f138549f3ce8eb3ed7fa11e6505411b0"}]}, @ETHTOOL_A_WOL_MODES={0x218, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x61, 0x4, "25efcae49e123a59e711a2cd220b163ee48c29863b27d98382e51be34279042d85000e4a3d61dedd0e283709cda74c32c56e83b6295fbe95fa9d0d5bc7e224f23fa63a5eb336cd8574eb52d6579780420bcdeae5aaf4588bcd17ad7eab"}, @ETHTOOL_A_BITSET_MASK={0x79, 0x5, "409fb32fb84046b44179419c1c64fd46ceb07a9d83183c150eec1731b0fc97f9a1e765b67e1bdfb55f0dff5a8449781d81449e3d9adc30b5636ab7392842300ec4707424eddcef9da4e7346034edd288b2cdc681cb0978da028e33ebd7b5f86969022645e4d4ead448cc571d7823db3b23bb8c5e41"}, @ETHTOOL_A_BITSET_MASK={0x79, 0x5, "ae0948fb37c637c212b0011faae799354a4abb714333fba39e81a0a594fbfcbb57a0a9ff1c2d4e04cb104d0125bb018d3737c00db70b2de0cebe0978c3e0eae802171aaeaab49563b4abcae924e761452e10b911de5c06172b8c21c9de21336bc074b654b9d4801c023f35016a49db9cfccb415ff2"}, @ETHTOOL_A_BITSET_MASK={0xb5, 0x5, "5c3aeaf4262679ed9913a613c98c9f8fcc771e83cfb1774faf494174d8a355a1246525a345a97051a8c652c0c8d6e5b4455ec6e9270c125cbab4d823a5a247f734ae27b0d1dd57f9bb117dc191275199db4f3d7d54672400799a0d5112f10b7ad43b64dbdbaf4a423add98ea664875c310afe7368c8ab91c3bed9bbea783c52391c6104a40d050b3ffd4d582e731193a2fb0e1b73c570677b6609338c316c1821db50333db6f7db31cf898aabaab4771e9"}]}, @ETHTOOL_A_WOL_SOPASS={0xa65, 0x3, "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"}]}, 0xec4}}, 0x0) [ 443.514865][T20471] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 13:00:49 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000008540)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@hoplimit_2292={{0x14}}, @hoplimit={{0x14}}], 0x30}}], 0x1, 0x4048000) 13:00:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000020c0)={0x10, 0x3, &(0x7f0000001f40)=@framed, &(0x7f0000001fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:00:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 13:00:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'security\x00', 0x2, [{}, {}]}, 0x48) 13:00:49 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:00:49 executing program 3: pipe(&(0x7f00000060c0)) [ 443.747147][T20484] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 13:00:49 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x38}, 0xc) 13:00:49 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0xfffffffffffffee0) 13:00:49 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 13:00:49 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x578, 0x0, 0x390, 0xffffffff, 0x240, 0x120, 0x4a8, 0x4a8, 0xffffffff, 0x4a8, 0x4a8, 0x5, &(0x7f0000000040), {[{{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@empty, @ipv6=@empty, @port, @icmp_id}}}, {{@ipv6={@private2, @dev, [], [], 'macvtap0\x00', 'netdevsim0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@empty, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@multicast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@local, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xfffffdab) 13:00:49 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000080)=[{}], 0x20) 13:00:49 executing program 5: socket(0x25, 0x1, 0xc000000) 13:00:49 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x60203, 0x0) 13:00:49 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 13:00:49 executing program 0: socket$inet(0x14, 0x0, 0x0) 13:00:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x124, 0xffffffffffffffff, 0x9}, 0x40) 13:00:49 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000080)=[{}], 0x20) 13:00:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8913, &(0x7f0000000000)={@dev}) 13:00:49 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 13:00:49 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 13:00:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001f40)={'bond0\x00'}) 13:00:49 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20}, 0x20}}, 0x0) 13:00:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f00000004c0)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @local}]}, 0x30}}, 0x0) 13:00:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@local, @remote, @remote, 0x0, 0x0, 0x90}) 13:00:49 executing program 3: socket$inet(0x63, 0x0, 0x0) 13:00:49 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000040)={@void, @void, @eth={@empty, @local, @val={@void}, {@llc_tr={0x11, {@snap={0x0, 0x0, "87", "3967e0"}}}}}}, 0x1a) 13:00:49 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 13:00:50 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000002a00)='ethtool\x00') syz_genetlink_get_family_id$ethtool(0x0) 13:00:50 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_int(r0, &(0x7f00000015c0)='rdma.max\x00', 0x2, 0x0) 13:00:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 13:00:50 executing program 4: socket(0x1d, 0x0, 0x7) 13:00:50 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 13:00:50 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001540)={@mcast1, 0x0, 0x0, 0x0, 0x5}, 0x20) 13:00:50 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, 0x1c) 13:00:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x0) 13:00:50 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001140)='/dev/net/tun\x00', 0x204081, 0x0) [ 444.840134][T20550] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 13:00:50 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 13:00:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}]}, &(0x7f0000000180)=0x10) [ 444.921603][T20556] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 444.928953][T20556] IPv6: NLM_F_CREATE should be set when creating new route 13:00:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 13:00:50 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x601, 0x0) 13:00:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) 13:00:50 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000640)={{0x0}, 0x0}, 0x20) 13:00:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 13:00:50 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 13:00:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000140)={'sit0\x00'}) 13:00:50 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 13:00:50 executing program 2: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) unshare(0x8000000) 13:00:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 13:00:50 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x4, "1c299939"}, &(0x7f0000000140)=0x28) 13:00:51 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:11 1', 0x1b) 13:00:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 13:00:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 13:00:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 13:00:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 13:00:51 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x21, 0x0) 13:00:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 13:00:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:00:51 executing program 5: syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x40142) 13:00:51 executing program 4: syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) 13:00:51 executing program 0: r0 = socket(0x26, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'syztnl2\x00', &(0x7f0000000180)={'ip_vti0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}) 13:00:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 13:00:51 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002a80)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r0, &(0x7f0000002080)={0x18, 0x0, r1}, 0x18) 13:00:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 13:00:51 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb1\x00', 0x0, 0x0) write$fb(r0, 0x0, 0x0) 13:00:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000080), 0x10) 13:00:51 executing program 0: socket(0x1e, 0x5, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 13:00:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@initr0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:00:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 13:00:51 executing program 3: syz_usbip_server_init(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000d400)={0x0, 0x989680}) 13:00:52 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x40}}]}}}]}}]}}, 0x0) 13:00:52 executing program 5: syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x0) 13:00:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000400)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x2286) 13:00:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000001c0)='GPL\x00', 0x5, 0xa5, &(0x7f0000000200)=""/165, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') [ 446.699998][T20649] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 13:00:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x0) 13:00:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)="03") 13:00:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001ac0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000001b00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xeb0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x19, 0x5, "584df1269577de8f9fa77c78e27da5a0f8406511e2"}, @ETHTOOL_A_BITSET_MASK={0xe81, 0x5, "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"}]}]}, 0xec4}}, 0x0) 13:00:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x0) 13:00:52 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x10040, 0xc1) execve(&(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000640)=[&(0x7f00000004c0)='qnx6\x00', &(0x7f0000000500)='.+#(\x00']) 13:00:52 executing program 0: openat$fb1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb1\x00', 0x3440, 0x0) 13:00:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCEXCL(r0, 0x5421) [ 447.043606][ T9332] usb 5-1: new high-speed USB device number 14 using dummy_hcd 13:00:52 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', 0x0, 0x8}, 0x10) [ 447.257406][T20649] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 447.292917][ T9332] usb 5-1: Using ep0 maxpacket: 16 [ 447.413064][ T9332] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 447.583106][ T9332] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 447.592209][ T9332] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 447.613897][ T9332] usb 5-1: Product: syz [ 447.618097][ T9332] usb 5-1: Manufacturer: syz [ 447.630317][ T9332] usb 5-1: SerialNumber: syz [ 447.655144][T20653] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 447.902313][ T9332] usb 5-1: USB disconnect, device number 14 [ 448.702793][ T3004] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 448.962839][ T3004] usb 5-1: Using ep0 maxpacket: 16 [ 449.113040][ T3004] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 449.312921][ T3004] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 449.322031][ T3004] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 449.331499][ T3004] usb 5-1: Product: syz [ 449.336312][ T3004] usb 5-1: Manufacturer: syz [ 449.340923][ T3004] usb 5-1: SerialNumber: syz [ 449.376135][T20653] raw-gadget gadget: fail, usb_ep_enable returned -22 13:00:55 executing program 4: msgsnd(0x0, &(0x7f0000000240), 0x8, 0x0) 13:00:55 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002600)='/dev/nvram\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) 13:00:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x0) 13:00:55 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000640)='devlink\x00') 13:00:55 executing program 2: request_key(&(0x7f0000000540)='logon\x00', &(0x7f0000000580)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='*+\\^\x00', 0x0) 13:00:55 executing program 3: openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x14081, 0x0) [ 449.613251][ T3004] usb 5-1: USB disconnect, device number 15 13:00:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x0, 0x0, @dev, 0x5}, r1, 0x2}}, 0x48) 13:00:55 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') 13:00:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 13:00:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@ipv6_newroute={0x1c, 0x18, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 13:00:55 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x2, 0x800) 13:00:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000400)={0x0, 0x0, 0x1b, 0x2, 0x0, &(0x7f0000000000)="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"}) 13:00:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)='4', 0xfffffdef}], 0x1}, 0x0) 13:00:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@ipv6_newroute={0x1c, 0x18, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 13:00:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000005c0)={'gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="677265746170300000000000009aed290ec65b110c8c65"]}) 13:00:55 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000180)) 13:00:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000140)) 13:00:55 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 13:00:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@ipv6_newroute={0x1c, 0x18, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 13:00:55 executing program 4: r0 = socket(0x2, 0x6, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 13:00:55 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 13:00:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:00:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000400)={0x0, 0x0, 0x1b, 0x0, 0x0, &(0x7f0000000000)="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"}) 13:00:55 executing program 5: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000100)={@nfc={0x27, 0x1, 0x2, 0x3}, {&(0x7f0000000000)=""/152, 0x98}, &(0x7f00000000c0), 0x32}, 0xa0) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x14081, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x40181, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000380)={@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e23, 0x8000, @mcast2, 0x4}}, {&(0x7f0000000240)=""/247, 0xf7}, &(0x7f0000000340), 0x8}, 0xa0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000440)) r1 = syz_open_dev$char_raw(&(0x7f0000000480)='/dev/raw/raw#\x00', 0x1, 0x1) bind$qrtr(r0, &(0x7f0000000500)={0x2a, 0x3, 0xfffffffe}, 0xc) read$rfkill(r0, &(0x7f0000000540), 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x2000c0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) socket(0x5, 0x2, 0x4) syz_usbip_server_init(0x2) 13:00:55 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000540), 0x8) 13:00:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@ipv6_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 13:00:55 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000003c0)={@local, @local, @val, {@ipv6}}, 0x0) 13:00:55 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) getresgid(&(0x7f0000000080), &(0x7f0000005e00), &(0x7f0000005e40)) 13:00:55 executing program 4: io_uring_setup(0x5ad5, &(0x7f0000000000)={0x0, 0x0, 0x2}) [ 450.606337][T20776] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(5) [ 450.613475][T20776] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) 13:00:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x8000, 0x0, 0x0, 0x9df9}) 13:00:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) [ 450.687163][T20790] vhci_hcd: connection closed [ 450.689621][ T239] vhci_hcd: stop threads [ 450.703972][ T239] vhci_hcd: release socket 13:00:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@ipv6_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 13:00:56 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x3dae29b407182ec6, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18}, 0x18) 13:00:56 executing program 4: msgsnd(0x0, &(0x7f0000000240)={0x3}, 0x8, 0x0) [ 450.740767][ T239] vhci_hcd: disconnect device 13:00:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001200)=@updsa={0xf0, 0x1a, 0x5b78c4836ced37e3, 0x0, 0x0, {{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@remote}, @in6=@dev, {}, {0x0, 0x0, 0x0, 0x2}}}, 0xf0}}, 0x0) [ 451.214567][T20813] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(5) [ 451.221132][T20813] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) 13:00:56 executing program 5: io_setup(0x4, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0) 13:00:56 executing program 2: socketpair$nbd(0x3, 0x1, 0x0, &(0x7f00000000c0)) 13:00:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4d}, {0x6}]}) 13:00:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)=@ipv6_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 13:00:56 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x242, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x9, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000540)={0x24, 0x0, &(0x7f00000003c0)={0x0, 0x3, 0x4, @string={0x4, 0x3, "64b5"}}, &(0x7f00000004c0)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "091fc2ab"}]}}, 0x0}, 0x0) 13:00:56 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x242, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x9, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000540)={0x24, 0x0, &(0x7f00000003c0)={0x0, 0x3, 0x4, @string={0x4, 0x3, "64b5"}}, 0x0, 0x0}, 0x0) [ 451.274394][T20815] vhci_hcd: connection closed [ 451.276838][ T22] vhci_hcd: stop threads [ 451.295745][ T22] vhci_hcd: release socket [ 451.300202][ T22] vhci_hcd: disconnect device 13:00:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001200)=@updsa={0xf0, 0x1a, 0x5b78c4836ced37e3, 0x0, 0x0, {{@in=@private=0xa010102, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@remote}, @in6=@dev}}, 0xf0}}, 0x0) 13:00:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000400)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev, 0x80000001}, r1}}, 0x30) [ 451.429085][ T35] audit: type=1326 audit(1609419656.850:21): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20822 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f4b549 code=0x0 13:00:56 executing program 2: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000000c0)) 13:00:57 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) 13:00:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0xa0) 13:00:57 executing program 2: syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) [ 451.632845][ T2885] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 451.652681][ T3004] usb 5-1: new high-speed USB device number 16 using dummy_hcd 13:00:57 executing program 5: bpf$BPF_BTF_LOAD(0x23, 0x0, 0x0) 13:00:57 executing program 1: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x250600) [ 451.872906][ T2885] usb 4-1: Using ep0 maxpacket: 8 [ 451.932730][ T3004] usb 5-1: Using ep0 maxpacket: 8 [ 451.992907][ T2885] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 452.063606][ T3004] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 452.173481][ T2885] usb 4-1: New USB device found, idVendor=05ac, idProduct=0242, bcdDevice= 0.40 [ 452.192664][ T2885] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 452.206529][ T35] audit: type=1326 audit(1609419657.630:22): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20822 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f4b549 code=0x0 [ 452.207426][ T2885] usb 4-1: Product: syz [ 452.252660][ T2885] usb 4-1: Manufacturer: syz [ 452.257968][ T2885] usb 4-1: SerialNumber: syz 13:00:57 executing program 0: shmget$private(0x0, 0x2000, 0x54000801, &(0x7f0000ffb000/0x2000)=nil) 13:00:57 executing program 2: socketpair(0x26, 0x5, 0x0, &(0x7f00000001c0)) [ 452.278400][ T3004] usb 5-1: New USB device found, idVendor=05ac, idProduct=0242, bcdDevice= 0.40 [ 452.302751][ T3004] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 452.320052][ T3004] usb 5-1: Product: syz [ 452.327901][ T3004] usb 5-1: Manufacturer: syz [ 452.337493][ T3004] usb 5-1: SerialNumber: syz [ 452.545725][ T2885] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 452.604960][ T3004] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 452.748585][ T2885] usb 4-1: USB disconnect, device number 12 [ 452.808037][ T3004] usb 5-1: USB disconnect, device number 16 [ 453.542578][ T3004] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 453.583387][ T9332] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 453.792591][ T3004] usb 4-1: Using ep0 maxpacket: 8 [ 453.823338][ T9332] usb 5-1: Using ep0 maxpacket: 8 [ 453.933528][ T3004] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 453.943289][ T9332] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 454.113030][ T9332] usb 5-1: New USB device found, idVendor=05ac, idProduct=0242, bcdDevice= 0.40 [ 454.122081][ T9332] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 454.133419][ T3004] usb 4-1: New USB device found, idVendor=05ac, idProduct=0242, bcdDevice= 0.40 [ 454.137333][ T9332] usb 5-1: Product: syz [ 454.144082][ T3004] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 454.150135][ T9332] usb 5-1: Manufacturer: syz [ 454.156577][ T3004] usb 4-1: Product: syz [ 454.162673][ T9332] usb 5-1: SerialNumber: syz [ 454.165504][ T3004] usb 4-1: Manufacturer: syz [ 454.174164][ T3004] usb 4-1: SerialNumber: syz 13:00:59 executing program 4: fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000002240)=ANY=[@ANYBLOB], 0x7a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x44, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000002140)) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000740)={0x2, 0x4e22, @multicast1}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000980)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x53, 0x0, @gue={{0x2}, "2a7260a4d5aced3e89461bea8f698b7ed61f74f3bcae676c0cc3d35846db5b591fca38fd844146135a19e77d33e2fcc3322a8e2f66ce5fee92639a9898030d1030caba517bc7d843328144e48714f5c6513fde85"}}}}}}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffb2}, 0x3) 13:00:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)={0x8f, 0x7e0, 0x8, "b99b05c79452c064db7ed203aec8577f2ceca3205ed64eab624baba0f0157277ef9173a6d1ddb852e25c935332029035e61d8cb968e18479596ca42204b7f40257d771651bf6d3c7375e3097c4960c9b0d42ec71fcc48cd5aa57a7d75f9b52983468b3a2820969516e289df9b98db495a17c71ccf0fc179f7d36fcc690d5ffacabc1493fcd434c8aa928f8ae8f2015"}) 13:00:59 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r0, 0x8}, {0xffffffffffffffff, 0x1240}, {0xffffffffffffffff, 0x600}, {}], 0x4, &(0x7f0000000540), &(0x7f0000000580)={[0x9]}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x7fffffffff7ff, 0x42032, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x80019c) lsetxattr$trusted_overlay_upper(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xbf, 0x0, 0x0, "c256974b3e3e39b25491b14684909a8d", "6ec716bbb06ac1b104e1f0082a7d46e3b30da3d23d849d150bea47fa68f134aff1b0adfa72bf2c144956e7e2343b26b803fca39ca233b879c2b4ce40148cda6751fcc1ae19d85ac105110c34d0b62b5c25069808c7f76d5e130f131937e6e01d98adaebd025e6160b40c9354fc7b6b9f173fdb25262cb6c5939072fca8400191dba8b8ebd572f5a2205230db836180f20c518aa24f816c509e1a84f7036806d3d0260642fb43d856053c"}, 0xbf, 0x3) socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x4, 0x803, 0x1000000) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) sendto(r4, &(0x7f0000000000)="76353021695ee866ae367cc6212b1218db842f4be04a73cee91838646547d45f0d4e4e7ec296a2896dd9fd872b83c430cb13ec748c7ef346343b83e37ffa", 0x3e, 0x4000000, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @multicast2}, 0x1, 0x3, 0x41, 0x3}}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f00000000c0)) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000900)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="080025bd7000fbdbdf25070000005c00028054000380080002004a000000080001000e731d57c079000008000200933b00000800010064eb00000800020004000000080001000500000008000200000000000cffffff7f00000000000200fffbffff08000100200000f0040004001400068008000100d78b0000080001004c14ba7a23bb599ffb841451636e6eb4704a21aafeb8e49cdce023a73807ef60a1053c97b2249ca2aa6f5219bdf3bec181cf"], 0x84}, 0x1, 0x0, 0x0, 0x4004000}, 0x20010004) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) 13:00:59 executing program 5: sched_setattr(0x0, &(0x7f0000000080)={0x38}, 0x0) 13:00:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f00000002c0)) 13:00:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000540)={'ip6tnl0\x00', 0x0}) [ 454.364839][ T9332] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 454.381689][ T9332] usb 5-1: USB disconnect, device number 17 [ 454.444927][ T3004] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 13:00:59 executing program 4: sysfs$1(0x1, &(0x7f00000003c0)='\x00') [ 454.490903][ T3004] usb 4-1: USB disconnect, device number 13 13:00:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000001b40)='net/dev_mcast\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000001000d8) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, 0x0) 13:01:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x6f22fe8f515e5b31}, 0x14}}, 0x0) 13:01:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000cd80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f000000cd40)={&(0x7f0000000080)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0xeb0, 0x1, [@m_police={0xeac, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0xe7d, 0x6, "4fbf8c8753892d3ffafb8f7076ed8b26eeebfd48b8ee9836177bc93db7b1568aa1fadceb6f7dd429f9cf2d5835a700fa0f4503e6a300e3d774dde2774ba9aabead6f3ca4ed2f9ee28e69c741bfcee99a00603addcf6d7a2be3f1b1bb2194634ea3d28b367f91b8293df29419d30221953ee5d5c9d7cb1f83832b8aacd8a8f5e05d9f6d04d25c5270509d0a94598450003440c96b687a98beea5480fb72032d9d27d3bd4598c6afad28a4ed64e1b224f12d67fd6b30167dc0da2fdff4bc46d91cfd66204cfcdfac0ad6caf9f7207bb4f2eb9e3bb1d2db769dce8c3ea5a22e0267785c4111d827558d429d45ecdbbfc02ed7ce464f389223e13e75af50cfb7a4bd9df602c6efc82e2dcc767bcbb206d6ee3e0cea756da3d54a426d16b0de9d88a3b87e1255e96ec631b82961719f4e8c9d85a08d526db42cce4a09d47a69f2f8dfd233b16261a41c12d42d083dfc98570ff67957ddb5c9987a8da6fe7fb8ff1fa2a47c00ed810d559af1243279d549c0a5fd4c43b1b9712b021d0d3c214b0b6adcbb8f21a8c9b4ee327107a16507ddb3bc500b4e5320b0454d74a7b8a19f7cb11b6113ab450877671d0ae174aa85858da70b53d36976ca6c44ef9eb343170806e499b8f9abe8867c29cb1ea57e3579d1e05a042eda7bdc587b49965e8be9c810e3ae6ba92ebdb563c2a9d514d49c88c1b7f95d82b5cefe0af9a5d75f412600016f67db0e9efa0af040b601b761e6b41f96dbdc67d699b4dcb7c36e49ca3fda411e6152189a53960c6ba2081da0db5b5814bb52182696c1e1aec7b0c122af23a8fb84331706a21ff04c94b0f3511d6dfe684d53565cfc6a316ee28da900ee135da7ce8200aa66e20893761d16746d43260e8da1c4b8db1a446c16ba62ea2b2cd3619fda38b22e8e9a24d24a6572c94c067921bf75c5a9ac8c6210537eed0fb29b602b8db03c83bf92d4b73be978708917b17c9bf17bb283a24a0fbb9d963fe8d43079968952fa2ef3a93683b78645399d44c96e82d076080a005555cb7d262a5a2e7fc7090037ce4da818542bb8103ac8442477d712a956744d162ad087d8ca26e88ab7a31b7b7dab329e933c41f34bf22ed765463fb577cacb7096f574a7bfd01dfcfb2964b546beb381bd666a45f3cc2cbc9c04eb76ca33daf8e0aec0cfddc2d170fd63f14eeb4e244b0c9d9ce270527fc9cb825098c6002fc14401c309c22a9b5f4f1a46252b97fde45d595b06c5029bb4b9f86e4e3b2c4a008ccdf512f6e6df8da0f7ae27a24bfc95772b0139b7ca59022d2da5665b5de52ea6c5cf64c12bd9add321d669c6bf608f18907a8566c192d9836a65051c39207ab5baa1788f2bbb2e7c887388071e946e413573dfff8ed27dbc4743c3253111b773a50392af1559d3ea174c85653b7b07f7bbd25adae6ab3acd1a29b07d1cc150d0f5ca34c1562958cfbce08910747e2f8ad4560c6671313c5e2119e5e7c29bd051d65349f92f8be7d1102fc531a196ea15152aed799f2a212bd6a5410dc1084ae048503256d77a9866cbc1a0d98cddb00db54a489095bc2ff2b231ef58e5f4fbab4ec49ce3e0b95bd8697c5a8906b73079a6e77728580578c726b3fa01e25b6c2e28993548e464eecd544b045aa7cf531e2ca9506b0aa231a5c68d6f085012ad569adb24e1b34e8c1a33cfc557a7f29622f8e33c6229792d032f1e409b35a1ee38187f8ee30e9015da2dd1470dafb03e912a28e49e9eb95df235648dcd74344ed12b619fb2612dacb66e76d25e4a035c1de56e4f9829371848b0c0f912c74bcf85e4ca84f63a1238eb0a9ee84351d3fd394965544c73d2c5494a6f642c5a833acd20133fe197eac8c5b01b48d891f81f88d81c8de73ef9fa6aa18738d032f6ecb5933b5548a81ff22b2c0e738eb6d95c7599588afb9afbf26f7974181427a20880948e156f782074d20e2daf9b8b838737ec410f8f12b71fa2171ff42555764e25ed4ea748455501a12bdbf9b9b56418d3996e8d0274a101f3b8ca1638349fb001defc86133c7a9f95971578be2d9c1f4af27c4b76607d190f6acc96c686693697e501a566fe88c947495549d89819ff48941f45917ec3490d497b0c7458b03d0b863c1ecb7d2b5954a15c07d9c909ac79d26519690c635bd95cd5d1304379a921ec492f7a71d60a3a1f1987b872576460006a3145881495a3500fba2264cc88b8dac1f57f07a14f4ebdd37682c0c9c570400013cdb315a70f09734179e9496bc48b6acca24012e411b627ec734c39eda788ee163cf3e2ed0c55dd8b8f5006aa5140ce1ae025f3cbaf5002848c93562cddd7a1f486a0b47e95ecf31572365bd55e8b353b3f1afa8930d1dd5195bc408c6350dac747736781d8466ce9bac1ff456023cbc4647d0c07ccb458a4a216e4ac654c278c1cd06b6d52c7876e5db328476d0e8f5f2c30bc55838cc5569d7eb6e2dc7f5d29fe6c764feffa44572c33054827e1ca672af66d909d594dd5b443abcf6ab4d7a7286daed120e1116557eb76604755f646cdb8987e8fa9212c7922da9ba10529ac59f49eda3a5860b4bc5a61907ce08f4d40d69defc374981c6ad3a25db2e0bf5f9338659484b34aa0ebb70f9af1d2e0b274fb5fcb1686dcd28c7d45665132da03f5da595a94d2b039b4bf1cbfd1720de4504e2ccef7ab3d21dd624d40f3b7941a8eb3ea3d161eb42fdf10ce234df116828c71687a2eb135cca66a56e4ad7a191c7a3814642ab70aad838ba8f61f9fa5236f676593ade6bafa9f941d75deb9adc75f606f7c8041cd6ccb441e6540f36196053c443d7b807623f9e13b6033af1e1e71e44f5e6ca380ebab13ccdccf2a26a56f546e187bcbf4fd0c904bd8e1966eccdbcbf76048686f860a53f3adad663beae3a30d4469355ad092f40bc052c3a06da74ad1a7e95b40e8b3e2587180a2ab8faae2bde6238fa2384dd659a9249c2621cb031fab383e810d751b10aee4efff8addbf91b936e1ba246af463896c56ec4abed8563928eb570c16052667539b625575cbe4937aae5968ac0b237cc03ba3526d65e4cf1e06656085aaeb061ab4ad13212f0238faea9536f0a8d53e644d04e435a1187884a2f3aeb5f0d61a6f1846bb5d8c1c261b52a47efabc784f7e0db5e117525472e88b72494ba63e6fb5acd48eec522b1ecc83c559002170fb3de2e8e737babada2a6e95e85a54b699ec69eb5d396b6d7f2f4af415a7eba02f2daaf26e18d7d6465ee7b4aebe0cd5acfbad5ad34ae8d2c315a10c119cef0059f9d4f258bb4f105f0bf0a3b883bb3b79cfe223cd9d639f5534afb1dd666ac535f0ddccaafc2132ade068e6ce6c531e818aee0350183994bd058614355021ea7b63bb9627f88c91b19b4747120fe055aade639cb9025757e6e34918d12ef0a0c86c7c47bc4a14a51fecda6216c20d9b9f5d4f88e4290a54a744b723cf3328089ee6da14414c86c487eb458b80ed0043c611450079df956d2fff6174802bfb56284d4a1c3b96b7e7b0f8cb8b593d167b49c28bf1053044204c1d25ac50ac99e6312749c66241d790423d81b3a569ce45bdec53647559a035e88b5f3b3c53b0386414058566964ed098373af878a050e1bfced2cd62d67d6a842d19e25443dc81b465a975ba33ba645304e20ed755bb55414d5b6bf894008d8ce082139c99bf1c6f28ed0195b1edc10cf8b49a5df13347956017823cfe6b39ad78d465f35fb72b0018f9bbdf1b0f99dd25740c1e8944ce97e19fa67acb06d0fae7f617da061aa1a86e7fd04403d4ff40412332cbb38661216a170cf29e07fac9af8f13b0ec1cb6bf3c847154e748b68ce5c6c499ea44d6ec8ee565f100de40fa69a669f5755189af1dfd8fbf5136ce951a576d8a855263aac3b09f92077a4a615e5234386460933b8565de5f6b14143f53828631fb989f01e6d45de892440f8a2cd2b7a44e3f0daa0bf13799177218b98b7f0ef02c2acba87d5ac1e3f2b274eceadcb8f234189f60cd84b4e5b42bef520f9f632dfb814c36603938610d5fd831d6ca3c0ef9c6b692233643a2b24edab7fb756b6ef1505908d8144b3b011e6cf157edc942499162743f52869b13d5b198942d8324ff356327ae72cc05c8eed3ae7e3286a90d899ec86cd4f761cadc66dbeb8aae9b954293708a914c6ea7a32933eff301983579bc52ff37c10914d1b5db31965d7f030b9e41ae40d4898d7b06bb13f9fb15bad5bf39a7250d5e7d9290dc42b0b879d6cafc6713bab79116a81cb2df32289b7b261ad0260b6ce9a7ad9a373cc168f7450000f08b0d4a0769bfbc58f67752ba59033786dbfa15a96f56ccfbd0b852a5a491061eef0b6a172f84a1181affff3aec835218f29996579ada636db77635f508b06262ecbf8ae529d5770c78bbf010c6e2b37380279c7a389da116b28a6fa5dd3f84a3e588ab9c42e737661636b2bf1e2ab46d0e5e7ae189d1b6a42b4f656a922b5031470db45c187e59deb17681c70080e9c9d1232d00bf2d41d7918c0adc6462cbeb23d8cc8b615768465eff27485bb2b2bc5d8c26fd5b68b022e78a50f2cb7c0e1c6a8173c0744d7e2db09789bd372f0cb63a691ff09927582c2f1f188559896da1d84d9fd8644e8d77d25a8bbf9477726ae6e4feba6515e95ed611fedc22dc4885e733fe0bf1a27749c64f725414fcc03c74fd623150204ca11eba103dff30efc56b41ec1688b05135a139adc7f72d41231c7ecabc4dfd1abc6f888a858c4f2d15c9922c9ed2e53bc2bfecae99569bece7c8cb1ef5fa3d14cb8fffedeba866e39948dd102ebe4828cee86a2ebde5eae98f941d22c20e5ba1c2e52427dee9e9d331c7cf416d94febda180e4419983328b1db5fcf2698708d0687e14a47d484db74a0309853a60985e18a2cd9b03a21bf5ef21677a7eda3c0e63bcc96d1998b4ba8bd1a8c7271cc85a070fb1cd9a832ef14e6ff01d879525e5135a34bb89f29a57ba29076ee8de6cd5d75eb6c9260ff852d976cfae69b4cb2a790280f6200128e7fcfc3253a55e8f49d951d7aa3455df2f47bda93c12dda77ea9df24cf765fb33d6e7c4987f0ad56db5f9b1ad0cb12bf6a96ea799f6aa9188c94e659b38391f49554ddd310e06569affaef972305aca71f5421367cd34c6c1d788328e3f49a568c78f512d287b4b6960b42e2b947eee0ecbf945e8780858a44f8863a10d34feb08d99aff345147b073bbc2e55f14613c02c5cb5e27dc47f76c7517b5da4a4ae59478"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 13:01:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000080)) 13:01:00 executing program 0: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000340)={0x0, &(0x7f0000000240)=""/212, 0x0, 0xd4}, 0x20) 13:01:00 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000040)={0xc0, ""/192}) 13:01:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}]}}, &(0x7f0000000100)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 13:01:00 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 13:01:00 executing program 2: bpf$BPF_BTF_LOAD(0xc, &(0x7f0000000340)={0x0, &(0x7f0000000240)=""/212, 0x0, 0xd4}, 0x20) 13:01:00 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000dc0)='devlink\x00') 13:01:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1106c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:00 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x2c91, 0x6e, "b6dfe486b503f36f6f4ab668087908ef8698248660298f6c6e450b4f30ed32e426ecdf6a65fced11a545c81ddd1c56eb614efb830e9ce80b83f15e4ab43eb32e6aec63c4f7bb877c7de1c1a5b3faa457c3fb8e33e45b5d632898833bcce8fd87289fad25f7046c2e80db461f8c55"}) 13:01:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000940)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_WOL_SOPASS={0xb, 0x3, "a0ec74d94cdd78"}]}, 0x28}}, 0x0) 13:01:00 executing program 5: ioperm(0x0, 0x52, 0x4) 13:01:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'syztnl2\x00', 0x0}) 13:01:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000580)) 13:01:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002240)={'gre0\x00', &(0x7f00000021c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 13:01:00 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b73040d8c560a067f0200ff000000000000000058000b4824ca945f645d9400ff0325010ebc050000000000008000f0fffeffe809005300fff5dd000000100002000c000a0004000140225d0000", 0x58}], 0x1) 13:01:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:00 executing program 5: sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0xf4b3b62e813d4781) 13:01:00 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000010c0)) 13:01:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000004c0)={0x0, 0x0, 0x11, &(0x7f0000000480)="0a798da404824878f6c612d758843a9c10"}) 13:01:00 executing program 2: getpid() syz_io_uring_setup(0x11b0, &(0x7f0000000040), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0), 0x0) shmget(0x2, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ttyS3\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x4400, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x30001, 0x0) 13:01:01 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r0, 0x8}, {0xffffffffffffffff, 0x1240}, {0xffffffffffffffff, 0x600}, {}], 0x4, &(0x7f0000000540), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x7fffffffff7ff, 0x42032, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x80019c) lsetxattr$trusted_overlay_upper(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xbf, 0x0, 0x0, "c256974b3e3e39b25491b14684909a8d", "6ec716bbb06ac1b104e1f0082a7d46e3b30da3d23d849d150bea47fa68f134aff1b0adfa72bf2c144956e7e2343b26b803fca39ca233b879c2b4ce40148cda6751fcc1ae19d85ac105110c34d0b62b5c25069808c7f76d5e130f131937e6e01d98adaebd025e6160b40c9354fc7b6b9f173fdb25262cb6c5939072fca8400191dba8b8ebd572f5a2205230db836180f20c518aa24f816c509e1a84f7036806d3d0260642fb43d856053c"}, 0xbf, 0x3) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) sendto(r2, &(0x7f0000000000)="76353021695ee866ae367cc6212b1218db842f4be04a73cee91838646547d45f0d4e4e7ec296a2896dd9fd872b83c430cb13ec748c7ef3", 0x37, 0x4000000, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @multicast2}, 0x1, 0x3, 0x41, 0x3}}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f00000000c0)) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000900)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="080025bd7000fbdbdf25070000005c00028054000380080002004a000000080001000e731d57c079000008000200933b00000800010064eb00000800020004000000080001000500000008000200000000000cffffff7f00000000000200fffbffff08000100200000f0040004001400068008000100d78b0000080001004c14ba7a23bb599ffb841451636e6eb4704a21aafeb8e49cdce023a73807ef60a1053c97b2249ca2aa6f5219bdf3bec181cf"], 0x84}, 0x1, 0x0, 0x0, 0x4004000}, 0x20010004) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) 13:01:01 executing program 3: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x80004001}, 0x8) 13:01:01 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x18142, 0x0) accept4(r0, 0x0, 0x0, 0x1000) 13:01:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1b04, 0x1}, 0x40) 13:01:01 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x414002, 0x0) 13:01:01 executing program 2: modify_ldt$write(0x1, &(0x7f0000000040), 0x10) 13:01:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000000)) 13:01:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 13:01:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="a8", 0x1) 13:01:01 executing program 2: setfsuid(0x0) 13:01:01 executing program 4: modify_ldt$write(0x1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x10) 13:01:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39dcd7) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:01:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x0, 0x200}, 0x40) 13:01:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000cd80)={0x0, 0x0, &(0x7f000000cd40)={&(0x7f0000000080)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0xeb0, 0x1, [@m_police={0xeac, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0xe7d, 0x6, "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"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 13:01:01 executing program 2: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x80) 13:01:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0xffdc) read(r0, &(0x7f0000000680)=""/156, 0xfdef) 13:01:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x2, 0x4) 13:01:01 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 456.536848][T21028] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:01:02 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) 13:01:02 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x9, 0x6c38d2eaa8299c2a) 13:01:02 executing program 2: fchmodat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0) 13:01:02 executing program 3: io_uring_setup(0x5470, &(0x7f00000003c0)) 13:01:02 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 13:01:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0xffdc) read(r0, &(0x7f0000000680)=""/156, 0xfdef) 13:01:02 executing program 3: io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, 0x0, 0x0) r0 = io_uring_setup(0x5b36, &(0x7f0000000680)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 13:01:02 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 13:01:02 executing program 0: r0 = socket(0x2, 0x3, 0x9) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20004801) 13:01:02 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x5) 13:01:02 executing program 1: r0 = getpgrp(0x0) ioprio_set$pid(0x3, r0, 0x6000) 13:01:02 executing program 4: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)={0x36, 0x7e0, 0x8, "b99b05c79452c064db7ed203aec8577f2ceca3205ed64eab624baba0f0157277ef9173a6d1ddb852e25c935332029035e61d8cb968e1"}) 13:01:02 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="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", 0x171) 13:01:02 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0xee00}}) 13:01:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000cd80)={0x0, 0x0, &(0x7f000000cd40)={0x0}}, 0x0) 13:01:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0xffdc) read(r0, &(0x7f0000000680)=""/156, 0xfdef) 13:01:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x6}, 0x40) 13:01:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000200)={'sit0\x00', @ifru_ivalue}) 13:01:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000080)) 13:01:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0xffdc) read(r0, &(0x7f0000000680)=""/156, 0xfdef) 13:01:02 executing program 1: bpf$BPF_BTF_LOAD(0x21, &(0x7f0000000340)={0x0, &(0x7f0000000240)=""/212, 0x0, 0xd4}, 0x20) 13:01:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000140)) 13:01:02 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)={0x7, 0x0, 0x0, "b99b05c79452c0"}) 13:01:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000080)) 13:01:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 13:01:03 executing program 2: sched_rr_get_interval(0x0, &(0x7f0000000180)) 13:01:03 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x1c343, 0x0) 13:01:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb01001800000002"], &(0x7f0000000100)=""/194, 0xd3, 0xc2, 0x1}, 0x20) 13:01:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, 0x0) getpid() io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:01:03 executing program 2: bpf$BPF_PROG_DETACH(0x11, 0x0, 0x0) 13:01:03 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/bsg\x00', 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) 13:01:03 executing program 3: r0 = memfd_create(&(0x7f0000000080)='numa_maps\x00b\"(5\xdc~\xea\xc1\x81\xbft1\xe8\xc8\xf1\b\xa08\xe2\xa6X\x83\x00\x00^\tKB~\xf7\x97%2\x97\xcc\x83\xd3\x18\x9czgv5h\xfe\x15\xbf\xa3\xe2g\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x4) fallocate(r0, 0x100000000003, 0x0, 0x2) 13:01:03 executing program 1: getgroups(0x1, &(0x7f0000000280)=[0xffffffffffffffff]) 13:01:03 executing program 4: shmget$private(0x0, 0x4000, 0x810, &(0x7f0000ffa000/0x4000)=nil) 13:01:03 executing program 2: bpf$BPF_BTF_LOAD(0x1c, 0x0, 0x0) 13:01:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x2, &(0x7f0000000340)=@raw=[@btf_id], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:01:03 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x6c38d2eaa8299c2a) 13:01:03 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="c501ae"], 0x5) r1 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 13:01:03 executing program 4: syz_io_uring_setup(0x11b0, &(0x7f0000000040)={0x0, 0xbc75, 0x1, 0x3, 0x3da}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) shmget(0x2, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x60040, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:01:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000001c0)={'hsr0\x00', @ifru_flags}) 13:01:03 executing program 2: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0xa39c) 13:01:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1}, 0x40) 13:01:03 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="c542ae"], 0x5) r1 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 13:01:03 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsu\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) 13:01:03 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x18142, 0x0) 13:01:03 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 13:01:03 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f00000002c0)={0x2c, 0x0, r2}, 0x10) syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 13:01:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f00000001c0)={'hsr0\x00', @ifru_flags}) 13:01:04 executing program 0: bpf$BPF_BTF_LOAD(0x22, &(0x7f0000000340)={0x0, &(0x7f0000000240)=""/212, 0x0, 0xd4}, 0x20) 13:01:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) 13:01:04 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{}, {0xffffffffffffffff, 0x1240}, {}, {}], 0x4, &(0x7f0000000540), &(0x7f0000000580)={[0x9]}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x7fffffffff7ff, 0x42032, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x80019c) lsetxattr$trusted_overlay_upper(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xbf, 0x0, 0x0, "c256974b3e3e39b25491b14684909a8d", "6ec716bbb06ac1b104e1f0082a7d46e3b30da3d23d849d150bea47fa68f134aff1b0adfa72bf2c144956e7e2343b26b803fca39ca233b879c2b4ce40148cda6751fcc1ae19d85ac105110c34d0b62b5c25069808c7f76d5e130f131937e6e01d98adaebd025e6160b40c9354fc7b6b9f173fdb25262cb6c5939072fca8400191dba8b8ebd572f5a2205230db836180f20c518aa24f816c509e1a84f7036806d3d0260642fb43d856053c"}, 0xbf, 0x0) socket(0x0, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x4, 0x803, 0x1000000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendto(r3, &(0x7f0000000000)="76353021695ee866ae367cc6212b1218db842f4be04a73cee91838646547d45f0d4e4e7ec296a2896dd9fd872b83c430cb13ec748c7ef346343b83e37ffa", 0x3e, 0x4000000, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast2}, 0x1, 0x3, 0x41, 0x3}}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000000c0)) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x20010004) getsockname$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) 13:01:04 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001280)='/proc/thread-self\x00', 0x323002, 0x0) 13:01:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:01:04 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{}, {}]}) 13:01:04 executing program 0: fanotify_init(0x6, 0x0) 13:01:04 executing program 1: sysfs$2(0x2, 0xffffffffffffe747, 0x0) 13:01:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="03672c4e", 0x4) 13:01:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:01:04 executing program 5: modify_ldt$write2(0x11, &(0x7f0000000000)={0xbbe2}, 0x10) 13:01:04 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x2c91}) 13:01:04 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x18142, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x18142, 0x0) 13:01:04 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000000)) 13:01:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d8"], 0x14}}, 0x0) 13:01:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8aab01105086466, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 13:01:04 executing program 5: socket(0x26, 0x5, 0x5) 13:01:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001f91ca0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x4, 0x0, 0x40ed) 13:01:04 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005"], 0x1c) open(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000000c0)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"5e9b76a2e980420359c897dd82efbdeb", r1, 0x0, {0x0, 0x3}, {}, 0x0, [0x0, 0x9, 0x0, 0xb6a0, 0x0, 0x0, 0x0, 0x6114bca6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) sendfile(r0, r0, &(0x7f0000001000), 0xffff) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 13:01:04 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="c401ae"], 0x5) r1 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 13:01:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x1d) bind$netlink(r3, &(0x7f0000000000), 0xc) dup3(r2, r3, 0x0) 13:01:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @var]}}, &(0x7f0000000100)=""/4096, 0x42, 0x1000, 0x1}, 0x20) 13:01:05 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 13:01:05 executing program 4: ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000140)) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000200)={0x90, 0x7e0, 0x8, "b99b05c79452c064db7ed203aec8577f2ceca3205ed64eab624baba0f0157277ef9173a6d1ddb852e25c935332029035e61d8cb968e18479596ca42204b7f40257d771651bf6d3c7375e3097c4960c9b0d42ec71fcc48cd5aa57a7d75f9b52983468b3a2820969516e289df9b98db495a17c71ccf0fc179f7d36fcc690d5ffacabc1493fcd434c8aa928f8ae8f20158e"}) 13:01:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x103}, 0x14}}, 0x0) 13:01:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000940)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x1c}}, 0x0) 13:01:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000280)=@hci, &(0x7f0000000300)=0x80) 13:01:05 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setuid(0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000740)={0x2, 0x4e22, @multicast1}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000980)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x53, 0x0, @gue={{0x2}, "2a7260a4d5aced3e89461bea8f698b7ed61f74f3bcae676c0cc3d35846db5b591fca38fd844146135a19e77d33e2fcc3322a8e2f66ce5fee92639a9898030d1030caba517bc7d843328144e48714f5c6513fde85"}}}}}}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffb2}, 0x3) 13:01:05 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 13:01:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 13:01:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x9}]}) 13:01:05 executing program 4: ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000140)) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000200)={0x90, 0x7e0, 0x8, "b99b05c79452c064db7ed203aec8577f2ceca3205ed64eab624baba0f0157277ef9173a6d1ddb852e25c935332029035e61d8cb968e18479596ca42204b7f40257d771651bf6d3c7375e3097c4960c9b0d42ec71fcc48cd5aa57a7d75f9b52983468b3a2820969516e289df9b98db495a17c71ccf0fc179f7d36fcc690d5ffacabc1493fcd434c8aa928f8ae8f20158e"}) 13:01:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000080)) 13:01:05 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r0, 0x8}, {0xffffffffffffffff, 0x1240}, {0xffffffffffffffff, 0x600}, {}], 0x4, &(0x7f0000000540), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x7fffffffff7ff, 0x42032, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x80019c) lsetxattr$trusted_overlay_upper(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xbf, 0x0, 0x0, "c256974b3e3e39b25491b14684909a8d", "6ec716bbb06ac1b104e1f0082a7d46e3b30da3d23d849d150bea47fa68f134aff1b0adfa72bf2c144956e7e2343b26b803fca39ca233b879c2b4ce40148cda6751fcc1ae19d85ac105110c34d0b62b5c25069808c7f76d5e130f131937e6e01d98adaebd025e6160b40c9354fc7b6b9f173fdb25262cb6c5939072fca8400191dba8b8ebd572f5a2205230db836180f20c518aa24f816c509e1a84f7036806d3d0260642fb43d856053c"}, 0xbf, 0x3) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) sendto(r2, &(0x7f0000000000)="76353021695ee866ae367cc6212b1218db842f4be04a73cee91838646547d45f0d4e4e7ec296a2896dd9fd872b83c430cb13ec748c7ef346343b83e37ffa", 0x3e, 0x4000000, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @multicast2}, 0x1, 0x3, 0x41, 0x3}}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f00000000c0)) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000900)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="080025bd7000fbdbdf25070000005c00028054000380080002004a000000080001000e731d57c079000008000200933b00000800010064eb00000800020004000000080001000500000008000200000000000cffffff7f00000000000200fffbffff08000100200000f0040004001400068008000100d78b0000080001004c14ba7a23bb599ffb841451636e6eb4704a21aafeb8e49cdce023a73807ef60a1053c97b2249ca2aa6f5219bdf3bec181cf"], 0x84}, 0x1, 0x0, 0x0, 0x4004000}, 0x20010004) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) 13:01:05 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r0, 0x8}, {0xffffffffffffffff, 0x1240}, {0xffffffffffffffff, 0x600}, {}], 0x4, &(0x7f0000000540), &(0x7f0000000580)={[0x9]}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x7fffffffff7ff, 0x42032, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x80019c) lsetxattr$trusted_overlay_upper(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xbf, 0x0, 0x0, "c256974b3e3e39b25491b14684909a8d", "6ec716bbb06ac1b104e1f0082a7d46e3b30da3d23d849d150bea47fa68f134aff1b0adfa72bf2c144956e7e2343b26b803fca39ca233b879c2b4ce40148cda6751fcc1ae19d85ac105110c34d0b62b5c25069808c7f76d5e130f131937e6e01d98adaebd025e6160b40c9354fc7b6b9f173fdb25262cb6c5939072fca8400191dba8b8ebd572f5a2205230db836180f20c518aa24f816c509e1a84f7036806d3d0260642fb43d856053c"}, 0xbf, 0x3) socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x4, 0x803, 0x1000000) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) sendto(r4, &(0x7f0000000000)="76353021695ee866ae367cc6212b1218db842f4be04a73cee91838646547d45f0d4e4e7ec296a2896dd9fd872b83c430cb13ec748c7ef346343b83e37ffa", 0x3e, 0x4000000, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @multicast2}, 0x1, 0x3, 0x41, 0x3}}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f00000000c0)) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000900)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="080025bd7000fbdbdf25070000005c00028054000380080002004a000000080001000e731d57c079000008000200933b00000800010064eb00000800020004000000080001000500000008000200000000000cffffff7f00000000000200fffbffff08000100200000f0040004001400068008000100d78b0000080001004c14ba7a23bb599ffb841451636e6eb4704a21aafeb8e49cdce023a73807ef60a1053c97b2249ca2aa6f5219bdf3bec181cf"], 0x84}, 0x1, 0x0, 0x0, 0x4004000}, 0x20010004) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) 13:01:05 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/bsg\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, 0x0, 0x0) 13:01:05 executing program 3: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x2500) 13:01:05 executing program 1: ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000140)) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000040)) bpf$BPF_PROG_DETACH(0x7, 0x0, 0x0) clone(0x8000000, &(0x7f0000000080)="943cd7827bb0b75ddb6ae68793305961241936f6345166d5750b5610bdce0ace9b6944c2fed27d630681588cf21555f3776c6b95b8ca81e365d629fc3d52a033a165a3294b61edcecc3479407593cd9416edcd8019a431651a167994bd4c5056575856c89c7830a8592ccad6a41c38a85667dfbd30794e33f096655c", &(0x7f0000000100), &(0x7f00000002c0), &(0x7f0000000300)="ed59e5aed5e1a1e956ead46580facbd3720a840904c159ef0af8488690350dcb6f8f79d4431491313f16a3be2481aa4a7c5c07f718f474028346f6dfdb54a19ce834bff86adf699af327cddaa2679fef311615c79fcbed9d39f7275fe9f61d6f44d484b52f16b2407c8d435f6fd398264f2551591a84892798") ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000200)={0x75, 0x7e0, 0x8, "b99b05c79452c064db7ed203aec8577f2ceca3205ed64eab624baba0f0157277ef9173a6d1ddb852e25c935332029035e61d8cb968e18479596ca42204b7f40257d771651bf6d3c7375e3097c4960c9b0d42ec71fcc48cd5aa57a7d75f9b52983468b3a2820969516e289df9b98db495a17c71ccf0"}) 13:01:05 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x2000, 0x0) 13:01:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, r3, {0x7, 0x1f, 0x0, 0x3}}, 0x50) 13:01:06 executing program 4: ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000140)) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000200)={0x90, 0x7e0, 0x8, "b99b05c79452c064db7ed203aec8577f2ceca3205ed64eab624baba0f0157277ef9173a6d1ddb852e25c935332029035e61d8cb968e18479596ca42204b7f40257d771651bf6d3c7375e3097c4960c9b0d42ec71fcc48cd5aa57a7d75f9b52983468b3a2820969516e289df9b98db495a17c71ccf0fc179f7d36fcc690d5ffacabc1493fcd434c8aa928f8ae8f20158e"}) 13:01:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1c2c, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x2, &(0x7f00000006c0)=[{0x0}], 0x301) 13:01:06 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0x80000000) 13:01:06 executing program 4: ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000140)) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000200)={0x90, 0x7e0, 0x8, "b99b05c79452c064db7ed203aec8577f2ceca3205ed64eab624baba0f0157277ef9173a6d1ddb852e25c935332029035e61d8cb968e18479596ca42204b7f40257d771651bf6d3c7375e3097c4960c9b0d42ec71fcc48cd5aa57a7d75f9b52983468b3a2820969516e289df9b98db495a17c71ccf0fc179f7d36fcc690d5ffacabc1493fcd434c8aa928f8ae8f20158e"}) 13:01:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) getdents(r2, 0x0, 0x0) 13:01:06 executing program 3: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1d) bind$netlink(r1, &(0x7f0000000000), 0xc) dup3(r0, r1, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) 13:01:06 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x24e80, 0x0) 13:01:06 executing program 0: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000340)={0x0, &(0x7f0000000240)=""/212, 0x0, 0xd4}, 0x20) 13:01:06 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='memory.max\x00', 0x2, 0x0) 13:01:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={r0}) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000180)={0x1}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) migrate_pages(0x0, 0x2, 0x0, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:01:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) syz_genetlink_get_family_id$nl80211(0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in6=@ipv4={[], [], @private}}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCL_SCROLLCONSOLE(r4, 0x541c, &(0x7f0000000440)={0xd, 0x5}) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x278, 0x6000, 0x0, 0x108, 0x0, 0x8f, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77], 0x0, 0xd8, 0x108, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) 13:01:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3, 0xffffffff}}, @var]}}, &(0x7f0000000100)=""/4096, 0x42, 0x1000, 0x1}, 0x20) 13:01:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x8000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 13:01:06 executing program 1: getrlimit(0x0, &(0x7f0000000180)) 13:01:06 executing program 4: getitimer(0x0, &(0x7f0000000300)) 13:01:07 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000080)) 13:01:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "c741179ca97cc9cefbdc30d4418b54bff69964c1aba3055509774471f8e3a3529772398a671cd6ba50ffe6d439a1510b424482fb5126810e164d9e220de11a78a42a599e04e9172c9a80827f1e2356c0"}, 0xd8) 13:01:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f00000000c0)) 13:01:07 executing program 3: syz_emit_ethernet(0xf6, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 13:01:07 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="c3", 0x1) 13:01:07 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580)={[0x9]}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x7fffffffff7ff, 0x42032, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xb4, 0x0, 0x0, "c256974b3e3e39b25491b14684909a8d", "6ec716bbb06ac1b104e1f0082a7d46e3b30da3d23d849d150bea47fa68f134aff1b0adfa72bf2c144956e7e2343b26b803fca39ca233b879c2b4ce40148cda6751fcc1ae19d85ac105110c34d0b62b5c25069808c7f76d5e130f131937e6e01d98adaebd025e6160b40c9354fc7b6b9f173fdb25262cb6c5939072fca8400191dba8b8ebd572f5a2205230db836180f20c518aa24f816c509e1a84f7036806"}, 0xb4, 0x3) socket(0x10, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x4, 0x803, 0x1000000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) sendto(r3, &(0x7f0000000000)="76353021695ee866ae367cc6212b1218", 0x10, 0x4000000, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast2}, 0x1, 0x3, 0x41, 0x3}}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f0000000900)=ANY=[@ANYRES16=0x0, @ANYBLOB="080025bd7000fbdbdf25070000005c00028054000380"], 0x84}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) getsockname$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) 13:01:07 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x4400, 0x0) 13:01:07 executing program 2: bpf$BPF_PROG_DETACH(0x5, 0x0, 0x0) 13:01:07 executing program 3: wait4(0x0, 0x0, 0x0, &(0x7f00000000c0)) 13:01:07 executing program 5: clone(0x4a005200, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)) 13:01:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_genetlink_get_family_id$nl80211(0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r0}, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000180)={0x1}) r4 = getpid() r5 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, r4) fcntl$getownex(r5, 0x10, &(0x7f0000000180)) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:01:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 13:01:07 executing program 0: bpf$BPF_BTF_LOAD(0x6, 0x0, 0x0) 13:01:07 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x5) [ 462.068583][T21360] IPVS: ftp: loaded support on port[0] = 21 13:01:07 executing program 2: bpf$BPF_BTF_LOAD(0x19, 0x0, 0x0) 13:01:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x404, 0xffffffffffffffff, 0x3}, 0x40) 13:01:07 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x1469c0, 0x0) 13:01:07 executing program 4: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0xa4a8f9e9a2e501d6) 13:01:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1106c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x7, 0xffffffffffffffff, 0x0) 13:01:07 executing program 2: bpf$BPF_PROG_DETACH(0x9, 0x0, 0xffffffffffffffeb) socket$nl_generic(0x10, 0x3, 0x10) clone(0x4a005200, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="952492f6aab63a09336de68e11e0f910620109acfb30b490fbf04b9d99090385c1eeb152305ab7b48d7276f1021a190cb808de26212b4c0d0dcbe21190fdcf1552e28a2dfa627c5790d726b15a20") 13:01:08 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x18142, 0x0) inotify_add_watch(r0, 0x0, 0x819) [ 462.581618][T21360] IPVS: ftp: loaded support on port[0] = 21 [ 462.703692][T21411] IPVS: ftp: loaded support on port[0] = 21 [ 462.980732][T21411] IPVS: ftp: loaded support on port[0] = 21 13:01:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000100)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 13:01:11 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x109200) 13:01:11 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r0, 0x8}, {0xffffffffffffffff, 0x1240}, {}], 0x3, &(0x7f0000000540), &(0x7f0000000580)={[0x9]}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x7fffffffff7ff, 0x42032, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0x8b, 0x0, 0x0, "c256974b3e3e39b25491b14684909a8d", "6ec716bbb06ac1b104e1f0082a7d46e3b30da3d23d849d150bea47fa68f134aff1b0adfa72bf2c144956e7e2343b26b803fca39ca233b879c2b4ce40148cda6751fcc1ae19d85ac105110c34d0b62b5c25069808c7f76d5e130f131937e6e01d98adaebd025e6160b40c9354fc7b6b9f173fdb25262c"}, 0x8b, 0x3) socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x4, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="76353021695ee866ae367cc6212b1218db842f4be04a73cee91838646547d45f0d4e4e7ec296a2896dd9fd872b83c430cb13ec748c7ef346343b83e37ffa", 0x3e, 0x4000000, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x1, 0x3, 0x41, 0x3}}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004000}, 0x20010004) getsockname$packet(r1, 0x0, &(0x7f00000003c0)) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) 13:01:11 executing program 4: bpf$BPF_PROG_DETACH(0x3, 0x0, 0x0) 13:01:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1106c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x7, 0xffffffffffffffff, 0x0) 13:01:11 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) 13:01:11 executing program 2: rt_sigaction(0x3d, 0x0, 0x0, 0x8, &(0x7f0000000100)) 13:01:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, r3, {0x7, 0x1f, 0x0, 0x2}}, 0x50) 13:01:11 executing program 4: syz_io_uring_setup(0x11b0, &(0x7f0000000040)={0x0, 0xbc75, 0x1, 0x3}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:01:11 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 13:01:11 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{}, {0xffffffffffffffff, 0x1240}, {}, {}], 0x4, &(0x7f0000000540), &(0x7f0000000580)={[0x9]}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x7fffffffff7ff, 0x42032, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x80019c) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xb0, 0x0, 0x0, "c256974b3e3e39b25491b14684909a8d", "6ec716bbb06ac1b104e1f0082a7d46e3b30da3d23d849d150bea47fa68f134aff1b0adfa72bf2c144956e7e2343b26b803fca39ca233b879c2b4ce40148cda6751fcc1ae19d85ac105110c34d0b62b5c25069808c7f76d5e130f131937e6e01d98adaebd025e6160b40c9354fc7b6b9f173fdb25262cb6c5939072fca8400191dba8b8ebd572f5a2205230db836180f20c518aa24f816c509e1a84"}, 0xb0, 0x0) socket(0x0, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./bus\x00', 0x6, 0x1) r2 = socket(0x4, 0x803, 0x1000000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendto(r3, &(0x7f0000000000), 0x0, 0x4000000, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast2}, 0x1, 0x3, 0x41, 0x3}}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000000c0)) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x20010004) getsockname$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) 13:01:11 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x8000000004) syncfs(r0) 13:01:11 executing program 3: r0 = getpgrp(0x0) ioprio_set$pid(0x2, r0, 0x2004) 13:01:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x84a, 0x8, 0x1}, 0x40) 13:01:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[], &(0x7f0000000100)=""/194, 0xd3, 0xc2, 0x1}, 0x20) 13:01:11 executing program 4: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{0x77359400}}, 0x0) 13:01:11 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 13:01:11 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200000, 0x0) 13:01:11 executing program 3: ioprio_set$pid(0x3, 0x0, 0x6000) 13:01:12 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f000000cf00)={0x0, 0x0, 0x18}, 0x10) 13:01:12 executing program 3: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140)=0xffffffffffffffff, 0x12) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x4000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)='9\x00\x00\x00', 0x4}], 0x1) 13:01:12 executing program 1: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)={0x17, 0x0, 0x8, "b99b05c79452c064db7ed203aec8577f2ceca3205ed64e"}) 13:01:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:01:12 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, &(0x7f0000000100)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ttyS3\x00', 0x0, 0x0) 13:01:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xfab}], 0x400000000000132, 0x4000000) 13:01:12 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_io_uring_complete(0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') io_uring_setup(0x5470, &(0x7f00000003c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640)='/dev/hwrng\x00', 0x10200, 0x0) 13:01:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100), 0x4) 13:01:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) 13:01:12 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x620d80, 0x0) 13:01:12 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 13:01:12 executing program 3: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140)=0xffffffffffffffff, 0x12) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x4000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)='9\x00\x00\x00', 0x4}], 0x1) 13:01:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)) 13:01:12 executing program 5: rt_sigaction(0x10, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 13:01:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 13:01:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001f91ca0c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x4, 0x0, 0x40ed) 13:01:12 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0xffffffffffffffff) 13:01:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f00000002c0)=ANY=[], 0x5) r4 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) 13:01:13 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 13:01:13 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="c542ae"], 0x5) r1 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 13:01:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x200102}) ioctl$KVM_RUN(r2, 0xae80, 0x0) msgget(0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x100000001) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 13:01:13 executing program 4: semctl$GETNCNT(0x0, 0x4, 0xe, 0x0) 13:01:13 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x8}}, 0x50) 13:01:13 executing program 3: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140)=0xffffffffffffffff, 0x12) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x4000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)='9\x00\x00\x00', 0x4}], 0x1) 13:01:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:01:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x0, 0xffffffff}}]}}, &(0x7f0000000100)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 13:01:13 executing program 2: ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000000)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)={0x90, 0x7e0, 0x8, "b99b05c79452c064db7ed203aec8577f2ceca3205ed64eab624baba0f0157277ef9173a6d1ddb852e25c935332029035e61d8cb968e18479596ca42204b7f40257d771651bf6d3c7375e3097c4960c9b0d42ec71fcc48cd5aa57a7d75f9b52983468b3a2820969516e289df9b98db495a17c71ccf0fc179f7d36fcc690d5ffacabc1493fcd434c8aa928f8ae8f20158e"}) 13:01:13 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000003c0)=""/90) 13:01:13 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000001140)='/dev/bsg\x00', 0x10100, 0x0) 13:01:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, r3, {0x7, 0x8}}, 0x50) 13:01:13 executing program 5: bpf$BPF_BTF_LOAD(0xf, &(0x7f0000000340)={0x0, &(0x7f0000000240)=""/212, 0x0, 0xd4}, 0x20) 13:01:13 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000140)) 13:01:13 executing program 4: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000340)={0x0, &(0x7f0000000240)=""/212, 0x0, 0xd4}, 0x20) 13:01:13 executing program 3: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140)=0xffffffffffffffff, 0x12) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x4000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)='9\x00\x00\x00', 0x4}], 0x1) 13:01:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:13 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{}, {}, {}], 0x3, &(0x7f0000000540), &(0x7f0000000580), 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x7fffffffff7ff, 0x42032, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x80019c) lsetxattr$trusted_overlay_upper(&(0x7f00000005c0)='./bus\x00', 0x0, &(0x7f0000000640)={0x0, 0xfb, 0xbf, 0x0, 0x0, "c256974b3e3e39b25491b14684909a8d", "6ec716bbb06ac1b104e1f0082a7d46e3b30da3d23d849d150bea47fa68f134aff1b0adfa72bf2c144956e7e2343b26b803fca39ca233b879c2b4ce40148cda6751fcc1ae19d85ac105110c34d0b62b5c25069808c7f76d5e130f131937e6e01d98adaebd025e6160b40c9354fc7b6b9f173fdb25262cb6c5939072fca8400191dba8b8ebd572f5a2205230db836180f20c518aa24f816c509e1a84f7036806d3d0260642fb43d856053c"}, 0xbf, 0x0) socket(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./bus\x00', 0x6, 0x1) r0 = socket(0x4, 0x803, 0x1000000) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="76353021695ee866ae367cc6212b1218db842f4be04a73cee91838646547d45f0d4e4e7ec296a2896dd9fd872b83c430cb13ec748c7ef346343b83", 0x3b, 0x4000000, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @multicast2}, 0x1, 0x3, 0x41, 0x3}}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) 13:01:14 executing program 5: setrlimit(0x0, &(0x7f0000000000)={0x1, 0x80000000}) 13:01:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) time(&(0x7f0000000000)) 13:01:14 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x4000, 0x0) 13:01:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, 0x0) 13:01:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:14 executing program 4: bpf$BPF_BTF_LOAD(0x1e, &(0x7f0000000340)={0x0, &(0x7f0000000240)=""/212, 0x0, 0xd4}, 0x20) 13:01:14 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f00000001c0)) 13:01:14 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x0, 0x0) 13:01:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 13:01:14 executing program 3: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x10) 13:01:14 executing program 0: rt_sigaction(0x10, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 13:01:14 executing program 1: memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x5) 13:01:14 executing program 4: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000000340)={0x0, &(0x7f0000000240)=""/212, 0x0, 0xd4}, 0x20) 13:01:14 executing program 2: bpf$BPF_PROG_DETACH(0x7, 0x0, 0x0) 13:01:14 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000500)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x1240}, {0xffffffffffffffff, 0x600}, {}], 0x4, &(0x7f0000000540), &(0x7f0000000580)={[0x9]}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x7fffffffff7ff, 0x42032, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x80019c) lsetxattr$trusted_overlay_upper(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xbf, 0x0, 0x0, "c256974b3e3e39b25491b14684909a8d", "6ec716bbb06ac1b104e1f0082a7d46e3b30da3d23d849d150bea47fa68f134aff1b0adfa72bf2c144956e7e2343b26b803fca39ca233b879c2b4ce40148cda6751fcc1ae19d85ac105110c34d0b62b5c25069808c7f76d5e130f131937e6e01d98adaebd025e6160b40c9354fc7b6b9f173fdb25262cb6c5939072fca8400191dba8b8ebd572f5a2205230db836180f20c518aa24f816c509e1a84f7036806d3d0260642fb43d856053c"}, 0xbf, 0x3) socket(0x10, 0x803, 0x0) r1 = socket(0x4, 0x803, 0x1000000) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) sendto(r2, &(0x7f0000000000)="76353021695ee866ae367cc6212b1218db842f4be04a73cee91838646547d45f0d4e4e7ec296a2896dd9fd872b83c430cb13ec748c7ef346343b83e37ffa", 0x3e, 0x4000000, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @multicast2}, 0x1, 0x3, 0x41, 0x3}}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000000c0)) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={0x0, 0x84}, 0x1, 0x0, 0x0, 0x4004000}, 0x20010004) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) 13:01:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000bc0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x9c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x30, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '!*$\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x59, 0x4, "7410814b7d87d471e35c8b5c88bb17128ef0e70d3f180ffcd7c605685b0c2430e3f719d175d6214fa9f7bc60e933fc20f4629ec3476e29bea2d3953f993bdeb086e54daefdcdaf87870a023ef983dd208406df27bc"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0xd4c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xd45, 0x5, "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"}]}]}, 0xec4}}, 0x0) 13:01:14 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ttyS3\x00', 0x0, 0x0) 13:01:15 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 13:01:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000940)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x4}]}, 0x18}}, 0x0) 13:01:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 13:01:15 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 13:01:15 executing program 0: syz_io_uring_setup(0x11b0, &(0x7f0000000040), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) shmget(0x2, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ttyS3\x00', 0x60040, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x4400, 0x0) 13:01:15 executing program 3: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000340)={0x0, &(0x7f0000000240)=""/212, 0x0, 0xd4}, 0x20) 13:01:15 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x91000203) 13:01:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001d841a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x4, 0x0, 0x40ed) 13:01:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:01:15 executing program 5: r0 = getpgrp(0x0) waitid(0x2, r0, 0x0, 0x2, 0x0) 13:01:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f00000002c0)={'nat\x00', 0x4, "91c56f68"}, &(0x7f0000000380)=0x28) 13:01:15 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/44) 13:01:15 executing program 3: socket(0x25, 0x3, 0x6) 13:01:15 executing program 1: ioperm(0x0, 0x52, 0x0) 13:01:15 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) clone(0x4a005200, &(0x7f0000000000), &(0x7f00000000c0), 0x0, 0x0) 13:01:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 13:01:15 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:01:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)) 13:01:15 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0xee00, 0x0, 0x1000) 13:01:15 executing program 5: syz_io_uring_setup(0x11b0, &(0x7f0000000040)={0x0, 0xbc75, 0x1, 0x0, 0x3da}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x4400, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x30001, 0x0) [ 470.547941][T21782] IPVS: ftp: loaded support on port[0] = 21 13:01:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 13:01:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 13:01:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}}, 0x0) 13:01:16 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000100)) 13:01:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in=@multicast1}}, {{@in6=@private0}, 0x0, @in=@empty}}, 0x0) r0 = syz_io_uring_setup(0x1c2c, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x2, &(0x7f00000006c0)=[{0x0}], 0x301) 13:01:16 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r0, 0x8}, {0xffffffffffffffff, 0x1240}, {0xffffffffffffffff, 0x600}, {}], 0x4, &(0x7f0000000540), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x7fffffffff7ff, 0x42032, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x80019c) lsetxattr$trusted_overlay_upper(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xbf, 0x0, 0x0, "c256974b3e3e39b25491b14684909a8d", "6ec716bbb06ac1b104e1f0082a7d46e3b30da3d23d849d150bea47fa68f134aff1b0adfa72bf2c144956e7e2343b26b803fca39ca233b879c2b4ce40148cda6751fcc1ae19d85ac105110c34d0b62b5c25069808c7f76d5e130f131937e6e01d98adaebd025e6160b40c9354fc7b6b9f173fdb25262cb6c5939072fca8400191dba8b8ebd572f5a2205230db836180f20c518aa24f816c509e1a84f7036806d3d0260642fb43d856053c"}, 0xbf, 0x0) socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) sendto(r2, 0x0, 0x0, 0x4000000, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @multicast2}, 0x1, 0x3, 0x41, 0x3}}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f00000000c0)) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) [ 470.995261][T21828] IPVS: ftp: loaded support on port[0] = 21 13:01:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 13:01:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000cd80)={0x0, 0x0, &(0x7f000000cd40)={&(0x7f0000000080)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0xeb0, 0x1, [@m_police={0xeac, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0xe7d, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20000001}, 0x48800) 13:01:16 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') 13:01:16 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000500)=[{}, {0xffffffffffffffff, 0x1240}, {}], 0x3, &(0x7f0000000540), &(0x7f0000000580)={[0x9]}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x7fffffffff7ff, 0x42032, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x80019c) socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x4, 0x803, 0x1000000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) sendto(r3, &(0x7f0000000000)="76353021695ee866ae367cc6212b1218db842f4be04a73cee91838646547d45f0d4e4e7ec296a2896dd9fd872b83c430cb13ec748c7ef346343b83e37ffa", 0x3e, 0x4000000, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @multicast2}, 0x0, 0x3, 0x41, 0x3}}, 0x80) getsockname$packet(r2, 0x0, &(0x7f0000000200)) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000000c0)) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004000}, 0x20010004) getsockname$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) getsockname$packet(r2, 0x0, &(0x7f0000000300)) 13:01:16 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000600)='ns/uts\x00') 13:01:16 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 13:01:16 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000140)) 13:01:16 executing program 5: clone(0x4a005200, 0x0, 0x0, 0x0, 0x0) 13:01:16 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) syz_io_uring_complete(0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') 13:01:16 executing program 2: rt_sigsuspend(&(0x7f0000000040)={[0x3]}, 0x8) 13:01:17 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) 13:01:17 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240), 0x8}) [ 471.686353][ T35] audit: type=1326 audit(1609419677.101:23): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21877 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f4b549 code=0x0 [ 471.709670][T21876] IPVS: ftp: loaded support on port[0] = 21 13:01:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xfab}], 0x400000000000132, 0x4000000) 13:01:17 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) [ 472.029652][T21910] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:01:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) fcntl$getflags(r2, 0x3) [ 472.150620][T21876] IPVS: ftp: loaded support on port[0] = 21 13:01:17 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{}, {0xffffffffffffffff, 0x1240}, {}, {}], 0x4, &(0x7f0000000540), &(0x7f0000000580)={[0x9]}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x7fffffffff7ff, 0x42032, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x80019c) lsetxattr$trusted_overlay_upper(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xbf, 0x0, 0x0, "c256974b3e3e39b25491b14684909a8d", "6ec716bbb06ac1b104e1f0082a7d46e3b30da3d23d849d150bea47fa68f134aff1b0adfa72bf2c144956e7e2343b26b803fca39ca233b879c2b4ce40148cda6751fcc1ae19d85ac105110c34d0b62b5c25069808c7f76d5e130f131937e6e01d98adaebd025e6160b40c9354fc7b6b9f173fdb25262cb6c5939072fca8400191dba8b8ebd572f5a2205230db836180f20c518aa24f816c509e1a84f7036806d3d0260642fb43d856053c"}, 0xbf, 0x0) socket(0x0, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x4, 0x803, 0x1000000) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendto(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @multicast2}, 0x1, 0x3, 0x41, 0x3}}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000000c0)) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000900)=ANY=[@ANYBLOB="8400", @ANYRES16=0x0, @ANYBLOB], 0x84}, 0x1, 0x0, 0x0, 0x4004000}, 0x20010004) getsockname$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) 13:01:17 executing program 3: openat$bsg(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 13:01:17 executing program 4: ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000200)={0x90, 0x7e0, 0x8, "b99b05c79452c064db7ed203aec8577f2ceca3205ed64eab624baba0f0157277ef9173a6d1ddb852e25c935332029035e61d8cb968e18479596ca42204b7f40257d771651bf6d3c7375e3097c4960c9b0d42ec71fcc48cd5aa57a7d75f9b52983468b3a2820969516e289df9b98db495a17c71ccf0fc179f7d36fcc690d5ffacabc1493fcd434c8aa928f8ae8f20158e"}) [ 472.501932][ T35] audit: type=1326 audit(1609419677.911:24): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21877 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f4b549 code=0x0 13:01:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x11) 13:01:18 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="4fdf15"], 0x5) r1 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 13:01:18 executing program 2: prctl$PR_GET_TSC(0x19, &(0x7f00000011c0)) 13:01:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000940)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_WOL_SOPASS={0x4}]}, 0x20}}, 0x0) 13:01:18 executing program 3: sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000009c0)='ns/cgroup\x00') 13:01:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)={0x1, 0x0, 0x0, "b9"}) 13:01:18 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 13:01:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) 13:01:18 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{}, {0xffffffffffffffff, 0x1240}, {}, {}], 0x4, &(0x7f0000000540), &(0x7f0000000580)={[0x9]}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x7fffffffff7ff, 0x42032, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x80019c) lsetxattr$trusted_overlay_upper(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xbf, 0x0, 0x0, "c256974b3e3e39b25491b14684909a8d", "6ec716bbb06ac1b104e1f0082a7d46e3b30da3d23d849d150bea47fa68f134aff1b0adfa72bf2c144956e7e2343b26b803fca39ca233b879c2b4ce40148cda6751fcc1ae19d85ac105110c34d0b62b5c25069808c7f76d5e130f131937e6e01d98adaebd025e6160b40c9354fc7b6b9f173fdb25262cb6c5939072fca8400191dba8b8ebd572f5a2205230db836180f20c518aa24f816c509e1a84f7036806d3d0260642fb43d856053c"}, 0xbf, 0x0) socket(0x0, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x4, 0x803, 0x1000000) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendto(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @multicast2}, 0x1, 0x3, 0x41, 0x3}}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000000c0)) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000900)=ANY=[@ANYBLOB="8400", @ANYRES16=0x0, @ANYBLOB], 0x84}, 0x1, 0x0, 0x0, 0x4004000}, 0x20010004) getsockname$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) 13:01:18 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2000001, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000002c0)=ANY=[], 0x5) r1 = memfd_create(&(0x7f00000001c0)='#\xa3\x8dfod6Q\xcc\x8d\xdag\xd3\xec#\xca\x01\xfezW\xd9T#\x83tW\xa2(e|\x11e\xfc\x84/h\x1fYk\xce\x9a\x85\xbe\x9e\xd0\xae\xbe\xdb\x88 9 \xc8\xe2\x82\xedj\xbd0', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x51, r1, 0x0) 13:01:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x40) 13:01:18 executing program 2: ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)) 13:01:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001d841a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x4, 0x0, 0x40ed) 13:01:18 executing program 0: clone(0x4a005200, &(0x7f0000000000), 0x0, 0x0, 0x0) 13:01:18 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/22) 13:01:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 473.434388][T21995] IPVS: ftp: loaded support on port[0] = 21 13:01:18 executing program 5: waitid(0x1, 0x0, 0x0, 0x2, &(0x7f00000000c0)) 13:01:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000cd80)={0x0, 0x0, &(0x7f000000cd40)={&(0x7f0000000080)=@newtaction={0xec8, 0x30, 0x0, 0x0, 0x0, {}, [{0xeb4, 0x1, [@m_police={0xeb0, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0xe84, 0x6, "4fbf8c8753892d3ffafb8f7076ed8b26eeebfd48b8ee9836177bc93db7b1568aa1fadceb6f7dd429f9cf2d5835a700fa0f4503e6a300e3d774dde2774ba9aabead6f3ca4ed2f9ee28e69c741bfcee99a00603addcf6d7a2be3f1b1bb2194634ea3d28b367f91b8293df29419d30221953ee5d5c9d7cb1f83832b8aacd8a8f5e05d9f6d04d25c5270509d0a94598450003440c96b687a98beea5480fb72032d9d27d3bd4598c6afad28a4ed64e1b224f12d67fd6b30167dc0da2fdff4bc46d91cfd66204cfcdfac0ad6caf9f7207bb4f2eb9e3bb1d2db769dce8c3ea5a22e0267785c4111d827558d429d45ecdbbfc02ed7ce464f389223e13e75af50cfb7a4bd9df602c6efc82e2dcc767bcbb206d6ee3e0cea756da3d54a426d16b0de9d88a3b87e1255e96ec631b82961719f4e8c9d85a08d526db42cce4a09d47a69f2f8dfd233b16261a41c12d42d083dfc98570ff67957ddb5c9987a8da6fe7fb8ff1fa2a47c00ed810d559af1243279d549c0a5fd4c43b1b9712b021d0d3c214b0b6adcbb8f21a8c9b4ee327107a16507ddb3bc500b4e5320b0454d74a7b8a19f7cb11b6113ab450877671d0ae174aa85858da70b53d36976ca6c44ef9eb343170806e499b8f9abe8867c29cb1ea57e3579d1e05a042eda7bdc587b49965e8be9c810e3ae6ba92ebdb563c2a9d514d49c88c1b7f95d82b5cefe0af9a5d75f412600016f67db0e9efa0af040b601b761e6b41f96dbdc67d699b4dcb7c36e49ca3fda411e6152189a53960c6ba2081da0db5b5814bb52182696c1e1aec7b0c122af23a8fb84331706a21ff04c94b0f3511d6dfe684d53565cfc6a316ee28da900ee135da7ce8200aa66e20893761d16746d43260e8da1c4b8db1a446c16ba62ea2b2cd3619fda38b22e8e9a24d24a6572c94c067921bf75c5a9ac8c6210537eed0fb29b602b8db03c83bf92d4b73be978708917b17c9bf17bb283a24a0fbb9d963fe8d43079968952fa2ef3a93683b78645399d44c96e82d076080a005555cb7d262a5a2e7fc7090037ce4da818542bb8103ac8442477d712a956744d162ad087d8ca26e88ab7a31b7b7dab329e933c41f34bf22ed765463fb577cacb7096f574a7bfd01dfcfb2964b546beb381bd666a45f3cc2cbc9c04eb76ca33daf8e0aec0cfddc2d170fd63f14eeb4e244b0c9d9ce270527fc9cb825098c6002fc14401c309c22a9b5f4f1a46252b97fde45d595b06c5029bb4b9f86e4e3b2c4a008ccdf512f6e6df8da0f7ae27a24bfc95772b0139b7ca59022d2da5665b5de52ea6c5cf64c12bd9add321d669c6bf608f18907a8566c192d9836a65051c39207ab5baa1788f2bbb2e7c887388071e946e413573dfff8ed27dbc4743c3253111b773a50392af1559d3ea174c85653b7b07f7bbd25adae6ab3acd1a29b07d1cc150d0f5ca34c1562958cfbce08910747e2f8ad4560c6671313c5e2119e5e7c29bd051d65349f92f8be7d1102fc531a196ea15152aed799f2a212bd6a5410dc1084ae048503256d77a9866cbc1a0d98cddb00db54a489095bc2ff2b231ef58e5f4fbab4ec49ce3e0b95bd8697c5a8906b73079a6e77728580578c726b3fa01e25b6c2e28993548e464eecd544b045aa7cf531e2ca9506b0aa231a5c68d6f085012ad569adb24e1b34e8c1a33cfc557a7f29622f8e33c6229792d032f1e409b35a1ee38187f8ee30e9015da2dd1470dafb03e912a28e49e9eb95df235648dcd74344ed12b619fb2612dacb66e76d25e4a035c1de56e4f9829371848b0c0f912c74bcf85e4ca84f63a1238eb0a9ee84351d3fd394965544c73d2c5494a6f642c5a833acd20133fe197eac8c5b01b48d891f81f88d81c8de73ef9fa6aa18738d032f6ecb5933b5548a81ff22b2c0e738eb6d95c7599588afb9afbf26f7974181427a20880948e156f782074d20e2daf9b8b838737ec410f8f12b71fa2171ff42555764e25ed4ea748455501a12bdbf9b9b56418d3996e8d0274a101f3b8ca1638349fb001defc86133c7a9f95971578be2d9c1f4af27c4b76607d190f6acc96c686693697e501a566fe88c947495549d89819ff48941f45917ec3490d497b0c7458b03d0b863c1ecb7d2b5954a15c07d9c909ac79d26519690c635bd95cd5d1304379a921ec492f7a71d60a3a1f1987b872576460006a3145881495a3500fba2264cc88b8dac1f57f07a14f4ebdd37682c0c9c570400013cdb315a70f09734179e9496bc48b6acca24012e411b627ec734c39eda788ee163cf3e2ed0c55dd8b8f5006aa5140ce1ae025f3cbaf5002848c93562cddd7a1f486a0b47e95ecf31572365bd55e8b353b3f1afa8930d1dd5195bc408c6350dac747736781d8466ce9bac1ff456023cbc4647d0c07ccb458a4a216e4ac654c278c1cd06b6d52c7876e5db328476d0e8f5f2c30bc55838cc5569d7eb6e2dc7f5d29fe6c764feffa44572c33054827e1ca672af66d909d594dd5b443abcf6ab4d7a7286daed120e1116557eb76604755f646cdb8987e8fa9212c7922da9ba10529ac59f49eda3a5860b4bc5a61907ce08f4d40d69defc374981c6ad3a25db2e0bf5f9338659484b34aa0ebb70f9af1d2e0b274fb5fcb1686dcd28c7d45665132da03f5da595a94d2b039b4bf1cbfd1720de4504e2ccef7ab3d21dd624d40f3b7941a8eb3ea3d161eb42fdf10ce234df116828c71687a2eb135cca66a56e4ad7a191c7a3814642ab70aad838ba8f61f9fa5236f676593ade6bafa9f941d75deb9adc75f606f7c8041cd6ccb441e6540f36196053c443d7b807623f9e13b6033af1e1e71e44f5e6ca380ebab13ccdccf2a26a56f546e187bcbf4fd0c904bd8e1966eccdbcbf76048686f860a53f3adad663beae3a30d4469355ad092f40bc052c3a06da74ad1a7e95b40e8b3e2587180a2ab8faae2bde6238fa2384dd659a9249c2621cb031fab383e810d751b10aee4efff8addbf91b936e1ba246af463896c56ec4abed8563928eb570c16052667539b625575cbe4937aae5968ac0b237cc03ba3526d65e4cf1e06656085aaeb061ab4ad13212f0238faea9536f0a8d53e644d04e435a1187884a2f3aeb5f0d61a6f1846bb5d8c1c261b52a47efabc784f7e0db5e117525472e88b72494ba63e6fb5acd48eec522b1ecc83c559002170fb3de2e8e737babada2a6e95e85a54b699ec69eb5d396b6d7f2f4af415a7eba02f2daaf26e18d7d6465ee7b4aebe0cd5acfbad5ad34ae8d2c315a10c119cef0059f9d4f258bb4f105f0bf0a3b883bb3b79cfe223cd9d639f5534afb1dd666ac535f0ddccaafc2132ade068e6ce6c531e818aee0350183994bd058614355021ea7b63bb9627f88c91b19b4747120fe055aade639cb9025757e6e34918d12ef0a0c86c7c47bc4a14a51fecda6216c20d9b9f5d4f88e4290a54a744b723cf3328089ee6da14414c86c487eb458b80ed0043c611450079df956d2fff6174802bfb56284d4a1c3b96b7e7b0f8cb8b593d167b49c28bf1053044204c1d25ac50ac99e6312749c66241d790423d81b3a569ce45bdec53647559a035e88b5f3b3c53b0386414058566964ed098373af878a050e1bfced2cd62d67d6a842d19e25443dc81b465a975ba33ba645304e20ed755bb55414d5b6bf894008d8ce082139c99bf1c6f28ed0195b1edc10cf8b49a5df13347956017823cfe6b39ad78d465f35fb72b0018f9bbdf1b0f99dd25740c1e8944ce97e19fa67acb06d0fae7f617da061aa1a86e7fd04403d4ff40412332cbb38661216a170cf29e07fac9af8f13b0ec1cb6bf3c847154e748b68ce5c6c499ea44d6ec8ee565f100de40fa69a669f5755189af1dfd8fbf5136ce951a576d8a855263aac3b09f92077a4a615e5234386460933b8565de5f6b14143f53828631fb989f01e6d45de892440f8a2cd2b7a44e3f0daa0bf13799177218b98b7f0ef02c2acba87d5ac1e3f2b274eceadcb8f234189f60cd84b4e5b42bef520f9f632dfb814c36603938610d5fd831d6ca3c0ef9c6b692233643a2b24edab7fb756b6ef1505908d8144b3b011e6cf157edc942499162743f52869b13d5b198942d8324ff356327ae72cc05c8eed3ae7e3286a90d899ec86cd4f761cadc66dbeb8aae9b954293708a914c6ea7a32933eff301983579bc52ff37c10914d1b5db31965d7f030b9e41ae40d4898d7b06bb13f9fb15bad5bf39a7250d5e7d9290dc42b0b879d6cafc6713bab79116a81cb2df32289b7b261ad0260b6ce9a7ad9a373cc168f7450000f08b0d4a0769bfbc58f67752ba59033786dbfa15a96f56ccfbd0b852a5a491061eef0b6a172f84a1181affff3aec835218f29996579ada636db77635f508b06262ecbf8ae529d5770c78bbf010c6e2b37380279c7a389da116b28a6fa5dd3f84a3e588ab9c42e737661636b2bf1e2ab46d0e5e7ae189d1b6a42b4f656a922b5031470db45c187e59deb17681c70080e9c9d1232d00bf2d41d7918c0adc6462cbeb23d8cc8b615768465eff27485bb2b2bc5d8c26fd5b68b022e78a50f2cb7c0e1c6a8173c0744d7e2db09789bd372f0cb63a691ff09927582c2f1f188559896da1d84d9fd8644e8d77d25a8bbf9477726ae6e4feba6515e95ed611fedc22dc4885e733fe0bf1a27749c64f725414fcc03c74fd623150204ca11eba103dff30efc56b41ec1688b05135a139adc7f72d41231c7ecabc4dfd1abc6f888a858c4f2d15c9922c9ed2e53bc2bfecae99569bece7c8cb1ef5fa3d14cb8fffedeba866e39948dd102ebe4828cee86a2ebde5eae98f941d22c20e5ba1c2e52427dee9e9d331c7cf416d94febda180e4419983328b1db5fcf2698708d0687e14a47d484db74a0309853a60985e18a2cd9b03a21bf5ef21677a7eda3c0e63bcc96d1998b4ba8bd1a8c7271cc85a070fb1cd9a832ef14e6ff01d879525e5135a34bb89f29a57ba29076ee8de6cd5d75eb6c9260ff852d976cfae69b4cb2a790280f6200128e7fcfc3253a55e8f49d951d7aa3455df2f47bda93c12dda77ea9df24cf765fb33d6e7c4987f0ad56db5f9b1ad0cb12bf6a96ea799f6aa9188c94e659b38391f49554ddd310e06569affaef972305aca71f5421367cd34c6c1d788328e3f49a568c78f512d287b4b6960b42e2b947eee0ecbf945e8780858a44f8863a10d34feb08d99aff345147b073bbc2e55f14613c02c5cb5e27dc47f76c7517b5da4a4ae59478dc3fe11c3fff15"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}]}]}, 0xec8}, 0x1, 0x0, 0x0, 0x20000001}, 0x48800) 13:01:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x7fff}, 0x40) 13:01:19 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000005c0)={{0x3}}) 13:01:19 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{}, {0xffffffffffffffff, 0x1240}, {}, {}], 0x4, &(0x7f0000000540), &(0x7f0000000580)={[0x9]}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x7fffffffff7ff, 0x42032, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x80019c) lsetxattr$trusted_overlay_upper(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xbf, 0x0, 0x0, "c256974b3e3e39b25491b14684909a8d", "6ec716bbb06ac1b104e1f0082a7d46e3b30da3d23d849d150bea47fa68f134aff1b0adfa72bf2c144956e7e2343b26b803fca39ca233b879c2b4ce40148cda6751fcc1ae19d85ac105110c34d0b62b5c25069808c7f76d5e130f131937e6e01d98adaebd025e6160b40c9354fc7b6b9f173fdb25262cb6c5939072fca8400191dba8b8ebd572f5a2205230db836180f20c518aa24f816c509e1a84f7036806d3d0260642fb43d856053c"}, 0xbf, 0x0) socket(0x0, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x4, 0x803, 0x1000000) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendto(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @multicast2}, 0x1, 0x3, 0x41, 0x3}}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000000c0)) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000900)=ANY=[@ANYBLOB="8400", @ANYRES16=0x0, @ANYBLOB], 0x84}, 0x1, 0x0, 0x0, 0x4004000}, 0x20010004) getsockname$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) 13:01:19 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) 13:01:19 executing program 2: bpf$BPF_BTF_LOAD(0xe, 0x0, 0x0) 13:01:19 executing program 3: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x4000004) 13:01:19 executing program 4: setrlimit(0x0, &(0x7f0000000100)={0x400}) [ 473.973716][T21995] IPVS: ftp: loaded support on port[0] = 21 13:01:19 executing program 0: socket(0x2c, 0x3, 0x4) 13:01:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000cd80)={0x0, 0x0, &(0x7f000000cd40)={&(0x7f0000000080)=@newtaction={0xf48, 0x30, 0x0, 0x0, 0x0, {}, [{0xf34, 0x1, [@m_police={0xf30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0xf04, 0x6, "4fbf8c8753892d3ffafb8f7076ed8b26eeebfd48b8ee9836177bc93db7b1568aa1fadceb6f7dd429f9cf2d5835a700fa0f4503e6a300e3d774dde2774ba9aabead6f3ca4ed2f9ee28e69c741bfcee99a00603addcf6d7a2be3f1b1bb2194634ea3d28b367f91b8293df29419d30221953ee5d5c9d7cb1f83832b8aacd8a8f5e05d9f6d04d25c5270509d0a94598450003440c96b687a98beea5480fb72032d9d27d3bd4598c6afad28a4ed64e1b224f12d67fd6b30167dc0da2fdff4bc46d91cfd66204cfcdfac0ad6caf9f7207bb4f2eb9e3bb1d2db769dce8c3ea5a22e0267785c4111d827558d429d45ecdbbfc02ed7ce464f389223e13e75af50cfb7a4bd9df602c6efc82e2dcc767bcbb206d6ee3e0cea756da3d54a426d16b0de9d88a3b87e1255e96ec631b82961719f4e8c9d85a08d526db42cce4a09d47a69f2f8dfd233b16261a41c12d42d083dfc98570ff67957ddb5c9987a8da6fe7fb8ff1fa2a47c00ed810d559af1243279d549c0a5fd4c43b1b9712b021d0d3c214b0b6adcbb8f21a8c9b4ee327107a16507ddb3bc500b4e5320b0454d74a7b8a19f7cb11b6113ab450877671d0ae174aa85858da70b53d36976ca6c44ef9eb343170806e499b8f9abe8867c29cb1ea57e3579d1e05a042eda7bdc587b49965e8be9c810e3ae6ba92ebdb563c2a9d514d49c88c1b7f95d82b5cefe0af9a5d75f412600016f67db0e9efa0af040b601b761e6b41f96dbdc67d699b4dcb7c36e49ca3fda411e6152189a53960c6ba2081da0db5b5814bb52182696c1e1aec7b0c122af23a8fb84331706a21ff04c94b0f3511d6dfe684d53565cfc6a316ee28da900ee135da7ce8200aa66e20893761d16746d43260e8da1c4b8db1a446c16ba62ea2b2cd3619fda38b22e8e9a24d24a6572c94c067921bf75c5a9ac8c6210537eed0fb29b602b8db03c83bf92d4b73be978708917b17c9bf17bb283a24a0fbb9d963fe8d43079968952fa2ef3a93683b78645399d44c96e82d076080a005555cb7d262a5a2e7fc7090037ce4da818542bb8103ac8442477d712a956744d162ad087d8ca26e88ab7a31b7b7dab329e933c41f34bf22ed765463fb577cacb7096f574a7bfd01dfcfb2964b546beb381bd666a45f3cc2cbc9c04eb76ca33daf8e0aec0cfddc2d170fd63f14eeb4e244b0c9d9ce270527fc9cb825098c6002fc14401c309c22a9b5f4f1a46252b97fde45d595b06c5029bb4b9f86e4e3b2c4a008ccdf512f6e6df8da0f7ae27a24bfc95772b0139b7ca59022d2da5665b5de52ea6c5cf64c12bd9add321d669c6bf608f18907a8566c192d9836a65051c39207ab5baa1788f2bbb2e7c887388071e946e413573dfff8ed27dbc4743c3253111b773a50392af1559d3ea174c85653b7b07f7bbd25adae6ab3acd1a29b07d1cc150d0f5ca34c1562958cfbce08910747e2f8ad4560c6671313c5e2119e5e7c29bd051d65349f92f8be7d1102fc531a196ea15152aed799f2a212bd6a5410dc1084ae048503256d77a9866cbc1a0d98cddb00db54a489095bc2ff2b231ef58e5f4fbab4ec49ce3e0b95bd8697c5a8906b73079a6e77728580578c726b3fa01e25b6c2e28993548e464eecd544b045aa7cf531e2ca9506b0aa231a5c68d6f085012ad569adb24e1b34e8c1a33cfc557a7f29622f8e33c6229792d032f1e409b35a1ee38187f8ee30e9015da2dd1470dafb03e912a28e49e9eb95df235648dcd74344ed12b619fb2612dacb66e76d25e4a035c1de56e4f9829371848b0c0f912c74bcf85e4ca84f63a1238eb0a9ee84351d3fd394965544c73d2c5494a6f642c5a833acd20133fe197eac8c5b01b48d891f81f88d81c8de73ef9fa6aa18738d032f6ecb5933b5548a81ff22b2c0e738eb6d95c7599588afb9afbf26f7974181427a20880948e156f782074d20e2daf9b8b838737ec410f8f12b71fa2171ff42555764e25ed4ea748455501a12bdbf9b9b56418d3996e8d0274a101f3b8ca1638349fb001defc86133c7a9f95971578be2d9c1f4af27c4b76607d190f6acc96c686693697e501a566fe88c947495549d89819ff48941f45917ec3490d497b0c7458b03d0b863c1ecb7d2b5954a15c07d9c909ac79d26519690c635bd95cd5d1304379a921ec492f7a71d60a3a1f1987b872576460006a3145881495a3500fba2264cc88b8dac1f57f07a14f4ebdd37682c0c9c570400013cdb315a70f09734179e9496bc48b6acca24012e411b627ec734c39eda788ee163cf3e2ed0c55dd8b8f5006aa5140ce1ae025f3cbaf5002848c93562cddd7a1f486a0b47e95ecf31572365bd55e8b353b3f1afa8930d1dd5195bc408c6350dac747736781d8466ce9bac1ff456023cbc4647d0c07ccb458a4a216e4ac654c278c1cd06b6d52c7876e5db328476d0e8f5f2c30bc55838cc5569d7eb6e2dc7f5d29fe6c764feffa44572c33054827e1ca672af66d909d594dd5b443abcf6ab4d7a7286daed120e1116557eb76604755f646cdb8987e8fa9212c7922da9ba10529ac59f49eda3a5860b4bc5a61907ce08f4d40d69defc374981c6ad3a25db2e0bf5f9338659484b34aa0ebb70f9af1d2e0b274fb5fcb1686dcd28c7d45665132da03f5da595a94d2b039b4bf1cbfd1720de4504e2ccef7ab3d21dd624d40f3b7941a8eb3ea3d161eb42fdf10ce234df116828c71687a2eb135cca66a56e4ad7a191c7a3814642ab70aad838ba8f61f9fa5236f676593ade6bafa9f941d75deb9adc75f606f7c8041cd6ccb441e6540f36196053c443d7b807623f9e13b6033af1e1e71e44f5e6ca380ebab13ccdccf2a26a56f546e187bcbf4fd0c904bd8e1966eccdbcbf76048686f860a53f3adad663beae3a30d4469355ad092f40bc052c3a06da74ad1a7e95b40e8b3e2587180a2ab8faae2bde6238fa2384dd659a9249c2621cb031fab383e810d751b10aee4efff8addbf91b936e1ba246af463896c56ec4abed8563928eb570c16052667539b625575cbe4937aae5968ac0b237cc03ba3526d65e4cf1e06656085aaeb061ab4ad13212f0238faea9536f0a8d53e644d04e435a1187884a2f3aeb5f0d61a6f1846bb5d8c1c261b52a47efabc784f7e0db5e117525472e88b72494ba63e6fb5acd48eec522b1ecc83c559002170fb3de2e8e737babada2a6e95e85a54b699ec69eb5d396b6d7f2f4af415a7eba02f2daaf26e18d7d6465ee7b4aebe0cd5acfbad5ad34ae8d2c315a10c119cef0059f9d4f258bb4f105f0bf0a3b883bb3b79cfe223cd9d639f5534afb1dd666ac535f0ddccaafc2132ade068e6ce6c531e818aee0350183994bd058614355021ea7b63bb9627f88c91b19b4747120fe055aade639cb9025757e6e34918d12ef0a0c86c7c47bc4a14a51fecda6216c20d9b9f5d4f88e4290a54a744b723cf3328089ee6da14414c86c487eb458b80ed0043c611450079df956d2fff6174802bfb56284d4a1c3b96b7e7b0f8cb8b593d167b49c28bf1053044204c1d25ac50ac99e6312749c66241d790423d81b3a569ce45bdec53647559a035e88b5f3b3c53b0386414058566964ed098373af878a050e1bfced2cd62d67d6a842d19e25443dc81b465a975ba33ba645304e20ed755bb55414d5b6bf894008d8ce082139c99bf1c6f28ed0195b1edc10cf8b49a5df13347956017823cfe6b39ad78d465f35fb72b0018f9bbdf1b0f99dd25740c1e8944ce97e19fa67acb06d0fae7f617da061aa1a86e7fd04403d4ff40412332cbb38661216a170cf29e07fac9af8f13b0ec1cb6bf3c847154e748b68ce5c6c499ea44d6ec8ee565f100de40fa69a669f5755189af1dfd8fbf5136ce951a576d8a855263aac3b09f92077a4a615e5234386460933b8565de5f6b14143f53828631fb989f01e6d45de892440f8a2cd2b7a44e3f0daa0bf13799177218b98b7f0ef02c2acba87d5ac1e3f2b274eceadcb8f234189f60cd84b4e5b42bef520f9f632dfb814c36603938610d5fd831d6ca3c0ef9c6b692233643a2b24edab7fb756b6ef1505908d8144b3b011e6cf157edc942499162743f52869b13d5b198942d8324ff356327ae72cc05c8eed3ae7e3286a90d899ec86cd4f761cadc66dbeb8aae9b954293708a914c6ea7a32933eff301983579bc52ff37c10914d1b5db31965d7f030b9e41ae40d4898d7b06bb13f9fb15bad5bf39a7250d5e7d9290dc42b0b879d6cafc6713bab79116a81cb2df32289b7b261ad0260b6ce9a7ad9a373cc168f7450000f08b0d4a0769bfbc58f67752ba59033786dbfa15a96f56ccfbd0b852a5a491061eef0b6a172f84a1181affff3aec835218f29996579ada636db77635f508b06262ecbf8ae529d5770c78bbf010c6e2b37380279c7a389da116b28a6fa5dd3f84a3e588ab9c42e737661636b2bf1e2ab46d0e5e7ae189d1b6a42b4f656a922b5031470db45c187e59deb17681c70080e9c9d1232d00bf2d41d7918c0adc6462cbeb23d8cc8b615768465eff27485bb2b2bc5d8c26fd5b68b022e78a50f2cb7c0e1c6a8173c0744d7e2db09789bd372f0cb63a691ff09927582c2f1f188559896da1d84d9fd8644e8d77d25a8bbf9477726ae6e4feba6515e95ed611fedc22dc4885e733fe0bf1a27749c64f725414fcc03c74fd623150204ca11eba103dff30efc56b41ec1688b05135a139adc7f72d41231c7ecabc4dfd1abc6f888a858c4f2d15c9922c9ed2e53bc2bfecae99569bece7c8cb1ef5fa3d14cb8fffedeba866e39948dd102ebe4828cee86a2ebde5eae98f941d22c20e5ba1c2e52427dee9e9d331c7cf416d94febda180e4419983328b1db5fcf2698708d0687e14a47d484db74a0309853a60985e18a2cd9b03a21bf5ef21677a7eda3c0e63bcc96d1998b4ba8bd1a8c7271cc85a070fb1cd9a832ef14e6ff01d879525e5135a34bb89f29a57ba29076ee8de6cd5d75eb6c9260ff852d976cfae69b4cb2a790280f6200128e7fcfc3253a55e8f49d951d7aa3455df2f47bda93c12dda77ea9df24cf765fb33d6e7c4987f0ad56db5f9b1ad0cb12bf6a96ea799f6aa9188c94e659b38391f49554ddd310e06569affaef972305aca71f5421367cd34c6c1d788328e3f49a568c78f512d287b4b6960b42e2b947eee0ecbf945e8780858a44f8863a10d34feb08d99aff345147b073bbc2e55f14613c02c5cb5e27dc47f76c7517b5da4a4ae59478dc3fe11c3fff1549236f246b5ffbc137729f83bed701ae11a21273784227beda77cd03bd6612a2259a6e888b444d21c9e94b8a51f9d26d8656741b60c5d45f385b244d3505ee04978adcfbbc09db6428de56082d152044666468922d89dae376b2425b10c11d11887829c951d3b4e445892230ae0e0eb13163a2c975b064fb99c9306ab0605bd4"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}]}]}, 0xf48}, 0x1, 0x0, 0x0, 0x20000001}, 0x48800) 13:01:19 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x866900, 0x0) 13:01:19 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) 13:01:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5eb, &(0x7f0000000080)=ANY=[], 0x0) 13:01:19 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{}, {0xffffffffffffffff, 0x1240}, {}, {}], 0x4, &(0x7f0000000540), &(0x7f0000000580)={[0x9]}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x7fffffffff7ff, 0x42032, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x80019c) lsetxattr$trusted_overlay_upper(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xbf, 0x0, 0x0, "c256974b3e3e39b25491b14684909a8d", "6ec716bbb06ac1b104e1f0082a7d46e3b30da3d23d849d150bea47fa68f134aff1b0adfa72bf2c144956e7e2343b26b803fca39ca233b879c2b4ce40148cda6751fcc1ae19d85ac105110c34d0b62b5c25069808c7f76d5e130f131937e6e01d98adaebd025e6160b40c9354fc7b6b9f173fdb25262cb6c5939072fca8400191dba8b8ebd572f5a2205230db836180f20c518aa24f816c509e1a84f7036806d3d0260642fb43d856053c"}, 0xbf, 0x0) socket(0x0, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x4, 0x803, 0x1000000) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendto(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @multicast2}, 0x1, 0x3, 0x41, 0x3}}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000000c0)) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000900)=ANY=[@ANYBLOB="8400", @ANYRES16=0x0, @ANYBLOB], 0x84}, 0x1, 0x0, 0x0, 0x4004000}, 0x20010004) getsockname$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) 13:01:19 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x41, 0x0) 13:01:19 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)={{0x3, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 13:01:19 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ttyS3\x00', 0x60040, 0x0) 13:01:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1106c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x7, 0xffffffffffffffff, 0x0) 13:01:20 executing program 0: memfd_create(&(0x7f0000000240)='/der/\x00\x8c\xeb\x81V\xf5iiLi\xe0y!\xc7y~<\x98\xa7A\xbc\a\x10=\xb2\xef\xeb\x02\x95\x9fh\xd4\x00\x00\x00N\xe3\xa6\xe3X\xe4\xa7\xc3\xda>W\x88f\xb7\xda7[[\xf5\xaf/\x84G\xd3\x9c+\\\xe5\xd6\xc4\xf3!\xcc\x03\xfb\xaeb\xf1Bz@X2\xc8\"\x96e\x8d6\xf1\xaeg\xd0?\xca\xfeX9\x1d0x0}) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x667180254b0b7555, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) 13:01:20 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x7fffffffff7ff, 0x42032, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x80019c) lsetxattr$trusted_overlay_upper(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xbd, 0x0, 0x0, "c256974b3e3e39b25491b14684909a8d", "6ec716bbb06ac1b104e1f0082a7d46e3b30da3d23d849d150bea47fa68f134aff1b0adfa72bf2c144956e7e2343b26b803fca39ca233b879c2b4ce40148cda6751fcc1ae19d85ac105110c34d0b62b5c25069808c7f76d5e130f131937e6e01d98adaebd025e6160b40c9354fc7b6b9f173fdb25262cb6c5939072fca8400191dba8b8ebd572f5a2205230db836180f20c518aa24f816c509e1a84f7036806d3d0260642fb43d856"}, 0xbd, 0x3) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) sendto(r0, 0x0, 0x0, 0x4000000, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @multicast2}, 0x1, 0x3, 0x41, 0x3}}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) 13:01:20 executing program 3: arch_prctl$ARCH_GET_CPUID(0x1011) bpf$ENABLE_STATS(0x20, &(0x7f0000000000), 0x4) r0 = openat$vcs(0xffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000440)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs$namespace(r1, &(0x7f0000000100)='ns/pid_for_children\x00') 13:01:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x2, &(0x7f0000000380)=@raw=[@initr0], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:01:20 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) mlockall(0x3) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) 13:01:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0xf4240, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:01:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x30}}, 0x0) 13:01:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 13:01:20 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000640), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 13:01:20 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 13:01:20 executing program 1: getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) 13:01:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0x7fe000}]}) 13:01:20 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x36, 0x0) read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) 13:01:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0xa, 0x6, 0x303, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:01:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@dev}) 13:01:21 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) 13:01:21 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r0, 0x0) r1 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r1, 0x0) 13:01:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000000000000010000000000000000000000fbffffff000000000000000007000000000000f46f", @ANYBLOB="0eb1"]) 13:01:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 13:01:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b4d4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, 0x0) close(r3) ioctl$TCSETAW(r3, 0x5407, &(0x7f00000000c0)={0x20, 0x1, 0x6, 0x1, 0x12, "00eddc25c0db6714"}) r4 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) dup2(r4, r2) 13:01:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000059c0)=[{{&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/56, 0x38}, {0x0}], 0x2}}], 0x1, 0x20, &(0x7f0000005b00)) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="04"], 0x1c}}, 0x0) 13:01:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x28563055a7f5409) 13:01:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc020660b, 0x0) 13:01:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8932, &(0x7f0000000180)={'gre0\x00', 0x0}) 13:01:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000000000000010000000000000000000000fbffffff000000000000000007000000000000f46f", @ANYBLOB="0eb1"]) [ 475.990625][T22171] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:01:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0xa28, &(0x7f0000000240)=0xffff, &(0x7f00000012c0)=0x1) ftruncate(0xffffffffffffffff, 0x0) 13:01:21 executing program 2: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x402, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 13:01:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 13:01:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008aef2, &(0x7f0000000000)) 13:01:21 executing program 0: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x300, 0x0, 0x0) 13:01:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x34, 0xd, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x34}}, 0x0) 13:01:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, 0x0) close(r3) ioctl$TCSETAW(r3, 0x5407, &(0x7f00000000c0)={0x20, 0x1, 0x6, 0x1, 0x12, "00eddc25c0db6714"}) r4 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) dup2(r4, r2) 13:01:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000000000000010000000000000000000000fbffffff000000000000000007000000000000f46f", @ANYBLOB="0eb1"]) 13:01:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 13:01:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x30, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_LABELS={0x4}, @CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x30}}, 0x0) 13:01:22 executing program 2: r0 = epoll_create(0x2) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0x0, &(0x7f00000002c0), 0x8) 13:01:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000180)={'gre0\x00', 0x0}) [ 476.743943][T22220] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:01:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x700}}], 0x2, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000001340)={0x14, 0xa, 0x6, 0x3}, 0x14}}, 0x0) 13:01:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000180)={'gre0\x00', 0x0}) 13:01:22 executing program 3: syz_io_uring_setup(0x5f39, &(0x7f00000001c0)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 13:01:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000000000000010000000000000000000000fbffffff000000000000000007000000000000f46f", @ANYBLOB="0eb1"]) 13:01:22 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 13:01:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000180)={'gre0\x00', 0x0}) 13:01:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b4d4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, 0x0) close(r3) ioctl$TCSETAW(r3, 0x5407, &(0x7f00000000c0)={0x20, 0x1, 0x6, 0x1, 0x12, "00eddc25c0db6714"}) r4 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) dup2(r4, r2) 13:01:22 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000002ac0)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000)={0x2020}, 0x2020) 13:01:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000800)={{{@in=@local, @in=@empty}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000600)=0xe4) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0xff000000, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x16}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) 13:01:22 executing program 2: socket(0x1, 0x0, 0xd45) 13:01:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x700, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}}}}) 13:01:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891d, &(0x7f0000000180)={'gre0\x00', 0x0}) 13:01:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x8138ae83, &(0x7f0000000000)) [ 477.487976][T22264] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 477.523699][T22265] xt_CT: No such helper "syz1" 13:01:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 13:01:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x160) 13:01:23 executing program 4: openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) 13:01:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x7, &(0x7f0000000340)=@framed={{}, [@map, @jmp, @generic]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:01:23 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000200)={0x18}, 0x18) 13:01:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b4d4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, 0x0) close(r3) ioctl$TCSETAW(r3, 0x5407, &(0x7f00000000c0)={0x20, 0x1, 0x6, 0x1, 0x12, "00eddc25c0db6714"}) r4 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) dup2(r4, r2) 13:01:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 13:01:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000800)={{{@in=@local, @in=@empty}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000600)=0xe4) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0xff000000, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x16}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) 13:01:23 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000002ac0)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 13:01:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0xa28, &(0x7f0000000240), &(0x7f00000012c0)=0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ftruncate(0xffffffffffffffff, 0x0) 13:01:23 executing program 2: syz_open_dev$rtc(&(0x7f0000001740)='/dev/rtc#\x00', 0x0, 0x0) 13:01:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x68, &(0x7f0000000080)=0x4, 0x4) [ 478.296044][T22300] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:01:23 executing program 1: mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x27b394e7a0572774, 0xffffffffffffffff, 0x0) 13:01:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0xff000000, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x16}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) 13:01:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0xe, 0x6, 0x101}, 0x14}}, 0x0) 13:01:23 executing program 3: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080), 0xffffffffffffff81) 13:01:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b4d4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4018aefa, &(0x7f0000000000)) [ 478.543607][T22317] xt_CT: No such helper "syz1" [ 478.694456][T22328] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:01:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000180)={'gre0\x00', 0x0}) 13:01:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001540)={'gre0\x00', &(0x7f0000001480)={'gretap0\x00', 0x0, 0x700, 0x7857, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @private=0xa010102}}}}) [ 478.763874][T22331] xt_CT: No such helper "syz1" 13:01:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000800)={{{@in=@local, @in=@empty}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000600)=0xe4) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0xff000000, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x16}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) 13:01:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xfffffffb, 0xfffffffc}]}) 13:01:24 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) ftruncate(r0, 0x0) 13:01:24 executing program 3: r0 = openat$vcs(0xffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 13:01:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b4d4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4018aefa, &(0x7f0000000000)) 13:01:24 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @empty}}}, 0x104) [ 479.411261][T22353] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:01:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5451, 0x0) 13:01:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xfffffffb, 0xfffffffc}]}) 13:01:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0xff000000, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x16}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) [ 479.562398][T22366] xt_CT: No such helper "syz1" 13:01:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x18, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}}, 0x0) 13:01:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_genetlink_get_family_id$nl80211(0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) getpid() inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:01:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xfffffffb, 0xfffffffc}]}) [ 479.853800][T22382] xt_CT: No such helper "syz1" 13:01:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000800)={{{@in=@local, @in=@empty}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000600)=0xe4) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0xff000000, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x16}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) 13:01:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b4d4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4018aefa, &(0x7f0000000000)) 13:01:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_genetlink_get_family_id$nl80211(0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) getpid() inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:01:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xfffffffb, 0xfffffffc}]}) 13:01:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/130, 0x82}], 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 13:01:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0xff000000, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x16}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) [ 480.671189][T22412] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:01:26 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r0, 0x0) ftruncate(r0, 0x0) [ 480.831294][T22428] xt_CT: No such helper "syz1" 13:01:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_genetlink_get_family_id$nl80211(0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) getpid() inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 480.921393][T22434] xt_CT: No such helper "syz1" 13:01:26 executing program 5: r0 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 13:01:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4018aefa, &(0x7f0000000000)) 13:01:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000002300)={0x0, 0xfffffffffffffffd, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) close(r3) ioctl$TCSETAW(r3, 0x5407, &(0x7f00000000c0)={0x0, 0x1, 0x6, 0x1, 0x12, "00eddc25c0db6714"}) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r5, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) dup2(r4, r2) 13:01:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_genetlink_get_family_id$nl80211(0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) getpid() inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 481.295148][T22449] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 481.428229][T22455] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:01:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0xff000000, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x16}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) 13:01:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:01:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=ANY=[], 0x160) 13:01:27 executing program 1: sysinfo(&(0x7f0000000340)=""/216) 13:01:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891e, &(0x7f0000000180)={'gre0\x00', 0x0}) 13:01:27 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x14}, 0x10) 13:01:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4018aefa, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x7000000]}) 13:01:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4018aefa, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x700]}) 13:01:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}) [ 482.068354][T22481] xt_CT: No such helper "syz1" 13:01:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0xb, &(0x7f0000000080), 0x4) 13:01:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000004600)={0x19}, 0x40) 13:01:27 executing program 4: pipe(&(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4000004, 0x4}, 0x40) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team_slave_1\x00'}) 13:01:28 executing program 4: syz_genetlink_get_family_id$ipvs(0x0) r0 = syz_io_uring_setup(0x14d3, &(0x7f0000000640)={0x0, 0x6cd1, 0x0, 0x1, 0xc8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000006c0), &(0x7f0000000700)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000740)=r1, 0x1) 13:01:28 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 13:01:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f0000000180)={'gre0\x00', 0x0}) 13:01:28 executing program 1: openat$zero(0xffffff9c, &(0x7f0000008080)='/dev/zero\x00', 0x0, 0x0) 13:01:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)) dup2(r3, r2) 13:01:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@local}) 13:01:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) [ 482.876853][T22534] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:01:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x9, 0x4) 13:01:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891f, &(0x7f0000000180)={'gre0\x00', 0x0}) 13:01:28 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000380), 0xc, &(0x7f0000000680)={0x0}}, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) prctl$PR_GET_SECCOMP(0x15) dup2(r0, r0) ptrace$getenv(0x4201, 0xffffffffffffffff, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) bpf$BPF_GET_MAP_INFO(0x4, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) 13:01:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0}, 0x0) 13:01:28 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000002ac0)='/dev/zero\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 13:01:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000180)={'gre0\x00', 0x0}) 13:01:28 executing program 1: setgroups(0x1, &(0x7f0000000400)=[0x0]) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) 13:01:28 executing program 5: r0 = getpgrp(0x0) sched_setscheduler(r0, 0x0, &(0x7f0000002140)=0x29a) 13:01:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)) dup2(r3, r2) 13:01:28 executing program 1: getitimer(0x0, &(0x7f00000004c0)) 13:01:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 13:01:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4018aefa, &(0x7f0000000000)={0x0, 0x0, [0x700]}) 13:01:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1a}, 0x40) 13:01:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0xe, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 483.595440][T22578] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:01:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000180)={'gre0\x00', 0x0}) 13:01:29 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x2000000) 13:01:29 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) dup2(r0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 13:01:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x28}}], 0x2, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000001340)={0x14, 0xa, 0x6, 0x3}, 0x14}}, 0x0) 13:01:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8942, &(0x7f0000000180)={'gre0\x00', 0x0}) 13:01:29 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 13:01:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b4d4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)) dup2(r3, r2) 13:01:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @private1, 0x93}, 0x1c) 13:01:29 executing program 1: r0 = epoll_create(0x2) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0x3, 0x0, 0x0) 13:01:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x2, 0x0, [{0x1, 0x0, 0x0, 0xfffffffb}, {0xa, 0x39}]}) 13:01:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}}}}) 13:01:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f0000000180)={'gre0\x00', 0x0}) 13:01:29 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_PARMS={0x14}, @TCA_RED_STAB={0x104, 0x2, "cad7770d5903ce32b205669dbb639275c1d8849a66a24c287c838e3f90a8d4f3d7528f6a67b8a6eb06dab896a3a9ed92c765db30ede63c92ede96c5010d3b1d4334434ae8409e711f959cedf3f86a9587f2a3ec0b458a13d5ba38cdfcc63014d312b6b1d9383a8c5e43e11d69b93a36994c7cb8241b66caecb10612b190c7e0e8adde49fd44dd2b56136814e55c75e68afb8602c9c18361d9c59bb315e90c9da662b2a61673e316cab6a43b14119edf94a8d9d486b608eeeb7f088376a13f1c6026c9f18914ca8be0c2bfce040ed7af89f90fcbafbbe47471fed62ca46f595b1e733fbea5e9a2044590054f71687c4b549bbbeb3179f8f47f8eeebfbb6c199ea"}]}}]}, 0x148}}, 0x0) 13:01:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000004600)={0x19, 0x0, 0x0, 0x9d9a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) [ 484.314615][T22635] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:01:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x70, 0xe, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x7, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x70}}, 0x0) 13:01:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x2, 0x0, [{0x1, 0x0, 0x0, 0xfffffffb}, {0xa, 0x39}]}) 13:01:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f0000000180)={'gre0\x00', 0x0}) 13:01:29 executing program 5: r0 = openat$vcs(0xffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000440)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) setpgid(r1, 0x0) 13:01:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b4d4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)) dup2(r3, r2) 13:01:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr, {[@ra={0x94, 0x4}]}}}}}) 13:01:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) 13:01:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 13:01:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0xff000000, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x16}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) 13:01:30 executing program 2: syz_genetlink_get_family_id$ipvs(0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 13:01:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x2, 0x0, [{0x1, 0x0, 0x0, 0xfffffffb}, {0xa, 0x39}]}) 13:01:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:01:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4018aefa, &(0x7f0000000000)={0x0, 0x0, [0x7]}) [ 485.065168][T22682] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:01:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'gretap0\x00', 0x0}) 13:01:30 executing program 2: r0 = epoll_create(0x2) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0x0, &(0x7f00000002c0)={[0x7]}, 0x8) 13:01:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0xa, &(0x7f0000000080), 0x4) 13:01:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x2, 0x0, [{0x1, 0x0, 0x0, 0xfffffffb}, {0xa, 0x39}]}) 13:01:30 executing program 4: r0 = epoll_create(0x2) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0x3, &(0x7f00000002c0)={[0x7]}, 0x8) 13:01:30 executing program 2: r0 = epoll_create(0x2) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0x0, &(0x7f00000002c0)={[0x7]}, 0x8) 13:01:30 executing program 1: r0 = syz_io_uring_setup(0x14d3, &(0x7f0000000640), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000006c0), &(0x7f0000000700)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000740), 0x1) 13:01:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x68, &(0x7f0000000080), 0x4) 13:01:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008b40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xea0, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0xe98, 0x4, 0x0, 0x1, [{0xe94, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xc5, 0x1, "a5fdc73537253ab2e02ebf582eb4a37bfc7f9d419e04621770e10f1e1d54aca4906d4378c3d6676d0a9bdb2896bc7a94a887884c8884ae779ec902153c7aca52a97e6dd1826f05c917d2795464b9d1ffcd32e1b1607ad32db62ce58705f08b1b25f113df0a009ffe4b3afcb139661e5ec0b932d2befa6384d445051e2ba4628e154de3e9a0a4615f189931b2ba017a81318d044e13783110713300524cff62d1a23f9f1c8b6aef09a42e942f25a7e0e5a118945584d05f4dcbdd9be29801eeca67"}, @NL80211_PKTPAT_MASK={0xc5, 0x1, "dde982c36e4d9e904c3b826d38635b9f8ad2f3a3934b7911d7398ee50e8ef0bb22c4054dc6454163c31c70e30dac0a8fdc7552da26ba2a40305a9d42c7ae6e8268f6be6d12388cbcd794c5f4c0ec3ed84d75c707bed071b6c95461230e2eabb9de2f7b86bae1e8b621f7f872441e5cdd6dd901744072e803d7420fe6fba58edcb74bfaa8a74b08f1da50ebd8c1d581fc2970a6bcb2ed915fa4b71ea9e25398d4d0ae1fc73d0ea0f26b1a38eb9bb9240d770c824e594c4d6b3b481a8a155018166b"}, @NL80211_PKTPAT_MASK={0xe9, 0x1, "04e60a38b5d576d35f8217fe86bbbf4a15771bec1d597e7bb5fa8d5bfd4d4fa2cf3a1b9ec87d8c2e48474b2b6187037c7258a15921ea8ba6b46bbfe7959f6f5e0f8d4ee58071e2a32ed110e41c14f51941f9be140d7e180e804769490825867d8ada78a31dbe45c3d32961430bdc19fd32e7ad887b828653c861e7a3d0ab2df0ac339020912e96525f5a9d168d6e1300040c9647a8ddbd47f84e37169607679ba5ddc0098bff88377ba29e88b46e86cfaa0bd0d28206c703c61e4eaebbcb8f7319569dafbeaae19369dbe16af106b91087111274b5b0bc819f5a602ee911fce556230cfac4"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x4}, @NL80211_PKTPAT_MASK={0xc05, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 13:01:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x125e, 0xffffffffffffffff) 13:01:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/prev\x00') read$rfkill(r0, 0x0, 0x1b4) 13:01:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:01:31 executing program 2: r0 = epoll_create(0x2) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0x0, &(0x7f00000002c0)={[0x7]}, 0x8) 13:01:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x160) 13:01:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000400)=0x1e) 13:01:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8953, &(0x7f0000000180)={'gre0\x00', 0x0}) 13:01:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0x8, 0x10, 0x0}, 0x78) 13:01:31 executing program 2: r0 = epoll_create(0x2) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0x0, &(0x7f00000002c0)={[0x7]}, 0x8) 13:01:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') read$rfkill(r0, 0x0, 0x1b4) 13:01:31 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4002, 0x0) 13:01:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x1265, r1) 13:01:31 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:31 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 13:01:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000fedbdf257e"], 0x20}}, 0x0) 13:01:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x6, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 13:01:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 13:01:31 executing program 4: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200}}}}}]}}]}}, 0x0) 13:01:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x39, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @private0}}}, 0x88) 13:01:31 executing program 1: munmap(&(0x7f0000ff2000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 13:01:31 executing program 0: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x7fffdf004000, 0x0, 0x12, r0, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 13:01:32 executing program 3: perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040), 0x4) 13:01:32 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x9}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 13:01:32 executing program 1: r0 = socket(0x18, 0x0, 0x2) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) 13:01:32 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 13:01:32 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001840)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) [ 486.819833][ T9332] usb 5-1: new full-speed USB device number 18 using dummy_hcd 13:01:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x6, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 13:01:32 executing program 2: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) [ 487.203761][ T9332] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 487.400552][ T9332] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 487.415476][ T9332] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 487.428928][ T9332] usb 5-1: Product: syz [ 487.444193][ T9332] usb 5-1: Manufacturer: syz [ 487.453900][ T9332] usb 5-1: SerialNumber: syz [ 487.481502][T22775] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 487.722443][ T9332] usb 5-1: USB disconnect, device number 18 [ 488.529722][ T9332] usb 5-1: new full-speed USB device number 19 using dummy_hcd [ 488.920242][ T9332] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 489.120563][ T9332] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 489.129909][ T9332] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 489.137954][ T9332] usb 5-1: Product: syz [ 489.143258][ T9332] usb 5-1: Manufacturer: syz [ 489.147928][ T9332] usb 5-1: SerialNumber: syz [ 489.191889][T22775] raw-gadget gadget: fail, usb_ep_enable returned -22 13:01:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) 13:01:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/raw6\x00') read$rfkill(r0, 0x0, 0x0) 13:01:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040), 0x4) 13:01:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) 13:01:34 executing program 3: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') mincore(&(0x7f0000fef000/0x11000)=nil, 0x11000, &(0x7f0000000040)=""/142) 13:01:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') read$rfkill(r0, 0x0, 0x0) [ 489.429691][ T9332] usb 5-1: USB disconnect, device number 19 13:01:35 executing program 0: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8918, 0x0) 13:01:35 executing program 1: r0 = socket(0x10, 0x3, 0x5) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 13:01:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x5, &(0x7f0000000100)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fd155b4}]}, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:01:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x300}, 0x0) 13:01:35 executing program 5: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000c3e000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 13:01:35 executing program 4: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x7fffdf004000, 0x0, 0x12, r0, 0x0) 13:01:35 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 13:01:35 executing program 2: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8941, 0x0) 13:01:35 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000001840)='/dev/rtc0\x00', 0x0, 0x0) 13:01:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x104) 13:01:35 executing program 5: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 13:01:35 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='personality\x00') read$usbmon(r0, 0x0, 0x0) 13:01:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xb, 0x0, &(0x7f00000000c0)) 13:01:35 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_matches\x00') read$rfkill(r0, 0x0, 0x1b4) 13:01:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:01:35 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x62a, 0x7100, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) 13:01:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') read$rfkill(r0, 0x0, 0x4) 13:01:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 13:01:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') 13:01:35 executing program 2: r0 = gettid() capset(&(0x7f0000000040)={0x20080522, r0}, 0x0) 13:01:35 executing program 3: r0 = socket(0xa, 0x3, 0x5) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0xd8efff7f}, 0x14}, 0x300}, 0x0) 13:01:35 executing program 1: r0 = socket(0xa, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 13:01:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0xb13a835abbe84f0f, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:01:35 executing program 0: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 490.549481][T22129] usb 6-1: new high-speed USB device number 8 using dummy_hcd 13:01:36 executing program 1: munmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 13:01:36 executing program 2: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) 13:01:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 490.790596][T22129] usb 6-1: Using ep0 maxpacket: 32 [ 490.989285][T22129] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 491.170093][T22129] usb 6-1: New USB device found, idVendor=062a, idProduct=7100, bcdDevice= 0.40 [ 491.181083][T22129] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 491.189540][T22129] usb 6-1: Product: syz [ 491.193731][T22129] usb 6-1: Manufacturer: syz [ 491.198340][T22129] usb 6-1: SerialNumber: syz [ 491.251928][T22129] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 491.470376][T22129] usb 6-1: USB disconnect, device number 8 [ 492.248943][ T9332] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 492.488922][ T9332] usb 6-1: Using ep0 maxpacket: 32 [ 492.689002][ T9332] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 492.859738][ T9332] usb 6-1: New USB device found, idVendor=062a, idProduct=7100, bcdDevice= 0.40 [ 492.868904][ T9332] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 492.876876][ T9332] usb 6-1: Product: syz [ 492.882786][ T9332] usb 6-1: Manufacturer: syz [ 492.887442][ T9332] usb 6-1: SerialNumber: syz [ 492.931527][ T9332] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 13:01:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') read$rfkill(r0, 0x0, 0x0) 13:01:38 executing program 3: pipe(&(0x7f00000002c0)) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 13:01:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 13:01:38 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1770, 0xff00, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000002440)={0x0, 0x0, 0x1d, &(0x7f0000000000)={0x5, 0xf, 0x1d, 0x1, [@generic={0x18, 0x10, 0xa, "e782473a341a38e546a0ede3fae7dcd1f2bf765268"}]}}) 13:01:38 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 13:01:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x5452, 0xffffffffffffffff) [ 493.140851][T22127] usb 6-1: USB disconnect, device number 9 13:01:38 executing program 2: waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) mlock(&(0x7f0000ff1000/0xe000)=nil, 0xe000) pkey_mprotect(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 13:01:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000002d00)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x30, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x28, 0x12, 0x0, 0x1, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x5e0, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x1b0, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @multicast1}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0xed, 0x6, "96394777b7ccbf73b9de717ea216a570d65934d38af8a59e3af23acc8e34b00ebae9347b528d686a97771d68fdae82bf6ad776aca3f97cf1596c3b166a576de2fac6711adc50911ffaa3921d54e6a169442f959ec0a9b2ec51763eb8fc3669a71986e8b3fec946833212dcb4ba83e1deacf8f634d52aa21be528a987643267368fb289018f0f8becc092df2163750a77e838b449b5df952a602ea200832e990619bc79ed36c42568a0d5dc4a36d3f90f4003a0782a64d70ac04a1445cd0de4ba8e23d2e24870b9cf9b542f03627cf86f46c7e358ece29aefb00a3839863ddc47280be1c4826d9c5833"}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @multicast2}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x79, 0x8, {0x0, 0x0, "10368272deb650b06c66effd5464ea5524074523c59bc7dc96ef775539108e588a47224a91c81796d1e891dc65edf811405a58a8de820b9122d7e894f63891bf8895a670db179082fab0c8cd7edcaeb8cecf47536cc25915c2f515a9420212e76f17f01d80f43051442c43779e"}}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @private}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x414, 0x4, 0x0, 0x1, [{0x3dc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x85, 0x1, "7918c148955929292e3561de8fdbf3eadb158d7491eb6c2d30ae4c643f74bc4257d78b629c020e22ed86fc26a064aea3b6a7373524bdafa46a8f84a9533a150510cb19c7a43f8524a8b49819be3565d7ee5e155520fa1646cdfd3c1069a13571b5d65a67d3a16c848978c85731f3b2e0d6cebe552da88e219046714a806dabaf51"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xf5, 0x2, "11ccd0a49342aae85fc7c962954126217f10bf274079fe7d8012acc1b9f704a0acb93e3b0c19afe3604f509e5b81c304413a3b0c1eb3d17263b145419dae8f95676a6b3c7fbf1b57990dd5b6634dd6da971d728c51147c1979ed68174ffdcacfe9137ed58d4f20b022603c4cee041d27daa5594913a3caea508f041d5b9f81d14f97af2c196f60948f9617364b987d9d44c04969d43f88307b3aa8103b19d636058353b6186225c27164753651e6c39dff32b0e58b6a4e7de0847c1b437a2ec1e5ebcfb7b538d4303df627a9cb195d66780554b07102e872f192497f09b29ad34c0dbc1569a293d963cc2bd8f95f6c704e"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x8d, 0x2, "5726686d13eef7837f52fbb36b4b9c14f2ef250bc27f30b05a3efa2e1e32bf6a17cf1efc090ea2ea9455b02f955f344ee4ace7303f655bff186bd95d72bc1009835f8a752b8725a65aeae0b1a17cd7825c5900b44ba8dd3a182e010e7cc248b1499252a33459fe90f5c482c78947b305bb34df91745c2d9e692951dd133351244b71d3192ab85374b6"}, @NL80211_PKTPAT_MASK={0x161, 0x1, "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"}, @NL80211_PKTPAT_PATTERN={0x51, 0x2, "80cabfe9bd65573e38dd464bdab391cf59a74d90ffe7d0ccca6b1dc5d324d3a555e5b962a78f52be58055b42e982bb88c7c72e834ffdaaf7ce12ac55ab9dd7be8f2269fdc8d3c36d4d7b159f04"}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x25, 0x2, "4705c04aecc822734385ee11d4e3c2f2c4accbf9eaed561e4d6f5d43ff43457cdb"}]}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x894, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0x890, 0x4, 0x0, 0x1, [{0x2dc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x11, 0x1, "c3ae6d08adcc12de7fadbb3112"}, @NL80211_PKTPAT_MASK={0x25, 0x1, "2fd57e4a51a7dcb2084c2967c40594ca60b6e6e122a3b09f910542f47cb5740fc0"}, @NL80211_PKTPAT_PATTERN={0x51, 0x2, "16f75385e64545f10e5ff6969b46bb6ec9dcbd36bfc44e36265e6a961491aeda19b734ec68b0a194a6c25983207683fd5ad5d4e98d4bc3afed49690368199134f98ecb4f6660dc5123ccd66ac8"}, @NL80211_PKTPAT_MASK={0x9d, 0x1, "cdc6a9090d64bc63f157fe549e66cf0baafc0b1fd39af0b676afd7c278178dcc2408c2bb756def8c4c4d769a80fdedeb4a5fb8ec6392a22720b162a69e4a61eb593b285a66727d4ccae844cde9470599514bd339df2b6ae834bcef4c023ffbf70b602d5732acf0198275052e1379ca499bccbfa7f8d72b12823d9cdff236bfa27f5cb84c7cd5bdf3c340dd65d05f09106b0d98d8b8db4cb7fb"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x55, 0x1, "fda8b1ec0db5b471b4157d0d150d9dda75eb1650e5cc85577a0eaa2ee2c6e88ea36f47e1b8d89c9ef852a29e7d86dcea3b06c12ea07490b59935f8d82f0ef69eb6e5a7d93ebd9848e415f4ea4375b14988"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xf9, 0x2, "619e5715e588f19e668de59126b9dce47a5abae7c0897fb0be061de724fb3c02edd3d024fb942458777c1279d34a9d3be5ac91a1f297ed1121424792af360bfad96067fb2455effea6f8a1f57e805d8b1eacdc87b0602959da42b0b632f9ffb5a4756dace2bb942ad31974a3fb3e5d60072cab1f698a15d5a1664ca2c8aee7605fe16ff3741e99df2fdbf24d11c3889403ebf2d64d3388f21206fd06e034353660ccadb3ca32de26d169b39a07524f0f15e7b65d1f8b02a31c6d0e4047043a94645ea97af35f27dbbd0c6173a3bfb6006af01485c1cecdd1edef24638ef2872f28f3a5085a164f1cdafbd2be952fbc279b56f331a8"}, @NL80211_PKTPAT_PATTERN={0x41, 0x2, "d5776f3ff6c13d61484e069f41f494e9acd2d41fd417da33be17fdd123f923d593f69cae472297611e2673178a3e5da8f996d7c1bd5e6fbf4312a2e180"}]}, {0x14c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x15, 0x2, "ddf8ac0fcf071101ce752d2ea52e6254bb"}, @NL80211_PKTPAT_PATTERN={0x21, 0x2, "c45a2957d992cf33c34991b9608df47217437199766f9d30021a6065c2"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x101, 0x2, "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"}]}, {0x7c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x6d, 0x1, "a2c66710e9bf5a363410692692294660000cce2c04fe71245cf06acb7c7524ed9fd3e0edf60eb16cb2f4e2dcea9f05bac9754d38a48b8ee767fd956df6857eec0d329c253f1bd2b8f9c4885653c3fa5224cd1f0bd88bffe264d99d9401fc50a954a68c99b01aaaccf7"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x2c8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x51, 0x1, "f690ebae2af0e861a31cbb0424f0d1f0bb8307b6b7ae6326c98391402b8f4e049b7f9e317d41defec44cb8e73c01bc59beb53d1899130ce933f2273fa358b16bea29c9c7020ee51e6a6d673804"}, @NL80211_PKTPAT_PATTERN={0x4}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xd5, 0x2, "93753e654674aeca9a0599bfe446c754486537a8788137f30a54a6d5865460cf21a97205544ea69889ffa76d9e8b4e9b5403d696388bd7450896ce293d4611389cbf57ec8e62608936edf765f77bb4c5f5d34fb6bdd3972a7eaf6e3f61240c264d83157458fa7767980a4da87d2657e3606d915743fcda14eec51ad72747f649a18f6f1721aad97b877e6791c111a937313e3afb30675be995ead4a0f92fe934d1cb3f693cb0cd8f3d88ddf109ddd62755136eccf275c130d20c07e14be74245c2610ceaf78a60c07a5433913420640e15"}, @NL80211_PKTPAT_MASK={0x69, 0x1, "377b260919e3dc9404567dec943fe9eabe4cfce1395aa03b332dadc09495cb2d4a52ce6060feca886e4ea230840dc047b8cdc4dff68834804fe84e921cd1434e4814cee97b085e648662f375d2788d75187d9b19d52836657bafb58b087dfcaf1cc8aa627c"}, @NL80211_PKTPAT_MASK={0x21, 0x1, "947c4f701b013dbab25e28d20d835b2b4129d2fdaa35b015d2da06eab2"}, @NL80211_PKTPAT_MASK={0xf9, 0x1, "8dca095984f73ae31820084ea2f6937343595f4eca5fc1f5d7341daa0cc4d348fc4ee7906e8873e8ef6f23f0d6de7af9a2c4812cdc25ac552cdacf115452f746578694dc0bd4d4d68608df89e9721acb6f45ee9f4accacd4ff7cff8e9b014ca4c400a5d43d9608bdb331b81696384b7936986ad2b4650b668415f6a46338361304739a0c92d70d1d1ea2bf64e7dc9d3c92c3092e30ea8bea5e1e952137b287326e429f511b81d13f26fc05574e915188e35c13e49107d3b1cd2a2c91e01efc3684158b4239be9b7d2075ff5e066bb4b4bbd54c84c051ff2c7dbd9aa972ea63e720d283cfc9a157a7e193bb68284e92a82a3515aa10"}]}, {0xc8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xb1, 0x1, "6333ff32cfb638cd141f6a28a5a0ade86c6faee72cf63be0e2e5aeea1e62978b10c0f5f0145aa2723995f9c90a48cad47dd283790ccb725e9a4036f1d1f8fb0ceaad663bd3026585b9aba1025957e94ade0356f0817c6774ed6b4682ab3a3e2c4378d9a389c7667bec489c1edf2578d4d5db91921eb7b30bf7a91309e6a44661b57d528ef8220bb3fda3844163a24c875a528df424657b2d9ca0df5586fdfab6509357520abe8e14ba29e296dd"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x58, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x5, 0x2, "e5"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x41, 0x2, "fa0c0a3f48f12a01b19d0fa624fb852dda3e523075a034b5b68132819a5210a6491118c92870065f6d0a2b9ede919d10eb20355475740e5b927a5df95b"}]}]}]}]}, 0xec4}}, 0x0) 13:01:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x5421, 0x400000) 13:01:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'gre0\x00', 0x0}) 13:01:38 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x10806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:38 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='status\x00') read$rfkill(r0, 0x0, 0x0) 13:01:38 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='io_uring_create\x00'}, 0x10) [ 493.518797][T22129] usb 5-1: new high-speed USB device number 20 using dummy_hcd 13:01:39 executing program 5: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x0, 0x300c0) 13:01:39 executing program 2: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000640)='NLBL_CIPSOv4\x00') [ 493.778691][T22129] usb 5-1: Using ep0 maxpacket: 8 [ 493.979565][T22129] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 494.160310][T22129] usb 5-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.40 [ 494.169418][T22129] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 494.177396][T22129] usb 5-1: Product: syz [ 494.182320][T22129] usb 5-1: Manufacturer: syz [ 494.186945][T22129] usb 5-1: SerialNumber: syz [ 494.231678][T22129] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 494.437691][ T9778] usb 5-1: USB disconnect, device number 20 [ 495.228577][T22129] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 495.498452][T22129] usb 5-1: Using ep0 maxpacket: 8 [ 495.698450][T22129] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 495.868491][T22129] usb 5-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.40 [ 495.877578][T22129] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 495.886076][T22129] usb 5-1: Product: syz [ 495.890488][T22129] usb 5-1: Manufacturer: syz [ 495.895121][T22129] usb 5-1: SerialNumber: syz [ 495.941020][T22129] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 13:01:41 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200000, 0x0) read$rfkill(r0, 0x0, 0x0) 13:01:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') read$rfkill(r0, 0x0, 0x1b4) 13:01:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0xffffffff00000000) 13:01:41 executing program 3: pipe(&(0x7f00000002c0)) remap_file_pages(&(0x7f0000ff2000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 13:01:41 executing program 0: bind$pptp(0xffffffffffffffff, 0x0, 0x0) 13:01:41 executing program 2: munmap(&(0x7f0000fef000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0) [ 496.151804][ T9778] usb 5-1: USB disconnect, device number 21 [ 496.270122][T23007] mmap: syz-executor.3 (23007) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 13:01:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x40081271, r1) 13:01:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') read$rfkill(r0, 0x0, 0x0) 13:01:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, 0x0, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:01:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') read$rfkill(r0, 0x0, 0x1b4) 13:01:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) 13:01:41 executing program 4: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001040)={0x0, 0x0, 0x0}, 0x0) clock_getres(0x0, &(0x7f0000001200)) 13:01:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 13:01:42 executing program 1: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000fef000/0x11000)=nil, 0x11000, &(0x7f0000000040)=""/142) 13:01:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 13:01:42 executing program 4: connect$pptp(0xffffffffffffffff, 0x0, 0x0) 13:01:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') read$rfkill(r0, 0x0, 0x1b4) 13:01:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') read$rfkill(r0, 0x0, 0x0) 13:01:42 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x62a, 0x7100, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0xb0, 0x0, [{{0x9, 0x4, 0x0, 0x8, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x5}}}}}]}}]}}, 0x0) 13:01:42 executing program 1: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000) 13:01:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x25}, 0x0) 13:01:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1278, 0xffffffffffffffff) 13:01:42 executing program 3: sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:42 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1770, 0xff00, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000002440)={0x0, 0x0, 0x8, &(0x7f0000002240)=ANY=[@ANYBLOB="050f0800ff0310"]}) 13:01:42 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 13:01:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) 13:01:42 executing program 4: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) 13:01:42 executing program 3: socket(0x10, 0x0, 0x14) 13:01:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x10}, @val={0xc}}}}, 0x28}}, 0x0) 13:01:42 executing program 2: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8981, 0x0) [ 497.198288][ T9778] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 497.288152][T22127] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 497.303420][T23066] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 497.333837][T23069] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 497.458461][ T9778] usb 1-1: Using ep0 maxpacket: 32 [ 497.529022][T22127] usb 6-1: Using ep0 maxpacket: 8 [ 497.608967][ T9778] usb 1-1: config 1 interface 0 has no altsetting 0 [ 497.728824][T22127] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 497.798840][ T9778] usb 1-1: New USB device found, idVendor=062a, idProduct=7100, bcdDevice= 0.40 [ 497.808644][ T9778] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 497.816643][ T9778] usb 1-1: Product: syz [ 497.822959][ T9778] usb 1-1: Manufacturer: syz [ 497.827608][ T9778] usb 1-1: SerialNumber: syz [ 497.898782][T22127] usb 6-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.40 [ 497.907887][T22127] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 497.916654][T22127] usb 6-1: Product: syz [ 497.921593][T22127] usb 6-1: Manufacturer: syz [ 497.926208][T22127] usb 6-1: SerialNumber: syz [ 497.970717][T22127] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 498.138925][ T9778] usbhid 1-1:1.0: can't add hid device: -22 [ 498.145469][ T9778] usbhid: probe of 1-1:1.0 failed with error -22 [ 498.161430][ T9778] usb 1-1: USB disconnect, device number 10 [ 498.188366][T22127] usb 6-1: USB disconnect, device number 10 [ 498.857880][T22127] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 498.977873][T22130] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 499.097839][T22127] usb 1-1: Using ep0 maxpacket: 32 [ 499.218002][T22127] usb 1-1: config 1 interface 0 has no altsetting 0 [ 499.225642][T22130] usb 6-1: Using ep0 maxpacket: 8 [ 499.377915][T22127] usb 1-1: New USB device found, idVendor=062a, idProduct=7100, bcdDevice= 0.40 [ 499.387133][T22127] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 499.396852][T22127] usb 1-1: Product: syz [ 499.401683][T22127] usb 1-1: Manufacturer: syz [ 499.406299][T22127] usb 1-1: SerialNumber: syz [ 499.428093][T22130] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 499.608002][T22130] usb 6-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.40 [ 499.617134][T22130] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 499.625694][T22130] usb 6-1: Product: syz [ 499.630034][T22130] usb 6-1: Manufacturer: syz [ 499.634954][T22130] usb 6-1: SerialNumber: syz 13:01:45 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') clock_getres(0x5, &(0x7f0000000800)) 13:01:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') setreuid(0xee00, 0xee00) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x4}, @val={0xc}}}}, 0x28}}, 0x0) 13:01:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') read$rfkill(r0, 0x0, 0x0) 13:01:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x6, 0x101002) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) [ 499.680284][T22130] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 499.688214][T22127] usbhid 1-1:1.0: can't add hid device: -22 [ 499.697061][T22127] usbhid: probe of 1-1:1.0 failed with error -22 [ 499.738314][T22127] usb 1-1: USB disconnect, device number 11 [ 499.788963][T23122] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 499.888998][T22130] usb 6-1: USB disconnect, device number 11 13:01:45 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x4) 13:01:45 executing program 2: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890c, 0x0) 13:01:45 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') read$rfkill(r0, 0x0, 0x1b4) 13:01:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) 13:01:45 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 13:01:45 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000000c0)=""/252, 0x26, 0xfc, 0x1}, 0x20) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 13:01:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40081271, 0xffffffffffffffff) 13:01:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x2}, 0x0) 13:01:45 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 13:01:45 executing program 5: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8901, 0x0) 13:01:45 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 13:01:45 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="120110e235db9408701700ff4000010203150902"], &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0}) 13:01:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:01:45 executing program 2: syz_usb_connect(0x0, 0x37d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x41, 0x7d, 0xf6, 0x40, 0x2040, 0x721b, 0x2975, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x36b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xc, 0x62, 0x3b, 0x76, 0x0, [@uac_control={{}, [@input_terminal={0xc}, @output_terminal={0x9}, @extension_unit={0x8, 0x24, 0x8, 0x0, 0x0, 0x0, '\x00'}]}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, [@generic={0x56, 0x9, "2697e2f67e64d5b48ef92dc77fb6c856c73730c8113571d7b47892b6de9f66094637a89dec6c9534af5d681cb580b821b1f1d5ce1d2a24e9dae2241bdff32d19da47938956b623c291726c8293d2667cfee9fa1b"}]}}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0x12, 0x0, "bfcd5889248ffaf908fe34332f6766ae"}]}}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x1b, 0x0, "2f20e9dd32e703ef6041c8140c17e0c4c9712dfa5543360e60"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0xcb, 0x0, "22ebd435b8ffa0309ebf9c1b9b5cf97a955e3ff410e2dfeebd9206fa65f468fc3fbf86c12cf14b9099ee2957c9e151aad26f8482772f55132085792ea59e810853f4ee4d853d1df77178a4ebe8d02cefe009e4934afcfd85394e3fd0d772471406ec49fa59bb4b74495d8ea00ac914bf7f9ae22327c693a05e92f3967b46ca3536fb1a3084d3c34117e1d28a2a189b21e68307fd6e9f2fc368bfd52811365351ce0ce04d4b906b3346bfa17f99b8dbfa49e31bf2e53c044fcf0fc9bdebc9dd1a7bb60f5687f28d5d46"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, [@uac_iso={0x7}, @generic={0x13, 0x9, "2138af6062ac9476ddfd7ac0c3239f8cef"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x64, 0x0, "b46d2763b530090012e505d0cc922e6d80eeb8831b421e87322a42799935e0726c6d6ff031f181aa5f428857f9610b3f99674f3b0df67a849338ea90c7638f120995cf0aad675b946eb91cadf1658c33f5cd8cf508339d2e545d9cba0fbfaabcc463"}, @generic={0x3, 0x0, "bb"}]}}, {}]}}, {{0x9, 0x4, 0x0, 0x0, 0x4, 0x13, 0x9f, 0x94, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x20, 0x0, "6ca5d7375dd6d5c2b4c487074af5131626e2fb641a2d921197f76828ff56"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x81, 0x0, "945f6c56c4a1d8a7a21a9a42b9ae65d76f209ce5161982604de238286d339ed597d5c56b2b8b5a5b0db5d234cba20b84212d54dec6293e9ba8cac5d29ba323bd662e1d298e3ced29426a9e33543e84a8021009aefc2004fd4b38c2598f804360124115ecdc06fa35d837aea11678cbf6d08f68a47fc92eb1f1ca16f984ba59"}]}}, {{0x9, 0x5, 0x1}}]}}]}}]}}, 0x0) 13:01:45 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x8c480, 0x0) 13:01:45 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:45 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:01:45 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4010231, 0xffffffffffffffff, 0x8000000) 13:01:45 executing program 5: munmap(&(0x7f0000ff2000/0x2000)=nil, 0x2000) pkey_mprotect(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 13:01:46 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/softnet_stat\x00') read$rfkill(r0, 0x0, 0x0) 13:01:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x4a}, 0x0) 13:01:46 executing program 0: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 500.637850][T22130] usb 2-1: new high-speed USB device number 9 using dummy_hcd 13:01:46 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack_expect\x00') read$usbmon(r0, 0x0, 0x0) [ 500.737689][T22127] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 500.877841][T22130] usb 2-1: Using ep0 maxpacket: 8 [ 501.037945][T22130] usb 2-1: unable to get BOS descriptor or descriptor too short [ 501.048463][T22130] usb 2-1: too many configurations: 21, using maximum allowed: 8 [ 501.116832][T22127] usb 3-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 501.137681][T22127] usb 3-1: config 0 has an invalid interface number: 79 but max is 1 [ 501.146007][T22127] usb 3-1: config 0 has no interface number 1 [ 501.152242][T22127] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 501.166089][T22130] usb 2-1: config 0 has no interfaces? [ 501.171729][T22127] usb 3-1: config 0 interface 79 altsetting 207 endpoint 0x1 has invalid wMaxPacketSize 0 [ 501.181802][T22127] usb 3-1: config 0 interface 79 altsetting 207 has 1 endpoint descriptor, different from the interface descriptor's value: 15 [ 501.195926][T22127] usb 3-1: config 0 interface 79 has no altsetting 0 [ 501.248365][T22130] usb 2-1: config 0 has no interfaces? [ 501.328368][T22130] usb 2-1: config 0 has no interfaces? [ 501.357619][T22127] usb 3-1: New USB device found, idVendor=2040, idProduct=721b, bcdDevice=29.75 [ 501.366862][T22127] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 501.384801][T22127] usb 3-1: Product: syz [ 501.392084][T22127] usb 3-1: Manufacturer: syz [ 501.396917][T22127] usb 3-1: SerialNumber: syz [ 501.408264][T22130] usb 2-1: config 0 has no interfaces? [ 501.425604][T22127] usb 3-1: config 0 descriptor?? [ 501.487561][T22130] usb 2-1: config 0 has no interfaces? [ 501.568244][T22130] usb 2-1: config 0 has no interfaces? [ 501.648270][T22130] usb 2-1: config 0 has no interfaces? [ 501.697563][T22127] au0828: send_control_msg() Failed sending control message, error -71. [ 501.717518][T22127] au0828: send_control_msg() Failed sending control message, error -71. [ 501.728186][T22130] usb 2-1: config 0 has no interfaces? [ 501.739602][T22127] au0828: send_control_msg() Failed sending control message, error -71. [ 501.769250][T22127] au0828: send_control_msg() Failed sending control message, error -71. [ 501.798165][T22127] au0828: send_control_msg() Failed sending control message, error -71. [ 501.887556][T22130] usb 2-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.40 [ 501.896666][T22130] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 501.905648][T22127] au0828: send_control_msg() Failed sending control message, error -71. [ 501.914208][T22130] usb 2-1: Product: syz [ 501.919491][T22130] usb 2-1: Manufacturer: syz [ 501.924098][T22130] usb 2-1: SerialNumber: syz [ 501.931809][T22130] usb 2-1: config 0 descriptor?? [ 501.997470][T22127] au0828: send_control_msg() Failed sending control message, error -71. [ 502.017470][T22127] au0828: send_control_msg() Failed sending control message, error -71. [ 502.172893][ T9778] usb 2-1: USB disconnect, device number 9 [ 502.299461][T22127] au0828: i2c bus registered [ 502.329727][T22127] au0828: send_control_msg() Failed sending control message, error -71. [ 502.358395][T22127] au0828: send_control_msg() Failed sending control message, error -71. [ 502.378388][T22127] au0828: send_control_msg() Failed sending control message, error -71. [ 502.398253][T22127] au0828: send_control_msg() Failed sending control message, error -71. [ 502.417432][T22127] au0828: send_control_msg() Failed sending control message, error -71. [ 502.439854][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.467421][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.487514][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.507378][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.527360][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.549833][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.577397][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.597422][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.617382][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.637358][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.658711][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.687343][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.707511][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.727386][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.747443][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.768811][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.797567][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.817400][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.837379][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.857334][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.878644][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.908824][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.937293][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.957293][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.967520][ T9778] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 502.977427][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 502.998776][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.027556][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.047298][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.077334][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.099609][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.127295][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.147308][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.168032][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.197478][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.217315][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.227437][ T9778] usb 2-1: Using ep0 maxpacket: 8 [ 503.237313][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.257279][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.277253][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.298264][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.328199][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.348080][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.368028][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.388044][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.407364][ T9778] usb 2-1: unable to get BOS descriptor or descriptor too short [ 503.407849][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.417473][ T9778] usb 2-1: too many configurations: 21, using maximum allowed: 8 [ 503.438096][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.459184][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') read$rfkill(r0, 0x0, 0x1b4) [ 503.487482][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.507377][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f00000000c0), 0xfc85) 13:01:48 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 13:01:48 executing program 5: sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, 0x0, 0x0) 13:01:48 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00') read$rfkill(r0, 0x0, 0x1b4) [ 503.539885][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.577519][ T9778] usb 2-1: unable to read config index 0 descriptor/all [ 503.587410][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.597012][ T9778] usb 2-1: can't read configurations, error -71 [ 503.609843][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:49 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:49 executing program 5: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:01:49 executing program 4: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8982, 0x0) [ 503.667611][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:49 executing program 0: clock_settime(0x45032f284ebc4c5f, 0x0) 13:01:49 executing program 2: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x6, 0x0) [ 503.717549][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:49 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 503.792422][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.867370][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 503.907275][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x4}, @val={0xc}}}}, 0x28}}, 0x0) [ 503.937582][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0x18, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}]}, @NL80211_ATTR_NAN_FUNC={0xe8c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TTL={0x8}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xe74, 0xd, 0x0, 0x1, [{0xe6d, 0x0, "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"}]}]}]}, 0xec4}}, 0x40) 13:01:49 executing program 4: munmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 13:01:49 executing program 3: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) 13:01:49 executing program 2: munmap(&(0x7f0000ff2000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ff3000/0x2000)=nil, 0x2000) [ 504.013999][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 504.049296][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:49 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x2012, r0, 0x10000000) [ 504.117164][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 504.140069][T23261] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 13:01:49 executing program 0: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) [ 504.177318][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 504.200517][T23263] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 13:01:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x5452, 0x400000) 13:01:49 executing program 2: clock_getres(0x0, &(0x7f0000001200)) 13:01:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) [ 504.227386][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 504.257237][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000500)={'erspan0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}) 13:01:49 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002800)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) [ 504.297099][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 504.338168][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 504.367174][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 504.429421][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:49 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xe3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:01:49 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:49 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:49 executing program 4: mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) [ 504.477084][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:49 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000001040)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) [ 504.517804][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 504.577185][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 504.607055][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') read$rfkill(r0, 0x0, 0x0) [ 504.637217][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') read$rfkill(r0, 0x0, 0x1b4) [ 504.697712][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:50 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x9c641) 13:01:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') read$rfkill(r0, 0x0, 0x1b4) 13:01:50 executing program 5: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 504.748043][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 504.799546][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:50 executing program 2: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8983, 0x0) [ 504.847251][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 504.887106][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:50 executing program 0: r0 = socket(0xa, 0x3, 0x5) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x63, &(0x7f0000000100)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x0, 0x3, @private0}, @NLBL_UNLABEL_A_IPV4MASK={0x0, 0x5, @dev}, @NLBL_UNLABEL_A_IPV4MASK={0x0, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x0, 0x7, 'system_u:object_r:dhcpd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x0, 0x4, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x0, 0x7, 'system_u:object_r:systemd_logger_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x0, 0x2, @local}, @NLBL_UNLABEL_A_IFACE={0x0, 0x6, 'bond_slave_1\x00'}, @NLBL_UNLABEL_A_ACPTFLG]}, 0x14}}, 0x0) 13:01:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000000)) [ 504.947496][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 504.987164][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:50 executing program 5: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000002, 0x12, r0, 0x0) [ 505.039668][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 505.087038][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 505.117060][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 505.147293][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 505.184451][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:50 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') read$rfkill(r0, 0x0, 0x7ffff000) 13:01:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001b6215b98d8019d706da8c671"], 0x28}}, 0x0) 13:01:50 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x44200, 0x0) 13:01:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) 13:01:50 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4004, 0x0, 0x4010231, 0xffffffffffffffff, 0x8000000) [ 505.247011][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 505.290399][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 505.338574][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:50 executing program 3: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xffffffffffffffff, 0x103040) 13:01:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:50 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_matches\x00') read$rfkill(r0, 0x0, 0x0) 13:01:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') read$usbmon(r0, &(0x7f0000000080)=""/221, 0xdd) read$rfkill(r0, 0x0, 0x1b4) 13:01:50 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x62a, 0x7100, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x87, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x0, 0x6}}}}}]}}]}}, 0x0) [ 505.397190][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 505.460505][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 505.497065][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:50 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) [ 505.538227][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:51 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001800)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 505.607083][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 505.646971][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:51 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x147800, 0x0) 13:01:51 executing program 3: munmap(&(0x7f0000fef000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 13:01:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') read$usbmon(r0, &(0x7f0000000080)=""/221, 0xdd) read$rfkill(r0, 0x0, 0x1b4) [ 505.677144][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 505.727014][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:51 executing program 4: munmap(&(0x7f0000ff2000/0x2000)=nil, 0x2000) mincore(&(0x7f0000fef000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/252) [ 505.767791][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 505.827048][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 505.866884][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:51 executing program 1: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) [ 505.875510][ T3004] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 505.906969][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') read$usbmon(r0, &(0x7f0000000080)=""/221, 0xdd) read$rfkill(r0, 0x0, 0x1b4) [ 505.938580][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:51 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQES(&(0x7f0000ff3000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x10000000) [ 505.986919][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="d0000000130001000000000000000000ac1414aa000000000000000000000000ac1e000100000000000000000000000000000000000000000200ddf55c9983202074f1a32592179f0d4107b26b23afeb680f000000006fc46b722caff51850fb9096bbddd608000000000000000e60b1d4770d6f7afc257be411c58508b96e9b72c3e4d7079e329dc303c266f7377680fe23276ef9f6ca65ec59856835cbc9611e3f4c33be820b58fc26b1c6687f6435bf39"], 0xd0}}, 0x0) [ 506.038420][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.107200][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.127440][ T3004] usb 1-1: Using ep0 maxpacket: 32 [ 506.138174][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.181780][T23365] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 506.187106][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.236861][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.247995][ T3004] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 506.261836][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.321400][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.366878][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.398376][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.434000][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.457702][ T3004] usb 1-1: New USB device found, idVendor=062a, idProduct=7100, bcdDevice= 0.40 [ 506.467301][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.476232][ T3004] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 506.485976][ T3004] usb 1-1: Product: syz [ 506.490438][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.499020][ T3004] usb 1-1: Manufacturer: syz [ 506.503618][ T3004] usb 1-1: SerialNumber: syz [ 506.529248][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.557095][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.576812][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.596807][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.617235][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.637496][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.656810][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.682198][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.707053][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.727177][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.746788][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.776831][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.788999][ T3004] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 506.797275][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.809250][ T3004] usb 1-1: USB disconnect, device number 12 [ 506.826731][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.846816][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.867082][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.886911][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.906718][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.926735][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.947238][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.967284][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 506.986947][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.006739][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.027899][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.057578][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.077548][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.096705][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.116708][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.136682][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.157941][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.187609][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.216649][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.236681][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.256747][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.276709][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.306850][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.326651][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.352073][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.376791][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.398299][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.426780][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.446682][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.466635][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.486610][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.508154][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.536627][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.556700][T11506] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 507.556719][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.576759][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.596617][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.618172][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.646615][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.666784][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.691407][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.716616][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.737300][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.756670][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.776638][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.796582][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.816630][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.836572][T11506] usb 1-1: Using ep0 maxpacket: 32 [ 507.838022][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.866622][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.886601][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.906802][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.926670][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.947924][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 507.966819][T11506] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 507.976578][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.006676][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.026596][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.046551][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.067757][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.096692][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.116551][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.136541][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.137309][T11506] usb 1-1: New USB device found, idVendor=062a, idProduct=7100, bcdDevice= 0.40 [ 508.154438][T11506] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 508.156584][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.162555][T11506] usb 1-1: Product: syz [ 508.175154][T11506] usb 1-1: Manufacturer: syz [ 508.179886][T11506] usb 1-1: SerialNumber: syz [ 508.196755][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.216653][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.236728][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.256591][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.287830][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.318853][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.346540][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.366689][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.393418][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.416481][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.436498][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') read$usbmon(r0, 0x0, 0x0) 13:01:53 executing program 3: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8906, 0x0) 13:01:53 executing program 2: futex(0x0, 0x9, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) 13:01:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000004a00000008000300", @ANYBLOB="06"], 0x28}}, 0x0) 13:01:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') read$usbmon(r0, &(0x7f0000000080)=""/221, 0xdd) read$rfkill(r0, 0x0, 0x1b4) 13:01:53 executing program 1: sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffe0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 508.466537][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.477251][T11506] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 508.516656][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.527468][T11506] usb 1-1: USB disconnect, device number 13 [ 508.542576][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.596558][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.597000][T23398] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:01:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 508.656498][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:54 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x66040, 0x0) 13:01:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000500)={0x0}}, 0x0) 13:01:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x3, 0x4) [ 508.706641][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.724570][T23404] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 508.734974][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.767797][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 508.819330][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') read$rfkill(r0, 0x0, 0x1b4) 13:01:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000e80), 0x14) [ 508.866581][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:54 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') read$rfkill(r0, 0x0, 0x1b4) 13:01:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') read$rfkill(r0, 0x0, 0x1b4) [ 508.917691][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:54 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:54 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x8000000) [ 508.962574][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 509.038773][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:54 executing program 2: sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 13:01:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/ipv6_route\x00') read$rfkill(r0, 0x0, 0x1b4) [ 509.116554][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001f"], 0x28}}, 0x0) [ 509.158146][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:54 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 13:01:54 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x4010231, 0xffffffffffffffff, 0x8000000) 13:01:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x801}, @val={0xc}}}}, 0x28}}, 0x0) [ 509.222091][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 509.266825][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x21, 0x0, 0x0) [ 509.310850][T23439] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 509.336464][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 509.376540][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 509.381220][T23444] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:01:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 13:01:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1001, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) [ 509.437399][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 509.490850][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:54 executing program 3: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894c, 0x0) 13:01:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001f"], 0x28}}, 0x0) [ 509.536526][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002c0000000c0099fd"], 0x20}}, 0x0) [ 509.590182][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:55 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) [ 509.636416][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 509.676351][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:55 executing program 0: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 13:01:55 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x420e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:55 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) [ 509.716605][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 509.725823][T23460] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 509.776440][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:55 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="120110e235db9408701700ff40000102031509022400010100000009040000000301000009210000000122000009"], &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0}) 13:01:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001f"], 0x28}}, 0x0) [ 509.826352][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:55 executing program 4: munmap(&(0x7f0000ff2000/0x2000)=nil, 0x2000) remap_file_pages(&(0x7f0000ff2000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 13:01:55 executing program 0: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) [ 509.887719][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:55 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x2, 0x0) [ 509.946681][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 509.996355][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.017345][T23478] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:01:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x5, &(0x7f0000000480)=@framed={{}, [@func, @jmp]}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 510.046876][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:55 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, 0x0) [ 510.116739][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:55 executing program 5: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8903, 0x0) 13:01:55 executing program 0: mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:01:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001f"], 0x28}}, 0x0) [ 510.167607][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.206394][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.234504][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20}, 0x1, 0x0, 0x25}, 0x0) 13:01:55 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x40087602, 0x0) [ 510.298015][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.329394][T23496] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 510.339674][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.396447][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.427733][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.486401][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.526591][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.546626][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.587621][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.616546][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.636228][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.656248][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.686360][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.706326][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.732769][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.756290][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.784237][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.806288][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.843116][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.866518][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.894545][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.916150][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.936166][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.959652][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 510.986218][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.014683][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.056229][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.086223][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.126106][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.146255][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.166534][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.186211][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.206184][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.226101][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.246122][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.267162][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.287481][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.316123][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.336087][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.356120][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.376076][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.397395][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.426207][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.446067][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.466075][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.486077][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.516689][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.536031][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.556045][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.576071][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.596115][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.617728][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.646074][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.666205][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.691675][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.716262][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.737096][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.756094][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.776001][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.796043][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.816032][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.837300][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.866114][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.886061][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.906056][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.927214][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.947258][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.975958][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 511.995984][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.015999][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.036634][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.057338][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.085988][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.105980][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.125968][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.146510][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.167424][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.196008][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.215960][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.235970][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.255947][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.278299][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.306401][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.325907][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.345907][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.365928][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.387225][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.417379][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.445891][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.465950][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.485915][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.505891][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.525954][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.551858][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.575954][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.595939][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.615880][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.635878][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.655894][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.677068][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.706064][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.725888][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.745861][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.765855][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.786054][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.807070][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.835858][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.855842][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.875845][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.895839][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.915834][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:58 executing program 2: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 13:01:58 executing program 5: r0 = socket(0x1e, 0x2, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={0x0}}, 0x0) 13:01:58 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) 13:01:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20000160}}, 0x0) 13:01:58 executing program 3: socket(0x10, 0x3, 0x9) 13:01:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') read$rfkill(r0, 0x0, 0x1b4) [ 512.939324][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 512.971493][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 513.015863][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 513.056172][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:58 executing program 3: socket(0x18, 0x0, 0x81) 13:01:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:58 executing program 5: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8907, 0x0) 13:01:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 513.106546][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4020940d, 0x400000) 13:01:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 513.176011][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 513.208090][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 513.245881][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 513.285918][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:58 executing program 3: sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 513.346094][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x5, &(0x7f0000000100)=@framed={{}, [@initr0]}, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 513.405999][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x127a, 0xffffffffffffffff) 13:01:58 executing program 0: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x18d481) 13:01:58 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) 13:01:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) [ 513.447064][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 513.485888][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') read$rfkill(r0, 0x0, 0x1b4) [ 513.515839][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 513.555970][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 513.602660][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:59 executing program 2: sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 13:01:59 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) getpeername(r0, 0x0, 0x0) [ 513.655800][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:59 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1770, 0xff00, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000002440)={0x0, 0x0, 0xf, &(0x7f0000000100)=ANY=[@ANYBLOB="050f17"]}) 13:01:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="28010000", @ANYRES16=r1, @ANYBLOB="010000000000000000000e0000000c009900000000000000000008010e8004"], 0x128}}, 0x0) [ 513.712821][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 513.775764][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 513.795810][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 513.815722][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:59 executing program 3: munmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000) munlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) [ 513.838022][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 513.896968][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20}, 0x1, 0x0, 0x2100}, 0x0) 13:01:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') read$rfkill(r0, 0x0, 0x1b4) 13:01:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x3, 0x4) [ 513.945723][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 514.025887][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 514.070136][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.105748][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:01:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x301, 0xffffffff00000000) 13:01:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f0000000040)=0x3, 0x4) 13:01:59 executing program 1: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, 0x0) [ 514.146029][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.155629][T22130] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 514.225958][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.246062][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.265663][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.295762][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.315888][T23589] TCP: TCP_TX_DELAY enabled [ 514.349037][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.395717][T22130] usb 5-1: Using ep0 maxpacket: 8 [ 514.406059][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.455771][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.476433][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.495710][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.524198][T22130] usb 5-1: unable to get BOS descriptor set [ 514.540184][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.575875][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.604436][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.616395][T22130] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 514.629793][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.656364][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.675680][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.715653][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.735621][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.755613][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.780307][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.825606][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.837115][T22130] usb 5-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.40 [ 514.865087][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.873766][T22130] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 514.883635][T22130] usb 5-1: Product: syz [ 514.888615][T22130] usb 5-1: Manufacturer: syz [ 514.893205][T22130] usb 5-1: SerialNumber: syz [ 514.899850][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.927929][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.948817][T22130] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 514.960649][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 514.985535][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.005551][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.028166][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.055520][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.075582][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.095538][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.115572][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.137864][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.151673][ T9778] usb 5-1: USB disconnect, device number 22 [ 515.165530][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.195894][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.215530][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.235525][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.255511][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.275544][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.295694][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.315513][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.335499][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.356828][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.390596][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.415464][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.436116][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.455511][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.480533][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.505671][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.525468][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.545478][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.566207][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.585551][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.605490][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.625467][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.645474][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.674449][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.698192][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.725459][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.745568][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.765451][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.785431][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.806738][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.835720][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.855433][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.875420][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.895436][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.917624][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.945446][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.945545][ T9778] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 515.965436][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 515.988080][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.015421][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.035431][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.055406][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.075388][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.095418][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.115482][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.137897][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.165460][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.185377][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.205398][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.215437][ T9778] usb 5-1: Using ep0 maxpacket: 8 [ 516.225599][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.246728][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.275503][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.295359][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.315401][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.335370][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.345393][ T9778] usb 5-1: unable to get BOS descriptor set [ 516.356749][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.385549][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.405452][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.425421][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.445335][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.455373][ T9778] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 516.467491][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.495364][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.515330][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.535327][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.555491][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.576674][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.606673][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.635301][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.647125][ T9778] usb 5-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.40 [ 516.655388][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.656388][ T9778] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 516.672950][ T9778] usb 5-1: Product: syz [ 516.675363][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.677190][ T9778] usb 5-1: Manufacturer: syz [ 516.690342][ T9778] usb 5-1: SerialNumber: syz [ 516.705507][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.734474][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.748440][ T9778] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 516.760611][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.789366][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:02 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) [ 516.815282][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.835371][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.843706][ T9778] usb 5-1: USB disconnect, device number 23 13:02:02 executing program 3: clock_getres(0x0, &(0x7f0000001200)) clock_gettime(0x7, &(0x7f0000000000)) 13:02:02 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4010231, 0xffffffffffffffff, 0x8000000) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000100)=""/136) 13:02:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:02:02 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x121400, 0x0) 13:02:02 executing program 0: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8936, 0x0) [ 516.869478][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 516.935467][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:02 executing program 3: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x9) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x14400a0}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x158, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x158}}, 0x0) 13:02:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000012c0)={0x90, r1, 0x3, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x70, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast}, 0x0, @default, 0x0, @val, @val, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}}}, @NL80211_ATTR_FTM_RESPONDER={0xc, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x4}]}]}, 0x90}}, 0x0) [ 516.985282][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:02 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x240f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:02:02 executing program 0: socket(0x2, 0x3, 0x5) 13:02:02 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') [ 517.035350][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 517.075347][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:02 executing program 4: r0 = socket(0x1e, 0x2, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000002b00)={&(0x7f0000002a00), 0xc, &(0x7f0000002ac0)={0x0}}, 0x0) [ 517.107159][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 517.145381][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 517.189829][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:02 executing program 0: r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4010231, 0xffffffffffffffff, 0x8000000) syz_io_uring_complete(r0) [ 517.235481][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='sessionid\x00') read$rfkill(r0, 0x0, 0x0) 13:02:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 13:02:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x7, &(0x7f0000000480)=@framed={{}, [@map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @jmp]}, &(0x7f00000004c0)='GPL\x00', 0xe9, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 517.295306][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:02 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 13:02:02 executing program 4: munmap(&(0x7f0000ff2000/0x2000)=nil, 0x2000) remap_file_pages(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) [ 517.355659][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:02 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1770, 0xff00, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000002440)={0x0, 0x0, 0xf, &(0x7f0000002240)=ANY=[@ANYBLOB="050f0f00014a"]}) [ 517.435378][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 517.475278][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:02 executing program 2: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 13:02:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7ffffff2}, 0x0) [ 517.525194][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:03 executing program 4: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4010231, 0xffffffffffffffff, 0x8000000) 13:02:03 executing program 1: r0 = socket(0x10, 0x3, 0x9) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x14400a0}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x14, 0x0, 0x20}, 0x14}}, 0x0) 13:02:03 executing program 5: timer_create(0x0, &(0x7f0000000740)={0x0, 0x0, 0x4}, 0x0) [ 517.627445][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 517.685379][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 517.715266][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:03 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:02:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000006c0)) clock_settime(0x0, &(0x7f0000000140)={0x0, 0x3938700}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'veth0\x00'}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, 0x0, 0x0) [ 517.751186][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 517.815496][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 517.835088][ T9778] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 517.855335][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:03 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, 0x0, 0x10) 13:02:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @mss, @timestamp, @timestamp], 0x4) 13:02:03 executing program 5: socket(0x10, 0x3, 0x6) [ 517.885326][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 517.925285][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x8, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) [ 517.957811][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.006278][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.055276][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.095315][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.115260][ T9778] usb 1-1: Using ep0 maxpacket: 8 [ 518.135214][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.161317][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.215210][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.255129][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.275106][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.295274][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.315254][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.315872][ T9778] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 518.335068][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.375166][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.405087][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.425244][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.453213][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.475231][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.495126][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.515269][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.535132][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.546438][ T9778] usb 1-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.40 [ 518.561928][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.565087][ T9778] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 518.595050][ T9778] usb 1-1: Product: syz [ 518.595153][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.599242][ T9778] usb 1-1: Manufacturer: syz [ 518.599262][ T9778] usb 1-1: SerialNumber: syz [ 518.657586][ T9778] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 518.707295][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.735250][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.755178][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.805068][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.845027][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.860727][T22130] usb 1-1: USB disconnect, device number 14 [ 518.875767][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.898775][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.925054][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.945835][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.966236][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 518.995188][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.016253][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.046079][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.064972][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.084999][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.106105][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.135082][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.154993][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.174982][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.194968][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.214968][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.236248][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.271345][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.294978][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.314954][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.334943][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.355648][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.380649][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.404988][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.425159][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.445082][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.464980][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.486173][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.514932][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.534953][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.554953][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.574903][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.594893][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.615636][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.634920][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.654893][ T9778] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 519.654933][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.684972][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.705150][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.724999][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.746150][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.774944][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.794944][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.814898][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.834867][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.854901][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.875546][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.896312][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.915286][ T9778] usb 1-1: Using ep0 maxpacket: 8 [ 519.924915][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.944866][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.964909][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 519.984830][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.006799][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.034987][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.054932][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.074846][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.094888][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.116216][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.145047][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.155663][ T9778] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 520.164819][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.194845][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.214863][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.234826][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.254820][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.274818][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.294844][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.314831][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.334876][ T9778] usb 1-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.40 [ 520.337515][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.344058][ T9778] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 520.362658][ T9778] usb 1-1: Product: syz [ 520.366989][ T9778] usb 1-1: Manufacturer: syz [ 520.371592][ T9778] usb 1-1: SerialNumber: syz [ 520.374866][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.414945][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.417049][ T9778] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 520.447306][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.475180][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.504778][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c0a, 0xffffffffffffffff) 13:02:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:02:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0xffffffff, 0x4) 13:02:05 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x62a, 0x7100, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0xb0, 0x0, [{{0x9, 0x4, 0x0, 0x8, 0x1, 0x3, 0x1, 0x3, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x5, 0x0, 0x20}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000040)={0xa}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x3, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x80c}}, {0x0, 0x0}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}]}) 13:02:05 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1770, 0xff00, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000002440)={0x0, 0x0, 0xf, &(0x7f0000002240)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) 13:02:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='GPL\x00', 0x0, 0x76, &(0x7f0000000500)=""/118, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 520.524984][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.548778][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.555010][ T9778] usb 1-1: USB disconnect, device number 15 [ 520.594784][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:06 executing program 4: sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) [ 520.654904][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80841, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x401}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:02:06 executing program 2: socket(0x10, 0x3, 0x7) 13:02:06 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001200)='/dev/null\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4e00) [ 520.724778][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.744792][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.765958][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.804859][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.831491][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:06 executing program 3: mlock(&(0x7f0000ff1000/0xe000)=nil, 0xe000) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 520.884800][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.901312][ T9332] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 520.904756][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 520.925026][T11506] usb 2-1: new high-speed USB device number 12 using dummy_hcd 13:02:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20}, 0x1, 0x0, 0x12}, 0x0) 13:02:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f9ffff7f0000fedbdf257a"], 0x20}}, 0x0) 13:02:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) [ 520.986642][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:06 executing program 3: memfd_create(&(0x7f0000002f80)='/dev/vsock\x00', 0x2) [ 521.035026][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.086946][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.134781][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.164705][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.164852][ T9332] usb 6-1: Using ep0 maxpacket: 8 [ 521.204762][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.204832][T11506] usb 2-1: Using ep0 maxpacket: 32 [ 521.264948][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.304939][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.324810][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.374753][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.394699][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.415913][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.426650][ T9332] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 521.444747][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.458249][T11506] usb 2-1: config 1 interface 0 has no altsetting 0 [ 521.467534][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.495056][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.515180][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.538285][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.564650][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.586101][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.614681][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.636547][ T9332] usb 6-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.40 [ 521.641959][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.645805][ T9332] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 521.663595][ T9332] usb 6-1: Product: syz [ 521.667148][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.670182][ T9332] usb 6-1: Manufacturer: syz [ 521.682532][ T9332] usb 6-1: SerialNumber: syz [ 521.704669][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.724631][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.727785][ T9332] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 521.746630][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.784754][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.805202][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.824675][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.844667][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.869853][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.884781][T11506] usb 2-1: New USB device found, idVendor=062a, idProduct=7100, bcdDevice= 0.40 [ 521.894375][T11506] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 521.895198][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.902981][T11506] usb 2-1: SerialNumber: syz [ 521.948208][ T3004] usb 6-1: USB disconnect, device number 12 [ 521.955396][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 521.984276][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.024889][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.045266][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.072736][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.094567][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.116995][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.144649][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.164556][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.184691][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.206023][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.224844][T11506] usbhid 2-1:1.0: can't add hid device: -22 [ 522.231105][T11506] usbhid: probe of 2-1:1.0 failed with error -22 [ 522.235967][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.249991][T11506] usb 2-1: USB disconnect, device number 12 [ 522.268170][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.294628][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.314548][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.335729][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.354570][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.374570][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.394648][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.414568][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.434820][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.455524][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.475755][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.504595][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.524517][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.544598][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.565467][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.584503][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.604615][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.624546][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.644703][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.665425][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.684494][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.705026][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.734501][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.745873][ T9332] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 522.755021][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.775033][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.794519][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.814511][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.834496][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.855253][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.874451][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.895584][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.924475][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.944474][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.964463][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 522.974556][T11506] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 522.985197][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.005404][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.014485][ T9332] usb 6-1: Using ep0 maxpacket: 8 [ 523.034532][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.054451][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.074528][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.094487][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.114538][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.138031][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.164513][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.184506][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.204530][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.224348][T11506] usb 2-1: Using ep0 maxpacket: 32 [ 523.225324][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.244613][ T9332] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 523.254455][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.284398][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.314524][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.334905][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.354425][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.374425][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.401558][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.426043][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.445556][ T9332] usb 6-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.40 [ 523.455324][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.460427][ T9332] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 523.473447][ T9332] usb 6-1: Product: syz [ 523.477938][T11506] usb 2-1: config 1 interface 0 has no altsetting 0 [ 523.484596][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.494319][ T9332] usb 6-1: Manufacturer: syz [ 523.498957][ T9332] usb 6-1: SerialNumber: syz [ 523.504631][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.534419][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.553043][ T9332] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 523.554383][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:09 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x62a, 0x7100, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 13:02:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x4d}}, 0x0) 13:02:09 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:02:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x7fffdf004000, 0x0, 0x12, r0, 0x0) 13:02:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:02:09 executing program 5: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 523.612394][T22129] usb 6-1: USB disconnect, device number 13 [ 523.624368][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.645656][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.724316][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.742789][T23809] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 13:02:09 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 523.774478][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.794093][T23813] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 523.806889][T11506] usb 2-1: New USB device found, idVendor=062a, idProduct=7100, bcdDevice= 0.40 13:02:09 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, r0, 0x321, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 13:02:09 executing program 3: memfd_create(&(0x7f0000000080)='F\xea\x87\x981BZ\xb3PE\xf9ec\xf4\xd1\x10\x13\x9a\xab\xf2\xaa\xbdV\x86\xfe\xf4\xfa\x85\xa7g\x9a2\xf4\xe9\x06\xca\x15\x17A\x16!\xff\x89Re\xb8\xd3q\xc9\x8b\xa5|xk\xfe\xb1\xce\xe6\x84\xe1\x16\x82f\x99<\x01\x11^t\x15\xd8\xa0\x11Q_\xdc!\xb5\xfd\xbf\xb9Wx\xb3\xb4\xd4\xb9\xab\xbd0\x9c\xe9 1\xef\xac\xd57>\x9d\xe3J\xeb\x13im\xe8\x06\x8b\xb5Y\'#\xdf\xd2\xff\xaaA\xcbl\xed\x03\x15,\xaa/\x97\x11\x80~\xc8\xec\x8d\x10ZC\xfc\xd6~y\xe9\x99\xa5d\x88\xc3\xe7\xe7\xe3\xd6F\xc9\xd7\xd7\"\xffy\xcb%nQ3C\x8fY\xfc\x84egfOO\x0fC\x90\x8e\xd1\x1e\xbd\xba\xd3Ra\x17\xa3\xdeDt\xb8\x7f2\tN\x8c\xc74\xfba\x1e\xac](\xdc0e\x87\a\x1b\xf6c!\xc7\x97^r\xa0\x14\xe4Wm\xe3x\xdb\xe2\x15\xab\x03\x13\xfb8\x91+\x95~\x06\x92\x8c\xb5\b\x82\fa7\x97\x1dK\xe8;\xec\xbc\x9a\xben\r\xd7\xffQ\x9f', 0x0) [ 523.824410][T11506] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 523.851376][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.866839][T11506] usb 2-1: can't set config #1, error -71 13:02:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 523.886392][T11506] usb 2-1: USB disconnect, device number 13 13:02:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x33fe0}}, 0x0) [ 523.934359][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 523.971287][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') read$rfkill(r0, 0x0, 0x1b4) [ 524.004527][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.044317][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.095679][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.134886][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.177224][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.214468][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.234257][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.264264][T11506] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 524.264353][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.316896][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.344407][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.372785][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.394562][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.424547][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.445051][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.474441][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.494335][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.514206][T11506] usb 2-1: Using ep0 maxpacket: 32 [ 524.514418][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.559061][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.584350][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.624342][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.645172][T11506] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 524.651791][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.664307][T11506] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 524.684348][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.734315][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.754682][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.805721][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.844306][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.844928][T11506] usb 2-1: New USB device found, idVendor=062a, idProduct=7100, bcdDevice= 0.40 [ 524.866738][T11506] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 524.874417][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.877830][T11506] usb 2-1: Product: syz [ 524.888957][T11506] usb 2-1: Manufacturer: syz [ 524.896597][T11506] usb 2-1: SerialNumber: syz [ 524.896668][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.941357][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.964376][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 524.994168][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.015008][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.034159][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.054165][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.074203][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.094185][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.116404][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.144799][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.164165][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.184309][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.194780][T11506] usbhid 2-1:1.0: can't add hid device: -22 [ 525.201183][T11506] usbhid: probe of 2-1:1.0 failed with error -22 [ 525.211174][T11506] usb 2-1: USB disconnect, device number 14 [ 525.213655][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.244245][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.270509][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.294192][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.314125][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.336393][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.364183][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.384122][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.404812][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.424306][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.445712][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.474151][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.494206][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.514101][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.534774][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.555438][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.584577][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.604074][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.624102][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.644159][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.666639][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.694106][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.714085][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.734370][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.754075][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.775440][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.804093][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.824169][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.844090][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.864086][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.886095][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.914081][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.934072][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.944489][T11506] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 525.954085][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.974048][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 525.995330][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.028794][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.054699][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.074013][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.094048][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.113998][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.134030][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.153988][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.173996][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.193981][T11506] usb 2-1: Using ep0 maxpacket: 32 [ 526.194006][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.224865][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.243986][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.263994][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.284002][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.309246][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.324474][T11506] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 526.333993][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.335982][T11506] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 526.364171][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.384112][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.404014][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.424122][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.445042][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.464074][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.493991][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.513989][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.524113][T11506] usb 2-1: New USB device found, idVendor=062a, idProduct=7100, bcdDevice= 0.40 [ 526.533965][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.534473][T11506] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 526.551517][T11506] usb 2-1: Product: syz [ 526.554042][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.558602][T11506] usb 2-1: Manufacturer: syz [ 526.570734][T11506] usb 2-1: SerialNumber: syz [ 526.584190][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.604061][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.624201][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.643947][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.664022][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.683939][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.704682][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.723912][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.743952][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:12 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$usbmon(&(0x7f0000ff1000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r0, 0x0) 13:02:12 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000002800)='/dev/rtc0\x00', 0x0, 0x0) 13:02:12 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 13:02:12 executing program 5: perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 526.765288][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') read$rfkill(r0, 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 13:02:12 executing program 0: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mincore(&(0x7f0000fef000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/252) [ 526.813949][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.824145][T11506] usbhid 2-1:1.0: can't add hid device: -22 [ 526.831605][T11506] usbhid: probe of 2-1:1.0 failed with error -22 [ 526.853440][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 526.865288][T11506] usb 2-1: USB disconnect, device number 15 13:02:12 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000002, 0x12, r0, 0x0) [ 526.924053][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 13:02:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:02:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {{0x1b}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 526.965261][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') read$rfkill(r0, 0x0, 0x1b4) 13:02:12 executing program 1: clock_gettime(0xa1009cfcfd6d84fe, 0x0) [ 527.024623][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 527.074298][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 527.107566][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 527.174170][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:12 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:02:12 executing program 2: setreuid(0xee01, 0xee00) 13:02:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, 0x13, r0, 0x0) [ 527.225289][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:12 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 13:02:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') read$rfkill(r0, 0x0, 0x0) [ 527.266621][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') read$rfkill(r0, 0x0, 0x1b4) [ 527.354473][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:12 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000002800)='/dev/rtc0\x00', 0x40e00, 0x0) 13:02:12 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000780)) [ 527.405186][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 527.463875][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:12 executing program 0: mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) remap_file_pages(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 13:02:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000004a00000008000300", @ANYRES32=0x0, @ANYBLOB="06"], 0x28}}, 0x0) 13:02:12 executing program 3: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000005c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) [ 527.513916][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 527.574026][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000fedbdf2507"], 0x20}}, 0x0) 13:02:13 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4010231, 0xffffffffffffffff, 0x8000000) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 13:02:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000fc0)='nl80211\x00') [ 527.628035][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 527.644761][T23916] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 527.665492][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:13 executing program 3: sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 13:02:13 executing program 0: r0 = socket(0xa, 0x3, 0x5) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa}, 0x63, &(0x7f0000000100)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x0, 0x3, @private0}, @NLBL_UNLABEL_A_IPV4MASK={0x0, 0x5, @dev}, @NLBL_UNLABEL_A_IPV4MASK={0x0, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x0, 0x7, 'system_u:object_r:dhcpd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x0, 0x4, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x0, 0x7, 'system_u:object_r:systemd_logger_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x0, 0x2, @local}, @NLBL_UNLABEL_A_IFACE={0x0, 0x6, 'bond_slave_1\x00'}, @NLBL_UNLABEL_A_ACPTFLG]}, 0x14}}, 0x0) [ 527.713960][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 527.731120][T23921] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 527.753880][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 527.795201][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 527.796942][T23926] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:02:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') read$rfkill(r0, 0x0, 0x1b4) [ 527.849991][T23931] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 527.863881][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:13 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') read$rfkill(r0, 0x0, 0x1b4) [ 527.923882][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 527.943818][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:13 executing program 1: munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x2, 0x400000) [ 527.966897][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x127e, 0xffffffffffffffff) 13:02:13 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_usb_connect(0x0, 0x33c, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x59, 0x80, 0x8a, 0x40, 0x4f2, 0xaff9, 0x8df3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32a, 0x3, 0xaf, 0x80, 0xb0, 0xe2, [{{0x9, 0x4, 0xdb, 0xd1, 0xb, 0xff, 0xff, 0xff, 0x1f, [], [{{0x9, 0x5, 0x8, 0x10, 0x8, 0xb9, 0x2, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0xf9, 0x7}]}}, {{0x9, 0x5, 0x4, 0x1, 0x3ff, 0x3, 0x1f, 0xf3, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x33, 0x4}]}}, {{0x9, 0x5, 0x3, 0x0, 0x200, 0x7, 0x3f, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x1, 0x20}, @generic={0x8c, 0x3, "b4a31b1777747f49af15fb253b65a13fd257d229ba50c680db3c345d29f84caaa495c2ed3707145de942056f3fd36657f5704af7df9de7d4f3079800fdf6b1ce84d3e8aedbb4e89208f4c3e735990af071503ec58c6e2df7cf5025fe594ce17360e332c6226c657a74f23f3b7edb8699be0c0fd40f8f00ec0109f4a19d9eae6f5ad0220563d3a5911309"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x400, 0x80, 0x0, 0x6}}, {{0x9, 0x5, 0x2, 0xc, 0x8, 0xff, 0x2, 0xd7}}, {{0x9, 0x5, 0x1, 0xe, 0x8, 0xd6, 0x7, 0x68, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x23, 0x8}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0xffff}]}}, {{0x9, 0x5, 0xb, 0x4, 0x20, 0x58, 0x7, 0x7b}}, {{0x9, 0x5, 0x9, 0x0, 0x3ff, 0x4, 0xf9, 0x7f}}, {{0x9, 0x5, 0xf, 0x10, 0x40, 0x1, 0x70, 0x1}}, {{0x9, 0x5, 0xf, 0x0, 0x3c7, 0x7, 0x6c, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x8, 0x100}]}}, {{0x9, 0x5, 0x8, 0xc, 0x400, 0x0, 0x2, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x4, 0x7e}]}}]}}, {{0x9, 0x4, 0x3a, 0x9, 0xb, 0x52, 0x16, 0x5b, 0x7, [@generic={0xa3, 0xe, "2904ae7d3cf4e2f762e81a7b9e745133865d491a49efb0863769fc9abefcc5503a87f2847ffb07030f3e6f8a6b936c0a206d94985f3bae14b3de67ca49312f0e0940bd07e50aae7ed2bb785123459a74eaf37262b40ab9f5187803ad1adee07ebaf1c1b84a9a73c880884429d2e3f3a32e7f34856b63e5c28b6ad531cbfb252311ceef26aaa479248e61008d59fabd7e77f8c42b2d397258e33c0a30a26fbb1090"}, @uac_control={{0xa, 0x24, 0x1, 0xff, 0x7}, [@output_terminal={0x9, 0x24, 0x3, 0x2, 0x307, 0x3, 0x1, 0xff}, @feature_unit={0xd, 0x24, 0x6, 0x2, 0x6, 0x3, [0x7, 0x1, 0x2], 0x2}, @processing_unit={0xd, 0x24, 0x7, 0x5, 0x0, 0x81, "d409c6d6dccf"}, @processing_unit={0xa, 0x24, 0x7, 0x1, 0x6, 0x8, "f27bc2"}, @extension_unit={0x7, 0x24, 0x8, 0x5, 0xbb9, 0x4}]}], [{{0x9, 0x5, 0xa, 0x3, 0x200, 0xd7, 0x0, 0x5, [@generic={0x7, 0xb, "94b34a8ee3"}]}}, {{0x9, 0x5, 0x5, 0x2, 0x40, 0x40, 0x80, 0x3}}, {{0x9, 0x5, 0x5, 0x0, 0x0, 0x7, 0xe0, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x5, 0x4}]}}, {{0x9, 0x5, 0x4, 0x0, 0x8, 0x27, 0x20, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0xffc1}, @generic={0x15, 0x0, "f14045194b44ec2e4a4b619eaa418243305801"}]}}, {{0x9, 0x5, 0xb, 0x0, 0x8, 0x5, 0x7f, 0x81}}, {{0x9, 0x5, 0x0, 0x0, 0x40, 0x5, 0x80, 0x5}}, {{0x9, 0x5, 0xb, 0x0, 0x40, 0xfd, 0x1f, 0x2}}, {{0x9, 0x5, 0x8, 0x10, 0x8, 0xfa, 0x8, 0xd0}}, {{0x9, 0x5, 0x7, 0x10, 0x20, 0x9, 0x4, 0xaf, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x7, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0xf8, 0x7}]}}, {{0x9, 0x5, 0x80, 0x0, 0x10, 0x7, 0x2, 0x2, [@generic={0x5b, 0x1, "68e8acdee317f20fa34865e3e8d3472e4a75bcba00fdbeb316cbe547b65f6e4c725d091d4f88cb116ccb29f97625cd9ccf5327220a5fd3e9ec89babc17ddaf5e71d74e280c42646fc94b6b735e0a1600e664bfb18fe0c450dc"}]}}, {{0x9, 0x5, 0xa, 0x2, 0x40, 0x9, 0x7, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0x6}]}}]}}, {{0x9, 0x4, 0xa8, 0x1, 0x1, 0xf2, 0xd0, 0xb7, 0x1, [], [{{0x9, 0x5, 0xf, 0x1, 0x40, 0x3, 0x1f}}]}}]}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x201, 0x7f, 0xfa, 0x7, 0x8, 0xd7}, 0x135, &(0x7f00000003c0)={0x5, 0xf, 0x135, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0xb7, "90b9ef32077de000be7318c4b26569f9"}, @ss_container_id={0x14, 0x10, 0x4, 0x4, "b78ff1fc5f4450b65b88d5ce6dddc14f"}, @ss_container_id={0x14, 0x10, 0x4, 0x4, "a42d7a25d04900e888ddf936dfbdcba9"}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x4, 0x18, 0x24, 0x1, 0x8, 0x4}, @generic={0xe6, 0x10, 0xb, "a6496865ff25c4ffce5683b3615ca8bd53395b72536f94d7d24849032077d94ac04fa5c25466c47edaefacc305f12b326b5ee613143b462dd16abadb33297a48d1688bde3a9175bdd285512ca9aacd7b0371327fecdff0b8a45b7896cdae83adadb458cd647af564f6216c6ec2eb9305c0a95b8f0d2fbaaf978c33b8c9acb60820ff4f0b5adf2c33c02f3779c2f6ded9f95b71250f42c0c2cd10d756d7f1d65a08823c31d09e8513801333187a7d686dd9409bcb310e715495cdf5ea536344c44be8f8be2475738def94a10eb425afe56a9badf25d33e0ff9632c4c90d57aaba1e7d95"}]}, 0x1, [{0x84, &(0x7f0000000500)=@string={0x84, 0x3, "8d42f1d4cec8388113f78569d5639fe586554eaab7bbad68847bc1917df6ccffcbdd3e6c78aefa8d05bb3fb3273107633d1fce1fd4bab2d35320c03105fe759b23241a59f00e05721ab7bce123996d1b36c7c62d2b47af4f4ff79b4987a10693912d6df1703da399f8b30c73a6965bcc30fb9c016369adc91885dc62d170529100b8"}}]}) [ 527.996813][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:13 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, r0, 0x0) [ 528.083731][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 528.103961][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:13 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x82002, 0x0) [ 528.163940][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:02:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x4, 0x2}, @val={0xc}}}}, 0x28}}, 0x0) [ 528.224066][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:13 executing program 4: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x300c0) 13:02:13 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4010231, 0xffffffffffffffff, 0x8000000) [ 528.293866][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 528.333781][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:13 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) 13:02:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') read$rfkill(r0, 0x0, 0x0) [ 528.373747][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 528.413753][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x10061, 0x0, 0x0) 13:02:13 executing program 4: r0 = socket(0xa, 0x3, 0x5) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x300, 0x0, 0xecefff7f}, 0x0) [ 528.453705][T11506] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 528.457278][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:13 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000100)) [ 528.533899][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 528.566074][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 528.603775][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 528.665023][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 528.713866][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 528.753701][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 528.787109][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 528.813710][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 528.838830][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 528.854520][T11506] usb 4-1: config 175 has an invalid interface number: 219 but max is 2 [ 528.862910][T11506] usb 4-1: config 175 has an invalid interface number: 58 but max is 2 [ 528.875441][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 528.883633][T11506] usb 4-1: config 175 contains an unexpected descriptor of type 0x1, skipping [ 528.903558][T11506] usb 4-1: config 175 has an invalid descriptor of length 203, skipping remainder of the config [ 528.913691][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 528.915792][T11506] usb 4-1: config 175 has 2 interfaces, different from the descriptor's value: 3 [ 528.933878][T11506] usb 4-1: config 175 has no interface number 0 [ 528.940150][T11506] usb 4-1: config 175 has no interface number 1 [ 528.943874][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 528.958705][T11506] usb 4-1: config 175 interface 219 altsetting 209 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 528.973724][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.003669][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.007384][T11506] usb 4-1: config 175 interface 219 altsetting 209 endpoint 0x9 has invalid maxpacket 1024, setting to 64 [ 529.033660][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.037552][T11506] usb 4-1: config 175 interface 219 altsetting 209 bulk endpoint 0x1 has invalid maxpacket 8 [ 529.063674][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.065610][T11506] usb 4-1: config 175 interface 219 altsetting 209 has a duplicate endpoint with address 0x9, skipping [ 529.085178][T11506] usb 4-1: config 175 interface 219 altsetting 209 has a duplicate endpoint with address 0xF, skipping [ 529.093810][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.100972][T11506] usb 4-1: config 175 interface 219 altsetting 209 has a duplicate endpoint with address 0x8, skipping [ 529.118276][T11506] usb 4-1: config 175 interface 58 altsetting 9 has 0 endpoint descriptors, different from the interface descriptor's value: 11 [ 529.133660][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.133928][T11506] usb 4-1: config 175 interface 219 has no altsetting 0 [ 529.152979][T11506] usb 4-1: config 175 interface 58 has no altsetting 0 [ 529.163849][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.183769][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.213654][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.242646][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.263713][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.283593][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.303640][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.334458][T11506] usb 4-1: New USB device found, idVendor=04f2, idProduct=aff9, bcdDevice=8d.f3 [ 529.341273][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.343844][T11506] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 529.365098][T11506] usb 4-1: Product: syz [ 529.369478][T11506] usb 4-1: Manufacturer: syz [ 529.374350][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.378558][T11506] usb 4-1: SerialNumber: syz [ 529.394967][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.419899][T23947] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 529.423668][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.463699][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.492463][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.513590][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.541868][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.564435][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.608007][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.643691][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.674360][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.712795][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.783634][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.815424][T11506] usb 4-1: USB disconnect, device number 14 [ 529.823729][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.853521][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.903731][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.923709][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.943641][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.963494][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 529.993663][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.023545][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.063614][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.084193][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.103482][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.123461][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.143895][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.163557][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.186994][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.213507][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.233461][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.253478][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.273471][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.293491][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.313503][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.333451][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.353475][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.375425][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.408251][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.423510][T11506] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 530.433505][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.453435][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.473434][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.493418][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.513411][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.533440][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.553456][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.573409][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.594821][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.629989][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.653421][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.673374][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.693428][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.714115][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.733399][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.753427][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.773423][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.793491][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.814012][T11506] usb 4-1: config 175 has an invalid interface number: 219 but max is 2 [ 530.815501][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.822379][T11506] usb 4-1: config 175 has an invalid interface number: 58 but max is 2 [ 530.822408][T11506] usb 4-1: config 175 contains an unexpected descriptor of type 0x1, skipping [ 530.848902][T11506] usb 4-1: config 175 has an invalid descriptor of length 203, skipping remainder of the config [ 530.853453][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.859429][T11506] usb 4-1: config 175 has 2 interfaces, different from the descriptor's value: 3 [ 530.877222][T11506] usb 4-1: config 175 has no interface number 0 [ 530.883564][T11506] usb 4-1: config 175 has no interface number 1 [ 530.889830][T11506] usb 4-1: config 175 interface 219 altsetting 209 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 530.901146][T11506] usb 4-1: config 175 interface 219 altsetting 209 endpoint 0x9 has invalid maxpacket 1024, setting to 64 [ 530.903382][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.912528][T11506] usb 4-1: config 175 interface 219 altsetting 209 bulk endpoint 0x1 has invalid maxpacket 8 [ 530.931229][T11506] usb 4-1: config 175 interface 219 altsetting 209 has a duplicate endpoint with address 0x9, skipping [ 530.943026][T11506] usb 4-1: config 175 interface 219 altsetting 209 has a duplicate endpoint with address 0xF, skipping [ 530.954447][T11506] usb 4-1: config 175 interface 219 altsetting 209 has a duplicate endpoint with address 0x8, skipping [ 530.957686][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 530.965618][T11506] usb 4-1: config 175 interface 58 altsetting 9 has 0 endpoint descriptors, different from the interface descriptor's value: 11 [ 530.965659][T11506] usb 4-1: config 175 interface 219 has no altsetting 0 [ 530.965685][T11506] usb 4-1: config 175 interface 58 has no altsetting 0 [ 531.013372][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 531.033398][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 531.053365][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 531.073421][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 531.093451][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 531.113360][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 531.133334][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 531.154041][T11506] usb 4-1: New USB device found, idVendor=04f2, idProduct=aff9, bcdDevice=8d.f3 [ 531.156612][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 531.163687][T11506] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 13:02:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') read$rfkill(r0, 0x0, 0x1b4) 13:02:16 executing program 5: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x6, 0x18000) 13:02:16 executing program 4: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) 13:02:16 executing program 1: mlock(&(0x7f0000ff1000/0xe000)=nil, 0xe000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 13:02:16 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x62a, 0x7100, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) 13:02:16 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201100300000008706700ff4000010203010902240001010000000904"], &(0x7f0000000040)={0x0, 0x0, 0x20, 0x0}) [ 531.203466][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 531.209173][T11506] usb 4-1: Product: syz [ 531.216691][T11506] usb 4-1: Manufacturer: syz [ 531.221305][T11506] usb 4-1: SerialNumber: syz [ 531.273411][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 531.303505][T11506] usb 4-1: can't set config #175, error -71 13:02:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') read$rfkill(r0, 0x0, 0x0) [ 531.326557][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 531.329686][T11506] usb 4-1: USB disconnect, device number 15 13:02:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000780)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x2, 0x0) 13:02:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x200001e0}}, 0x0) [ 531.394516][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:16 executing program 3: r0 = getpgrp(0xffffffffffffffff) waitid(0x2, r0, 0x0, 0x2, 0x0) [ 531.435019][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 531.473433][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 531.533440][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 531.573316][T22129] usb 1-1: new high-speed USB device number 16 using dummy_hcd 13:02:17 executing program 5: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80108907, 0x0) 13:02:17 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$usbmon(r0, 0x0, 0x0) 13:02:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40049409, 0x549000) [ 531.581065][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 531.625586][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 531.678033][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 531.739209][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 531.773393][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. 13:02:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040)=0x3, 0x50) 13:02:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') read$rfkill(r0, 0x0, 0x1b4) [ 531.803562][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 531.851785][T22129] usb 1-1: Using ep0 maxpacket: 32 [ 531.857666][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 531.900025][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 531.933423][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 531.963251][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 531.993311][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 532.003562][T22129] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 532.043284][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 532.073274][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 532.103511][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 532.123938][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 532.143298][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 532.163885][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 532.183255][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 532.192562][T22129] usb 1-1: New USB device found, idVendor=062a, idProduct=7100, bcdDevice= 0.40 [ 532.211505][T22129] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 532.220606][T22129] usb 1-1: Product: syz [ 532.233171][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 532.241887][T22129] usb 1-1: Manufacturer: syz [ 532.251509][T22129] usb 1-1: SerialNumber: syz [ 532.258202][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 532.293542][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 532.315789][T22129] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 532.323286][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 532.353265][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 532.373318][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 532.395669][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 532.423371][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 532.443272][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 532.468976][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 532.503250][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 532.525286][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 532.529217][ T2885] usb 1-1: USB disconnect, device number 16 [ 532.553359][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 532.585432][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 532.631514][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 532.663649][T22127] au0828: recv_control_msg() Failed receiving control message, error -71. [ 532.672445][T22127] tveeprom: Huh, no eeprom present (err=-5)? [ 532.680291][T22127] tveeprom: Encountered bad packet header [00]. Corrupt or not a Hauppauge eeprom. [ 532.689905][T22127] au0828: hauppauge_eeprom: warning: unknown hauppauge model #0 [ 532.699154][T22127] au0828: hauppauge_eeprom: hauppauge eeprom: model=0 [ 532.730875][T22127] au0828: analog subdev registration failed [ 532.737519][T22127] usb 3-1: selecting invalid altsetting 5 [ 532.759944][T22127] au0828: Failure setting usb interface0 to as5 [ 532.770303][T22127] au0828: au0828_usb_probe() au0828_analog_register failed to register on V4L2 [ 532.798771][T22127] au0828: probe of 3-1:0.0 failed with error -22 [ 532.847360][T22127] usb 3-1: USB disconnect, device number 8 [ 533.243113][T22127] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 533.333030][T22129] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 533.523044][T22127] usb 3-1: Using ep0 maxpacket: 8 [ 533.613154][T22129] usb 1-1: Using ep0 maxpacket: 32 [ 533.723076][T22127] usb 3-1: unable to get BOS descriptor or descriptor too short [ 533.773117][T22129] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 533.833213][T22127] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 533.993533][T22129] usb 1-1: New USB device found, idVendor=062a, idProduct=7100, bcdDevice= 0.40 [ 534.002716][T22129] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 534.014156][T22129] usb 1-1: Product: syz [ 534.018342][T22129] usb 1-1: Manufacturer: syz [ 534.025259][T22129] usb 1-1: SerialNumber: syz [ 534.053073][T22127] usb 3-1: New USB device found, idVendor=6770, idProduct=ff00, bcdDevice= 0.40 [ 534.065639][T22129] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 534.076488][T22127] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 534.095971][T22127] usb 3-1: Product: syz [ 534.100150][T22127] usb 3-1: Manufacturer: syz [ 534.107940][T22127] usb 3-1: SerialNumber: syz 13:02:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 13:02:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:02:19 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/softnet_stat\x00') read$rfkill(r0, 0x0, 0x1b4) 13:02:19 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_trie\x00') read$rfkill(r0, 0x0, 0x1b4) 13:02:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f00000000c0)) 13:02:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 534.269909][T22127] usb 1-1: USB disconnect, device number 17 [ 534.274279][ T2885] usb 3-1: USB disconnect, device number 9 13:02:19 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r0, 0x619, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STATUS_CODE={0x6}]}, 0x1c}}, 0x0) 13:02:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x80041284, 0xffffffffffffffff) 13:02:19 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0xf00}}, 0x0) 13:02:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x1}]}, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:02:19 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001840)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000001880)) 13:02:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff54, {0x6000}}, "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", "204b9e1804d636301150775298e6490040d0ecb72371cfe0ccc258d2b4450458b909ae785f60b932863937ed25df0ce2b046ccc47e3501ed7a53e69d95dfb761f3fb81659983876f915b21b4b91270b4607875b751136514bb42b1de575e5ae05e98fd37dde49acb6a8e7f7c592ceb8793d00c84515e9b091fca8056f69ef47c1c91735af04b3077a94a24147489c6bbc3d63a76ba4eb1e6adf014106f4b0117fc6a2b2c84ca9e6c40fade373fd49f657e5e828399868d39d2a9d8cb3f4508e156d31ded826a64d84b19ceb0c13d9566f14866028f00408428bc6b9a27761fb13e70561fa8bb45bf2547baeebd7c99e01c1ebdac09ba75e3f67b2bc6898ca2c8e6c2b09efef1e688c74fe8e214b657d3325725531f9ce71d59532adc69f40e0b821fbd14558133f9fcd9d5ace9150703b5879f74028583dccd4984a9fedf23f1f6b8c501f9a99762079404f109e6d69b025edbf2d3169e44f186eb60e7abf9539cb8013670435420f54b7e485644f5afc2d0581d8404c23bcf2c0bcd6d3a6fbc658721e74546ea52d57f259e841e87f01ace9d7fb10bb4356abffa306d91963914bc144e486f78c048aafe20eae27ff53250de7bed8c4167780c53facfd741b93f53d67a60eba1527701896bcd29a6cc20b9390582421eb0e5dce7a66a94881904dd91c47c59e8b7219adae86ba78b230306829368a56dc908245fc72886c3b18facea659b27466d3c6a85b541f20a012660319f8f4ba0faf0d83d28ac63ae417323a0f75b88235d1a60a29c41f662b34ac40ac19c94f227567860a998f5e4d8f65b930c1a1209ba04cc2406599914e8ed7c98d8095a56fd29920c47c6221bf7e6a076dfc90947af9468d8844731ac3923896f25a8402421e24e1d328e5b9daeb97048b87e3d374874071931ad791c1f03324ba01d463364a5bb1dba7e3b807aec9c333703397a45918c73b443dd46f7b289736662ad833302fa89567e44c3de8e2f87bb5f8758abf6f888ad26bb5ed48a4bd828d8fcf5c01cf7588009c1a6c35e94142950b3bac8fa0af15c2f30504cef3e544b132e4096a836aa49336cbe878d2e33075d0712adc3e75b9f9bc7ec420f123084eb296119171535c4fa49d460d4444eb309f424ec13be89ff6641caa089da262ff89c0d4b1a86fac91361a7a124a0e4b27de253186e10671d2532d600f6b4089dc690f600363092ad93fb62fbab9e1a96caefe31e4c117420fd1df64e4e0cf4967cb026a003be444278553c2e58e19ec5a6db3921fab8fa0748965e523659e54a3e01190492f9b01811d06b13d8c833454ab5a93af8a9ad27a155d682d8c78f074da17d6ccb7ded5b5f3c30e3afb3c0e4aab6ce797e8142df9a74f486aee74c0bc021c227d802c5f5e79678c45bac331d6ec24ecb404296dc9e90b2c191fc14c53505e92587f43a5eedc56a6408048d9dbb8bee8840a656952cb361f0d76baa20939e6e8ab917e12b76dd812b95e68c90708d7cd81aa18002eea116f4190e49d1f628a509c8fb65f393ef5bcf7d1b9ea289e0532ee5f46e65709e84aaa7a6334c58eaab5c3cced88fa3e9e365ace119a3c40dfe336abbe6d3a09dfd895cdc3daae26ae9d3f68a3a2184ac5f6972ef034f1f9f0d4100a55b8638db0986f362a23b599903909a5a6193fc2c6e54adc965ff5d48bc1ed1b6ff0ab226b9598f70a13ca0a0b2d2cc05f17449bd4cbd224fa75810955011d5a401348c0b75546c1fd86824ced7b0c79cb4d13a3722aef6f7a0cb49f76a372ff133736f04b67bf6a74d5164a227f4865dfd15181e0a9e5dc53317ffb04a7ab1fba87d3b34bd1cee7c6aef4b3ebef183c9fcd4daf091ef1f5f2709a7eb4a648242c408e7d5b10b766e0f648c654d99d0722189c4956474892e379a84b1f09f13ba589423e43b4b0dd267b1d0c976fb64903ea2d22e2612d9dbad91536a986f44986d74578f2cf378dc6505cc26261548a080e11d74fed2cdaa90479f0656fd927f89a0624f4ce943981ffbec2ceb27c7fb6e6ee7df7c2d26d7151f1dadb172a0017787c5d32d6408b6662c8f5348f34e63649206142164f7aa076b2c83bfffe44126ee923f0b9bc917e52308373553cf19e6798ac83ace350be47f445ef0d268c2a4fc67998a5907db42decc63fcfc30df0a4543da178e442aec97060edc209e34849f6beea0e366eccc80b87c1c16f89e5608b96c176ccfaf6014a619b83d72c5a89749cf763fd76c6ae82b6a1322674838ab9e5f9a0db7aa8b7d27db308edb664fc0197756f6709df36d9f6ed678944e18455a8d49434f9a6f223cbf52b6a1ba266a55331ffe7e83fb4130c2f5528626c4e451d8bac1da046dd59249fe41b6c8a36e82346918e0177c876f44101ff9f7721d8fbe1eca04e13ba8db3f5bd01c3661df0d6c8a24d45a246e0ac80aed4178901a71a939da4622592b3a8d87b3ae35370530039d7d413455e9d61656b58a1e63aa9bf1a87d8bcc6605c3167836f82ba01f54934e2d31d7463e1848ee8a2cca55a029d5ed37236dda9f278981cdb330eabc6bfc33a7fee5678c38b8e0a9258fa8ce5cb8abc3320d44dd16098df1bbf9d3e3142ec1838ba81785e37dc97fda2797e3cf6b7d6c367737b4df96a242149bbba7af54da91b404fbf01f4ecfb7ebd97c67de2415b3bca3b5f21deae988733dcb547a17aa38c0b98aba60fbb1d57f9e8f005ae6233e5da68da32c7a2778944a2eacba03e3312fe968fa3be0e2ceb4d8526803e7a8f24618b1003860e424da518c9602cb092c9c6b930b72523bbf615ad8330e337e64ff82eb78d9a2384e86afece8aa9d9cb1b7ab27265261a3cf542e1655792ed66b28d27bf4f02d13e93413bfc5fae7dbec15aac85331ae3d4032679988ffd1c1750447f763ebc9ba8f8ba4521b74563af6ee8a996af3707dd03118c3f0d18d612a5105519310f7b8c5eb4b7e3a0d675374da18314d144b5d5d0ba2735dab4efdf68f70285ce4d35032427e23fe7c59c5844879550417dc93d2221fe0ff82c7e21ebba19c01fefc6f6eeb7078e7557f077ca089246e6f3901e127ca4685c191847ae720ce30d41939239b2835d9cfd126faabc88eb80d409d8ec1cdf6070c55109bdbbb668fd56c6ebd3503986cdf5ade19903a85516f0ed87872f397e6244b0f58c70b8dd0cbc408dd7a87c42d672d31fde7fbc31b3acff4be744b933ec0645f76b52481ba6f50a25a98f89d9989e347b682a459eb38004d0de0a7314f8319b1e0ce5152a4928d7f59769347a7f48af595d028b5012cf5b7fc081cbec3c5ad30801947b5d3f87a242b05691ef3f46f0ba35fa6ee28a966ad42e34ef6192cb6e5de41411df4638c825688abc1c8f1fa7b2eced5ae40a5d35d7cfd981f4dd46a91e8f123187d8e99a947020cdc4cfcb66ee004232ed5badfa694fd943ed59f01433989e5663a77fd2bbcdbfaad5ab482150f22ffa6b1ae9e99134b320c04444c3d5d71e37c6d4faf82b1297d75a520e6e6c5a0d7ab86dea5245a97b16a7690f50e9abd452da33c58974cb63e4711fece83cf1251c6eecc7c9a887b0a881f148b6c8fa3749ef09661488909a2f74e41a4968f5f1d1ebd9a511f5732ea60a18032d68dcf34a5914b1c24275e6c3d331a8c454e4c615dc5f6ce4de1b44fc755da73eef517bca08fa464443eabf4046961625ee82c406e08359b49785a1cbe9822cada3375da9adf55bd50e156a314f10107a3fb880a944fa3a0cdb4be2234c19ab26f8075c6389a0a6062e82050b493a30e617f728b8d0ced0b69da60c6fdadd95ee1c0e656b63ecc72a491e07bce4c3df3761e51bb327a86d55a375e4f5859a8b179a47f4b5b8b85fed0db916e31885d0ad185d6c7e79449e282a5d10a7cf86d0305a2673cd9aa834d130fcb1098c0f69771ae23e2b49cdd3d39be17fcc309a282486bf0e0829a0805a036b0b1e357f03a861857312dab3033f00957ff6f03a35240724bc6adf429090f555aca563ffb5e4b67c75486149f2495971bf653617f29e50d59da32288afeabc768787d2e830c70d5f0dbd8db5e9923b8893f32c4cdc0d8130caefade59d7f5e270f8b5487b69815dd8cec6d3dfa3ca308987f2970ab3e8714cdbae27dc22fa434805c9284b904840a92bc76490c15c6a04df137940d48f7ac6285f858611376f447ebaf11ce4014066d57e5fa579b588e0d795fb0322d1b8606faf9507092be3e320184a5324df47792e8b015ee27ace73b0bc05f3eff2c2a9ee45752df32a85b1ad5679aedbe40ac59511938929e210a409e538c139d1fb93891d2b9908f915b9c556788bb8926b6a96923038a119eb68bcb528a42e97f8fbd49e7d5bb3e51987cca590ea8a18e049f64d8c994d63a707c441e63509f909adf5f7c26d36714bd56307513003f8f85f20c8fea4248627d2f19891baef9b134a8ecb6e3da6232c5b818d7469645038312b6b952f782f28ccd199367a51f750927e5f11ef04cb299dc7ba0c24500134d3a9a0a4f62903ae930f5ba49c39855ffc4aba6cc9d400075f094875db9ebcbcbb35309421d08a928b0216dcbbf718761b01b4d41cf55b0b2bf4c89603a61e5ac2f5bf5236d4bee90617e1b2fdc3a4540db2c89561c1cb9b1e28436013546e654e36fa328097ce8a4baf5a2fd78f9bca617bd4de062dbbc38c7356232b385823b6c604a401f43f5864111eff29045c12b6c622182e097caa5a9945133375b46dc0e268e860dd58b62403c41393f02c7f1d23a1d0daad5d2eb7a085387ea6b81ceb6191d5ffa7f58848996caad4796ee8d9e1bad072455a37d8b64888cb4007f344783afca22db07a2ccb8531c6a9d69bffdf1f949e3fce89f223119595c5b9bfa51893ff36849be61ff02939360a5d5b0e05d22aa3a1f16c27103edeb00c0f763bd4251805ec8d894692cd1636b4b1c96ab613896c17b2fb8a414a91463d54f145e1d49378e726e5921d8cd34aeb176a36701c9b75311806efcf402d4345034d7fd5165857bd2cd07b32a18334a3cf358dadbc8144b806120805a07714d8d0029fe0db7958bbb69b9a216e5945fdf0b892665c0bad2cd822797d5c7223094cd54042c781fba9d7f05a169f390225385d5c055896dc8a620a637a7c73ee77fbf2152fb62af9bcbe01389dd846724fa24ca6088d2bddf9bcae4d9e11f86266e4d87f6b11f3721c30c3f48ddfecb7623802c7e3f595b088473747d25b70bbdf8920924c6bb9e202e6d54e340a469e8ecf66b49dda0036a7d071492742593c2e02bd7bd703774f2ac8c45dbfa1f8ce4c205a05064362bf2819e80bd406367a86ece3f5d54b43029b3f7fcc2378c5e33e8de66fa5f3c4974310c3ac4d2ab1234b1fea14d71512c578dfab154a74dc66c8a5ff983a41e02c57c58cd9c3a77d22f15f8a6abe41de51ce4a92151ee25c6f2c4feb0453b4f86fb4c7e19063b871ff6458b2ad51b992df6b16de3a5a2f5935c85d5a8709d82943c645f6199e76b38d718b86945638d92daa15aeb9beaa53028a425c6ee90dbd58b57f4a748ec0037fca725812aaac8e201d5121c06c9d3bfcbe799b9fa28440fceec78a5d39a112626bd0f9e530cb5573083e6b3b0ce5ef60e85ea643331d45663f309d75d36c88ed56abbac74672daa72c2f180ab5d117d2ab17db9e36a807bcaa62a07aa5486d39d63f64d23f03e58f6fa346b39005cde05121ecc2146ae982d02532a2deb90d8b9cfd32ff03a5294933292fb3d58760bc81a72df0e602b9b4b7e407bc542924e9763fe0d4bd5346ccb9e10b1ea7dade31d4bbc9"}) 13:02:20 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') 13:02:20 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff2000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x8000000) 13:02:20 executing program 0: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1}, &(0x7f0000000100)={0x0, 0x2710}) 13:02:20 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4010231, 0xffffffffffffffff, 0x8000000) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 13:02:20 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x42, 0x0) 13:02:20 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x191241, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) write$nbd(r0, &(0x7f0000000240)={0x67446698, 0x0, 0x0, 0x0, 0x0, "1aa29a1b80dbdb77fc7de4b79f30b1eef84c79e0a0cdcabb2bf4ecd094255c377b6b62d9937ae0ec8437998aceb69424ef6ce660bff685f3d2ee846c5e9f86780f22bfec40d770bc41c4dea7109e676f2b36b328032ee0a5eb605643dbda2da9bc518c7c1e4d4ba36974f9a46ae2fedf40a5b4df1c240824bbae56e31f0cc57ae21ec1f840fe91270eb86d9d0802670d088237b7dc019797ed803d53b55f1c10527b822d6287820066237b851512e73191bf5b8a8f53d753ef8954287542a44ef88253d4c0f6be5f6be6f276e3e734cf3d0b7e73bfc830d52aaeb312b922410fa4afc130f91a7adf830ad6d469cee3155e305aaef98cc5261b63334790a263a6f1a3b505cd1757aa5c3658cf23dbdeb5905264f350cc4ad6764b6af3472ec8057ca76beddd36722bde50b60c4c55fbb945a558e53481cc55dd8a790868a825b791a05d6605b2216401480860a14d0818f56480d84f60b0263d8f2aaf5612a87902019bd0c6d15d840cce54de41635ce2ebd0ca218cb5adf4df95033e52d6f59a4bef693e754dad63dfe893be6e614408e58770e22491cda28bfe0c4052cbab566b1f6d9b00fba7b8139c7f7d88246191872a225454169dbd09e84f3a8e0c7ec4f07b2e2b0c80a1e788ab10661dc5593d050290379e2f5c1c8eda9067344f63a25246f63962876e506ae9984ca9f19d7c187449ee76d29eb1c539f2511331d14ebdd16fa3603394ac05b18ddddc95c43570b25b80770ba5a56614ef4f44c81deeed6c9d828ad0b777ce80f3c0511b343fd26c82c9a4bdbffdc528fac291da59033f392a53fb428c01e80462780b8674881dd665183795434e3977d60285150723bb8f8000b42bd8ada32146cadf0700a1c67be23b9d918c8878f89fe8049e9bd84e4ea95d9c6ca2322b7920d2f5e7fbe50632502935fb417f516354f15df4d9532aa574b1ba944d0e6769a61cdeba3bd78c1f4870c9e1a1931869e05b57b6ce1ee313a640a29fba0732038cb91c8debbe69a55b4b5014a45c95de8f3072e2403c5bc6fad13630576ad5fb77986a9b5d6c2489fdd23bf91f5cd1a73d4dacc602eff89aa1ac75f8d304d541be0763fb62620e185cfef6388684365ad9032081e4bdb8c4871b76366a108c598ad33678985bf96be05d4bbaa6e1258192ade3922bd9ef939c7be31f9c42079cfc649175f0b73499e724e0c068a7651c4cf31a6e2c652bd2dc32308e409f859146f9dd63cb98752083d1cdfe024ff90d158ef8a80d7d493168c0720fbd6bd92e05eb3e0057e07ea633dedf68c27fbca481897b1b9e8d85649856db566042c85ac4f63e650cceb8ab7dc4116bba8a9d9118fc2f87343dd928ef0f412665ad626d4822bfb499b9eeae3433f55093999c3642df90122737aed3e4d099fd788445289cfd91b7ea26c4cba91e6203d2e269e13bc96416f1c88c9124fecee2b232f85025c5720e58891a1aeff6c313b6dcec257b4d14e1bf53de3d44687f971f0e2f46c1f6c879bee9bf48fc254bd252f8ea1dc0bf239a1aeaa2f0a542e5ba0b10cbbdce3c9e800f434e3982134e81d1627bf9ed0f9562c4ad88a33c4857756d6d58f2f92888dfa49d188752543ed534a6b475e08ac2fb51b80413a30da28475d0cfecce66aa2ce7dfe9cbfb0d7e310d8393d4f197c597049619a8fa2e206c6aab841f1d8c0ff0a3bb64eb7ccfeb1fa499ba9e5c490b4688c85e39ab31efea185eace45bf8033029fab9bc648da0cdafdea601564cc05a8ce707980cd1a09882be13bd0837c68cf72e69fffc19cbda7dcae89a1afaf16a0a15cb387c63b2b0123a4c0ffe19849fed7ee7d401eddf7076cb9cd9ac7d7c402c3c9cc15b92957d1ae8e079de97dbffa029f93988947d24f3b5edbf7633d909b619b0b9193255a23d27f362b62a5b80073f739fc3e03c0416dcb8080b7b03a07007def0e5f70b2286a7a33a01510bf8c4d2c5e4a23381def9a3c832f61aa96d9c5c629fa3c98aa8e6c0ff3e4817035a574b24e471eec848669b516299b2f9d506d6738647de2c1a74141f8f38820db64e383001ccdbef8814cfc7d01338fb3c55cf8d401ead5e2bbf292a00983aadd7defee8e10b7830f139126cc27354a011ad732b227cd69d5e39880daced944d173b0a8e3b76eb3a62183f639446845264197d920155d86f2c1d4624ac905960fe39c3c049fd8ecf6d3ab0cb640c2da1b8ddc7a6d7e44314451ed838e4fb6b3115fa1aead1f451e22817b71e22596faa03374efcdd0a2192f6a939de8abc07ebc42f7be559d87b362885a6092e2c1a404d4993d0989e92c3ef370f2ddecd7e895c298b22cee6a80bc2fe73cc1e871532ca4ba30f094d21caa1ed29e98928bf9467575ca45fc4ee9bdda0d0ddc0fe6bb21d44f93bca2756a8d4593159209e383209195410f5999560fe7def0e0d9fcde4d163d7db6d4a24505cf66dc2c1f99b17a0da6e56e0945c8292d2739e0b8b5a36ff8fe3128befadfda5c108fe3b291d8088f0963f272ffa07aae1cc5cfe43b32c51ae54b389699758a40d9c5f80215574f6207d690fd140f714c5d7e481f69c9fe9c797fc6c7aec78e7cbe794275d105dcbb297830b648510c324c5d98e31bbc5befd02b3f6a295e965e72a7427591ffba131a04df9f6d6fb10c091d3f884ae72f5d9fab361bd8a2b4962d1b60748b0ba2ecb3068d2867e023abbd3e8d95b4abfb598c64c7d607b2526abdeecabb66215d3f344dc979ecb46be56dae860bd02c84a810715be921a91d805943393ea59ecb95cb899feab645abfb11239649ba2d9a311f744f5eda5b7e7a5202a0f5eaac6a9a328bb7ea0cb034affbe9fb8dba309b4fc3c0df9a91f046852d2b2e7238eb58e4ab4c8837ab8f66341136b98ed23f2875f641c86055c157bbe005c958050697a89de568064591f6c74d56d72b91c91cac5adbe87bc2f6cb63ef0d77dbca3737ee8af7907e5aadeb2f938a9077bfd210b3edeb900e101e3494c3171c7237ed300c98c3d29e2dcf701a54bbfbbabac84151fc4a2a2d166021856e43d6351e5adabb89a43b1f08cf866f92e36c234ea6898f672074c159ac42112f3b8e3448d60b9d0829741ce43a43cddc901461a60654c22ef22e6b831c1eff73564a568a8c6f7c56661ed3ac843167f0ec35fae2ba6354c2d5037906e5492cedff007e325fe022e33c62a9df967b65a713eb1249175114cb332089f6b6df073e948c8776f0b6010a19cd2e845fda5393092b053d5abf987867ef0d9238c50959a3409d01f2c0cdb6f5ab61c665a926bcd0efb626522cc51654ca1a4b5b516da3796660ed0bd6c381c8e53e33fc23f2addfc62d8f3a20262fa3a68b5e350a0baf873d225fc8612a17d05e8fbe9abc416a830b57a4fcf81557c15a7c03a81059d04cbe01120a3a49388d374e3c97bc7ef3b6634fff1ce7442b507be9d6974c44d8e5693d392b51b2f797e6cd1265de8e6ec82e99e0a4c5dbc847839d6b7a98b6652f15a66160297ed6fe919bcb4418181ca2de954da9ea0f279c81f786512a5e735150c0f685a7266b400d7b693a80f65b6b84b51a3db96c87bb127a6c21f1295471cf51439646856294bd0d3e629c3cb5c4a05ca3fba8c6726602eed791e02396cc47d0a3f8e08b22184295434e23e62ceffcfaca9c33d042064475bd44dffb395dc6ca6290ec6f50de3ec6da700b5d579ef710a1785baa945163872e7a71411dcc41ff08d81edb72a7eb521ab4691b3259160f61883e576be040b4411646ac5723db006e3ca5960acfc7a00e0a7f6da0b7785fda3ea6852510f90a45080b9b8c7b922d7726fb624bcbced697c1b6efcf796d190f49df4f9e8795f6db570a91a58b3a667710b15e9f9ad5a16ceb94ed7250d9d07ea2b225b8f12ba7fbfcc9866be2e7fce0185573b362ab8ab71cc0bd41df84af6780050e56d0015717ab5bb021e99fdd9b15dac1960bd7f6a4afffcdc968d37567a8686587910030194d621f93002b2ae90377ff2c9149af630909d11fccb73a9b075db3603591598a8c6b01d52d5e2f5abacf170ca4b0240c28aa770f24701fd1b3b5b7927168357da98749e1d4267e01577965b4518fe7d6f8ce145a48c18f59c870873351a57d8aefbdc2be72f628022245f54d17420719ea4d037d36ea01629b01cbeac4da130b5f7812d71718556ba0f2285e0a4f3cf668faa97b42991157a75d1b15e2571d0ba1cd66770cabbce17073f71ffd07548197987524a0e2ef537f36192ffa06e9598d45753a3061ebdaa8fbeab2f04f684fa86bcd4ccf22d709d76c80c42f5c82220351a9a2ab0ccddac932fca63dad23ccf639ca785073808250f1930919a943714d6654fcef1f34d581173f64192cdb8431657ec2619568d4c312af9bbe88c0008d678d32708dbdb0323db8f36da0fa941b72c66d59e2785d142756d22f1f1c460d520ef8de75c3b62839285c4f7ea6a819e64d0e8230da79aa1dfbcbb7305789c72c64d0a21965784a53929f75f6f8cbaec5daa2ab7dc0c435f287fb919d0f4bf9d5766144014ca25efa529a299bb49306accfb1de27b9cdb74b8689b1817da777ba0875bd41a1e97672cfc2f14461d174ccffcf8d0c0d352fc7efd750b1586ad843ff990fb1511c090540d8f7aa04f3c8eaf62ca2804c2a813e20fbbbfa84605b43f838defca9fe0549a85c9305e443d8e321130fc41c07aa08d1843c34787ad797df45b2b6fa9133af812deecb063f163ad8b5d6cf8de787b6c0309fc128c84dc7c161aa6e85813a36c61247394fecc14aa95cc72ff53dc540949904c4b8a5efdba4affd377d9e27d5bd62aa25c3cc35cb2b77cc43dd6c1e8dc0b96c8f97f40a39794d29bd19edf1a94a9d0556a35093984c3197dca47cc5fdb3c820df818536a09b0800dad87b934d0f2cabb5a937f670e49ad153e2f058169cc4025f195e2a409e93e84c3911471d0fd809a96876758c1441474cab7a59fda621787ecf418f377b72c5a50e2f8b1514f72967cb42a7dbc136731113ec1dc4f005b30aa5646bebb20d4507ebfd1ca98c2b4ae8f0fd5b04bf4ad1f054415b205f9aa3a00196014f5a2dbecca58c8ba128de9b90b610134ccc8038921a69d75ccf8b34d81493748b650927c29a36d36269c07ff810d1341b04909481685cfdbafae56ed95b433e6aed446984fabe70c1e6d2363881bedfaa5405237db9de8fbaded70bed9701329ac80a86f1196e835de1e9d64803d95978fbeae29281dcf09144f925d56730b810dabccf459ce6ba8ef111692b739d080d1df4fa7937ec92ea2f2e4bc80ba68a0569b310a50a0b397062dc42a8f72334675f10d4b2b5e32f32e8c70861332fa2da5cb66aacc4f5cdfc9d2c28713a6e0769da26f0867944220300a68428b3c5181e4d0547bfb372d6706f29a177adbc013bad9034fed5934893334dbcb88068a7637a7c8c73e9cac41ae340df05817653010ee739bc01c5546b88898fe3fb8e6402d5dc4189be137f1835c73549cbed7e7aa8179963ed1b64f46e15baf4687c153c43e39d3e7f7d9696079deb531d34366f7dfd08859ca4c752462306bea35946bef006bc1e1efd8e10e8cd92122cad3c1b509eca14d89115538e81baff0051a11adaa6497813bc03b6a38c3265b2287b617da1dcb48352374f1805d621c15378bcad0b2c78175fb2505cc9440f943161a57d25f6fe0128890a29df6bea9d015cbda488ddee90b78c79dfee2dabb1c6c7ef0bf4831f299ae381b4c"}, 0xfef) 13:02:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 13:02:20 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x9042, 0x0) 13:02:20 executing program 3: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x9b1aa8fbe0105251, r0, 0x0) 13:02:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1d, &(0x7f0000000040), 0x4) 13:02:20 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 13:02:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0xb}, @val={0xc}}}}, 0x28}}, 0x0) 13:02:20 executing program 5: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 13:02:20 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1770, 0xff00, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000002440)={0x0, 0x0, 0xf, 0x0}) 13:02:20 executing program 3: timer_create(0x0, &(0x7f0000000740), 0x0) 13:02:20 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000001840)='/dev/rtc0\x00', 0x240000, 0x0) 13:02:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x3}, {}]}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000000)=""/241, 0x39, 0xf1, 0x5}, 0x20) 13:02:20 executing program 2: memfd_create(&(0x7f0000000140)='\x04\xb1\x17\xb57\xfc>\x8e\x17\'\x19`\x99\"\xe8\xd2\x9e\xb4\xc4A\\\xca\xfd\xa1\xa0\x8c2\xb7I|\x86\xfeq\xf3U\x80&\xd4\aVV\xcf\xa7\x9d\x9c7\xd8\xbf\xb3\x93Z\xa3w\x1d\xcdk\xf5\x8do\xbc:&QU\xbdV0\xd9TX\xaaw\x1b3\x1aja\xe1\xa08\xcd\x97/\xf5Jq\xea=L\x93r\x9275\x8a\xcdu F:\x80@\xc6\xa3s\\\n\xf5\xa2\xd9\x11\x8bZ?\xe0VI\x98 \x19\xc58\x9b\x86\xba0{\xdf\x19\xfb}\xd2\xef\xb7\x895\xbd\xbd\xe3\x1a', 0x0) 13:02:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') read$rfkill(r0, 0x0, 0x28) 13:02:20 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:02:20 executing program 3: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:02:20 executing program 4: r0 = socket(0xa, 0x3, 0x5) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}]}, 0x28}, 0x300}, 0x0) 13:02:20 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xd4fa3fe959b9ad8}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) write$tun(r3, 0x0, 0xfffffccb) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 13:02:20 executing program 5: r0 = socket(0xa, 0x3, 0x5) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1) 13:02:20 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2040, 0x0) [ 535.542860][ T2885] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 535.797091][ T2885] usb 2-1: Using ep0 maxpacket: 8 [ 535.953624][ T2885] usb 2-1: unable to get BOS descriptor or descriptor too short [ 536.049081][ T2885] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 536.233401][ T2885] usb 2-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.40 [ 536.249764][ T2885] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 536.266884][ T2885] usb 2-1: Product: syz [ 536.272302][ T2885] usb 2-1: Manufacturer: syz [ 536.291180][ T2885] usb 2-1: SerialNumber: syz [ 536.335132][ T2885] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 536.549408][T22129] usb 2-1: USB disconnect, device number 16 [ 537.342640][ T2885] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 537.582570][ T2885] usb 2-1: Using ep0 maxpacket: 8 [ 537.744082][ T2885] usb 2-1: unable to get BOS descriptor or descriptor too short [ 537.822876][ T2885] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 537.992523][ T2885] usb 2-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.40 [ 538.001915][ T2885] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 538.011420][ T2885] usb 2-1: Product: syz [ 538.016003][ T2885] usb 2-1: Manufacturer: syz [ 538.020634][ T2885] usb 2-1: SerialNumber: syz [ 538.065112][ T2885] usbhid 2-1:1.0: couldn't find an input interrupt endpoint 13:02:23 executing program 1: mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 13:02:23 executing program 2: sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4010231, 0xffffffffffffffff, 0x8000000) 13:02:23 executing program 3: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890b, 0x0) 13:02:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/udp6\x00') read$rfkill(r0, 0x0, 0x0) 13:02:23 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1770, 0xff00, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000002440)={0x0, 0x0, 0xb, &(0x7f0000002240)={0x5, 0xf, 0xb, 0x2, [@generic={0x3}, @generic={0x3}]}}) 13:02:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040), 0x4) [ 538.229695][T22129] usb 2-1: USB disconnect, device number 17 13:02:23 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') read$rfkill(r0, 0x0, 0x0) 13:02:23 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1770, 0xff00, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000002440)={0x0, 0x0, 0x8, &(0x7f0000000000)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0xa}]}}) 13:02:23 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001100)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "fb9bfcf8c4666e9d31749125555400d995ae983edd5bb3fd941ee4f1d3c59000", "fc331354aae6b10746259a46372e0097afaf473166f40b2c41d609846daf6488", "33fa1d0d89bf6e73fdfb7a07419ebdcb36fb5af1df473816a78ef1d720f26c60", "fcec556f9909b9061da56e8cf16e4a7a2f407b9e052f1760e16759fa80ac6dc6", "2fc0971e2bebd7edbe26c031910d0271cddda980a9e05b22c7ed5d2bc3a9de58", "8695f8d6671a7a83a7bf5cab"}}) 13:02:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4010231, 0xffffffffffffffff, 0x8000000) 13:02:23 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f00000007c0)='fou\x00') 13:02:24 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/softnet_stat\x00') read$rfkill(r0, 0x0, 0x63) 13:02:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) [ 538.602930][T22130] usb 1-1: new high-speed USB device number 18 using dummy_hcd 13:02:24 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:02:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000040), 0x4) 13:02:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000540)={0x0}}, 0x0) [ 538.782534][T22129] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 538.882388][T22130] usb 1-1: Using ep0 maxpacket: 8 [ 539.042321][T22129] usb 6-1: Using ep0 maxpacket: 8 [ 539.113641][T22130] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 539.283107][T22129] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 539.342501][T22130] usb 1-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.40 [ 539.351597][T22130] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 539.359865][T22130] usb 1-1: Product: syz [ 539.365557][T22130] usb 1-1: Manufacturer: syz [ 539.370172][T22130] usb 1-1: SerialNumber: syz [ 539.427308][T22130] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 539.492382][T22129] usb 6-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.40 [ 539.501452][T22129] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 539.510466][T22129] usb 6-1: Product: syz [ 539.515149][T22129] usb 6-1: Manufacturer: syz [ 539.519758][T22129] usb 6-1: SerialNumber: syz [ 539.585320][T22129] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 539.628930][ T2885] usb 1-1: USB disconnect, device number 18 [ 539.787663][T22130] usb 6-1: USB disconnect, device number 14 [ 540.422504][T22130] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 540.572117][T22129] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 540.662110][T22130] usb 1-1: Using ep0 maxpacket: 8 [ 540.812070][T22129] usb 6-1: Using ep0 maxpacket: 8 [ 540.862903][T22130] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 541.012211][T22129] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 541.032283][T22130] usb 1-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.40 [ 541.041762][T22130] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 541.051456][T22130] usb 1-1: Product: syz [ 541.056903][T22130] usb 1-1: Manufacturer: syz [ 541.061537][T22130] usb 1-1: SerialNumber: syz [ 541.114606][T22130] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 541.182388][T22129] usb 6-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.40 [ 541.191583][T22129] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 541.199978][T22129] usb 6-1: Product: syz [ 541.204857][T22129] usb 6-1: Manufacturer: syz [ 541.209493][T22129] usb 6-1: SerialNumber: syz [ 541.264622][T22129] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 13:02:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') read$rfkill(r0, 0x0, 0x1b4) 13:02:26 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 13:02:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/prev\x00') read$rfkill(r0, 0x0, 0x0) [ 541.305473][ T9778] usb 1-1: USB disconnect, device number 19 [ 541.451039][T24337] netlink: 1272 bytes leftover after parsing attributes in process `syz-executor.2'. 13:02:26 executing program 5: pselect6(0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) [ 541.494494][T22129] usb 6-1: USB disconnect, device number 15 13:02:26 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:02:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 13:02:26 executing program 3: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8940, 0x0) 13:02:26 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x62a, 0x7100, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0xb0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x5}}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x3c, &(0x7f0000000180)=@string={0x3c, 0x3, "5b1e2e4c49ef6606af577a45df500d8a054dddb107b64a5f1a422b485f4d16d5ff6aa396531b962703dff4325abb764a00b86c8b21496adb85d6"}}]}) 13:02:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x20}, 0x8}, 0x0) 13:02:27 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) 13:02:27 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:02:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x6}, @val={0xc}}}}, 0x28}}, 0x0) 13:02:27 executing program 0: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffffffffffffffff, 0x410702) [ 541.892173][T22130] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 542.131982][T22130] usb 2-1: Using ep0 maxpacket: 32 13:02:27 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x1278, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x2, 0x400000) 13:02:27 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:02:27 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x62a, 0x7100, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}) 13:02:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="28010000", @ANYRES16=r1, @ANYBLOB="010000000000000000000e0000000c009900000000000000000004000e"], 0x128}}, 0x0) 13:02:27 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x62a, 0x7100, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x5}}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 13:02:27 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r0, 0x321, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 542.412610][T22130] usb 2-1: New USB device found, idVendor=062a, idProduct=7100, bcdDevice= 0.40 [ 542.421696][T22130] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 542.492434][T22130] usb 2-1: Product: syz [ 542.505225][T22130] usb 2-1: Manufacturer: ṛ䰮٦垯䕺僟訍䴅뇝똇彊䈚䠫䵟픖櫿隣᭓➖㋴뭚䩶렀譬䤡횅 [ 542.541931][T22130] usb 2-1: SerialNumber: syz [ 542.553485][ T2885] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 542.702469][T22129] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 542.822098][T22130] usbhid 2-1:1.0: can't add hid device: -22 [ 542.823663][ T2885] usb 5-1: Using ep0 maxpacket: 32 [ 542.828154][T22130] usbhid: probe of 2-1:1.0 failed with error -22 [ 542.876389][T22130] usb 2-1: USB disconnect, device number 18 [ 542.961979][T22129] usb 1-1: Using ep0 maxpacket: 32 [ 543.032951][ T2885] usb 5-1: unable to get BOS descriptor or descriptor too short [ 543.142558][ T2885] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 543.324873][T22129] usb 1-1: string descriptor 0 read error: -22 [ 543.331108][T22129] usb 1-1: New USB device found, idVendor=062a, idProduct=7100, bcdDevice= 0.40 [ 543.342526][ T2885] usb 5-1: New USB device found, idVendor=062a, idProduct=7100, bcdDevice= 0.40 [ 543.351994][T22129] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 543.352478][ T2885] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 543.368589][ T2885] usb 5-1: Product: syz [ 543.373258][ T2885] usb 5-1: Manufacturer: syz [ 543.378131][ T2885] usb 5-1: SerialNumber: syz [ 543.423897][T22129] usbhid 1-1:1.0: can't add hid device: -22 [ 543.429933][T22129] usbhid: probe of 1-1:1.0 failed with error -22 [ 543.445389][ T2885] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 543.571777][ T9332] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 543.627367][ T9778] usb 1-1: USB disconnect, device number 20 [ 543.651236][ T2885] usb 5-1: USB disconnect, device number 24 [ 543.811694][ T9332] usb 2-1: Using ep0 maxpacket: 32 [ 544.122447][ T9332] usb 2-1: New USB device found, idVendor=062a, idProduct=7100, bcdDevice= 0.40 [ 544.131629][ T9332] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 544.139755][ T9332] usb 2-1: Product: syz [ 544.150432][ T9332] usb 2-1: Manufacturer: ṛ䰮٦垯䕺僟訍䴅뇝똇彊䈚䠫䵟픖櫿隣᭓➖㋴뭚䩶렀譬䤡횅 [ 544.185062][ T9332] usb 2-1: SerialNumber: syz [ 544.431705][ T3004] usb 1-1: new high-speed USB device number 21 using dummy_hcd 13:02:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1268, 0xffffffffffffffff) 13:02:29 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201100300000008706700ff40000102030109022400010100000009040000d6"], &(0x7f0000000040)={0x0, 0x0, 0x20, 0x0}) 13:02:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:02:29 executing program 3: clock_getres(0xa00, 0x0) [ 544.472014][ T9332] usbhid 2-1:1.0: can't add hid device: -22 [ 544.478079][ T2885] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 544.485968][ T9332] usbhid: probe of 2-1:1.0 failed with error -22 [ 544.530679][ T9332] usb 2-1: USB disconnect, device number 19 13:02:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 13:02:30 executing program 2: socket$inet6(0xa, 0x1, 0x7e) 13:02:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 544.671657][ T3004] usb 1-1: Using ep0 maxpacket: 32 13:02:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') read$rfkill(r0, 0x0, 0x0) [ 544.761658][ T2885] usb 5-1: Using ep0 maxpacket: 32 [ 544.801595][T22130] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 544.931738][ T2885] usb 5-1: unable to get BOS descriptor or descriptor too short [ 545.022446][ T2885] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 545.032253][ T3004] usb 1-1: string descriptor 0 read error: -22 [ 545.041651][ T3004] usb 1-1: New USB device found, idVendor=062a, idProduct=7100, bcdDevice= 0.40 [ 545.050702][ T3004] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 545.058842][T22130] usb 6-1: Using ep0 maxpacket: 8 [ 545.105381][ T3004] usbhid 1-1:1.0: can't add hid device: -22 [ 545.115024][ T3004] usbhid: probe of 1-1:1.0 failed with error -22 [ 545.221985][T22130] usb 6-1: unable to get BOS descriptor or descriptor too short [ 545.232785][ T2885] usb 5-1: New USB device found, idVendor=062a, idProduct=7100, bcdDevice= 0.40 [ 545.242811][ T2885] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 545.250957][ T2885] usb 5-1: Product: syz [ 545.256824][ T2885] usb 5-1: Manufacturer: syz [ 545.262346][ T2885] usb 5-1: SerialNumber: syz 13:02:30 executing program 4: mlock(&(0x7f0000ff7000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff2000/0x2000)=nil, 0x2000) 13:02:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') read$rfkill(r0, 0x0, 0x1b4) 13:02:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 13:02:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20}, 0x1, 0x0, 0x2}, 0x0) 13:02:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)) [ 545.312272][T22130] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 545.336965][ T2885] usb 5-1: can't set config #1, error -71 [ 545.349618][ T2885] usb 5-1: USB disconnect, device number 25 [ 545.355295][T22130] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 214, using maximum allowed: 30 [ 545.428570][T22130] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 214 [ 545.498258][ T3004] usb 1-1: USB disconnect, device number 21 [ 545.652140][T22130] usb 6-1: New USB device found, idVendor=6770, idProduct=ff00, bcdDevice= 0.40 [ 545.669129][T22130] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 545.691489][T22130] usb 6-1: Product: syz [ 545.695802][T22130] usb 6-1: Manufacturer: syz [ 545.700408][T22130] usb 6-1: SerialNumber: syz [ 545.977157][ T2885] usb 6-1: USB disconnect, device number 16 [ 546.781407][T22130] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 547.051379][T22130] usb 6-1: Using ep0 maxpacket: 8 [ 547.231374][T22130] usb 6-1: unable to get BOS descriptor or descriptor too short [ 547.311457][T22130] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 547.322005][T22130] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 214, using maximum allowed: 30 [ 547.337686][T22130] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 214 13:02:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90c66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:02:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0), 0x10}, 0x78) 13:02:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x3, 0x4) 13:02:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 13:02:32 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@cred={{0x1c}}], 0x20}, 0x0) 13:02:32 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp6\x00') read$rfkill(r0, 0x0, 0x1b4) [ 547.546419][T22130] usb 6-1: New USB device found, idVendor=6770, idProduct=ff00, bcdDevice= 0.40 [ 547.568088][T22130] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 547.609978][T22130] usb 6-1: Product: syz [ 547.638387][T22130] usb 6-1: Manufacturer: syz 13:02:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') read$rfkill(r0, 0x0, 0x1b4) 13:02:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1001, 0x101081) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 13:02:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') read$rfkill(r0, 0x0, 0x1b4) 13:02:33 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000940)='/proc/thread-self\x00', 0x48, 0x0) [ 547.681420][T22130] usb 6-1: can't set config #1, error -71 13:02:33 executing program 4: pipe(&(0x7f00000002c0)) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) [ 547.741435][T22130] usb 6-1: USB disconnect, device number 17 13:02:33 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xbed5c) 13:02:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') read$rfkill(r0, 0x0, 0x0) 13:02:33 executing program 0: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a0, 0x0) 13:02:33 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000200)={0x0, 0x0}) 13:02:33 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0xa0800) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000240)={0x0, 0x0}) 13:02:33 executing program 3: syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') 13:02:33 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_matches\x00') write$P9_RUNLINKAT(r0, 0x0, 0x0) 13:02:33 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:02:33 executing program 5: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000002, 0xffffffffffffffff) 13:02:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') read$rfkill(r0, 0x0, 0x0) 13:02:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}, 0x300}, 0x0) 13:02:33 executing program 0: waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) mlock(&(0x7f0000ff1000/0xe000)=nil, 0xe000) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 13:02:33 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='fd/4\x00') 13:02:33 executing program 4: ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) lstat(0x0, &(0x7f0000000180)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) accept4(0xffffffffffffffff, &(0x7f00000005c0)=@xdp, 0x0, 0x80800) syz_genetlink_get_family_id$batadv(0x0) 13:02:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x5421, 0xffffffffffffffff) 13:02:34 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xfeffffff, 0x4010231, 0xffffffffffffffff, 0x8000000) 13:02:34 executing program 3: pipe(&(0x7f00000002c0)) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 13:02:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='schedstat\x00') read$rfkill(r0, 0x0, 0x0) 13:02:34 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') mlock(&(0x7f0000ff7000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff2000/0x2000)=nil, 0x2000) 13:02:34 executing program 2: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8980, 0x0) 13:02:34 executing program 4: syz_open_procfs(0x0, &(0x7f0000000280)='smaps\x00') 13:02:34 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="2103000000000000000001"], 0x20}}, 0x0) 13:02:34 executing program 3: munmap(&(0x7f00007ff000/0x800000)=nil, 0x800000) 13:02:34 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x4020940d, 0x0) 13:02:34 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x62a, 0x7100, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x3, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x20}}}}}]}}]}}, 0x0) 13:02:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') read$rfkill(r0, 0x0, 0x1b4) 13:02:34 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_trie\x00') read$rfkill(r0, 0x0, 0x1b4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x0, 0x5, 0x200, 0xff}, 0x14) pipe(0x0) [ 549.144170][T24602] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 13:02:34 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') read$usbmon(r0, 0x0, 0x0) [ 549.201411][T24607] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 13:02:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, 0x0) 13:02:34 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 13:02:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/xfrm_stat\x00') read$rfkill(r0, 0x0, 0x1b4) 13:02:34 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='syscall\x00') read$rfkill(r0, 0x0, 0x1b4) 13:02:34 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="120110e235db9408701700ff4000010203150902240001010000000904"], &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0}) 13:02:34 executing program 5: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x9b1aa8fbe0105251, r0, 0x0) [ 549.481203][ T3004] usb 5-1: new high-speed USB device number 26 using dummy_hcd 13:02:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="28010000", @ANYRES16=r1, @ANYBLOB="010000000000000000000e0000000c009900000000000000000008010e8008"], 0x128}}, 0x0) 13:02:35 executing program 2: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) [ 549.731032][ T3004] usb 5-1: Using ep0 maxpacket: 32 [ 549.851713][ T3004] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 549.865071][T22130] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 550.048889][ T3004] usb 5-1: New USB device found, idVendor=062a, idProduct=7100, bcdDevice= 0.40 [ 550.076258][ T3004] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 550.089169][ T3004] usb 5-1: Product: syz [ 550.095912][ T3004] usb 5-1: Manufacturer: syz [ 550.100542][ T3004] usb 5-1: SerialNumber: syz [ 550.110974][T22130] usb 4-1: Using ep0 maxpacket: 8 [ 550.153620][ T3004] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 550.271761][T22130] usb 4-1: unable to get BOS descriptor or descriptor too short [ 550.279559][T22130] usb 4-1: too many configurations: 21, using maximum allowed: 8 [ 550.356496][ T2885] usb 5-1: USB disconnect, device number 26 [ 550.371645][T22130] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 550.471043][T22130] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 550.561034][T22130] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 550.651064][T22130] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 550.741473][T22130] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 550.830964][T22130] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 550.920963][T22130] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 551.011665][T22130] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 551.130896][T22129] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 551.181723][T22130] usb 4-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.40 [ 551.190945][T22130] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 551.198946][T22130] usb 4-1: Product: syz [ 551.204058][T22130] usb 4-1: Manufacturer: syz [ 551.209577][T22130] usb 4-1: SerialNumber: syz [ 551.370867][T22129] usb 5-1: Using ep0 maxpacket: 32 [ 551.459503][ T2885] usb 4-1: USB disconnect, device number 16 [ 551.491570][T22129] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 551.661678][T22129] usb 5-1: New USB device found, idVendor=062a, idProduct=7100, bcdDevice= 0.40 [ 551.670881][T22129] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 551.678872][T22129] usb 5-1: Product: syz [ 551.689742][T22129] usb 5-1: Manufacturer: syz [ 551.695185][T22129] usb 5-1: SerialNumber: syz [ 551.743756][T22129] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 551.951076][ T2885] usb 5-1: USB disconnect, device number 27 13:02:37 executing program 4: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, 0x0) 13:02:37 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @multicast, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "d627fc715db434824fbfa16e2278502d0cefc32121e3cff7d66434c50e81c5371052f9410243e920bc7819089a3c6adc8a736d59a27811d0c10067826999b435"}}}}, 0x0) 13:02:37 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:02:37 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 13:02:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') read$rfkill(r0, 0x0, 0x0) 13:02:37 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000040)={@multicast, @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @broadcast}}}}}, 0x0) 13:02:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x7fffffffffffffff, 0x0, 0x10, r0, 0x0) 13:02:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x4001, 0x3, 0x558, 0x3a0, 0x61, 0x148, 0x24, 0x148, 0x4c0, 0x240, 0x240, 0x4c0, 0x240, 0x3, 0x0, {[{{@ip={@local={0xac, 0x9}, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x358, 0x3a0, 0x0, {0x3400000000000000}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@ipv4={[], [], @empty}, [], @ipv6=@dev, [], @ipv4=@loopback, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x0, [{0x0, 0x0, 0x0, 0x6}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'netdevsim0\x00', 'ip6erspan0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5b8) [ 552.251138][T11506] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 552.505941][T11506] usb 4-1: Using ep0 maxpacket: 8 [ 552.670738][T11506] usb 4-1: unable to get BOS descriptor or descriptor too short [ 552.678559][T11506] usb 4-1: too many configurations: 21, using maximum allowed: 8 13:02:38 executing program 3: sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, 0x0) 13:02:38 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="0501000092908108ac051582588f0000000109022d00010000000009040000030b3db70009058d1fffff00000009050502004000000009058b1ef4c92dac"], 0x0) socket$unix(0x1, 0x0, 0x0) setresuid(0xee01, 0x0, 0x0) 13:02:38 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) 13:02:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r0, &(0x7f0000002440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0xe000008, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63403d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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", 0x574}], 0x2}}], 0x400000000000398, 0x1c00) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:02:38 executing program 0: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="0501000092908108ac051582588f0000000109022d00010000000009040000030b3db70009058d1fffff00000009050502004000000009058b"], 0x0) 13:02:38 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 552.761402][T11506] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 552.850909][T11506] usb 4-1: unable to read config index 1 descriptor/start: -71 [ 552.863723][T11506] usb 4-1: can't read configurations, error -71 13:02:38 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x202, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0) write$sequencer(r0, 0x0, 0x1c) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r1, &(0x7f0000002440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007f80)=[{{0x0, 0xe000008, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63403d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="f0583ac29776b175c108434c251d2996f169fa34891154de372b60d30b7e13b8a820cc31b4dc8a98236205d5c5329b8482ae7ac5a999d57dc5a723cd5eede9b9edda4b522a6a4a42b8076e488ef139f0baa6bd32babe0c990c66a75c9956b8272a0ba6d52cbc094e996f6cb52e5bb9d2c5abeb1621f359b622fdbbe583c1d262bc28fc4d856e83a3b3cbcfcd83d8ed0c9184f31afac72189b6896a321993fdf79568ee4506113d22bef08fbc36aa5c9cbc600ffedd7d500aa3aa933dddaae7e82eac134d436af91d9a893a262388a7e8c3256a4042a07366998bc11e5884d9853f08f7eebebc4b41323144308cc64ae9913afe5bbed9765b08f447b723eb97199b2fd202ea2017e0cd5efa17f5e993396f29debd1159de0f8836d890b3d81d8cc2a3cf95b0910b6c739928a03a80284dda986c1d6f6899e445b5f8eec34985be9d75447646f44baf1321c3c112971c0caae973a32c05a69f091c9c9622e3e66d2458befc41e72805c8e7349d07e22f890db3d1f1409ef9f2027155844fbd4f7d104e62405dbce5a810181cd05072b94826780b6950180572e93543a736af99858cd6ed71ee4fe722e1e28c2329a6e2f1720bf8fecc96dd3434d6696851845630650548cb8d548a8cde246769913a743257954a8d4d9950ff419c25b5a2db3d817170d0ac70942acbf77bf9746f94bc45a07731ddb9b45d99994a649c3f7f19a75da137f0347babf5df5fea1cccc1392c0434f4cb80164a62e30eebc59f9f53e6f5673ad7753bfb50352ffd9541a943e2a9ac095e8321f7e48223e69398c9fb08429e37aae353cffa23de86fca4f74a5c15aa6d15acbe410341ff99132337400d65e5ab0b19dd7a68a74d69c2b44c7ad7d71e8c480e96c65f31c9bb3f1b1b9bd8a9d9e485cdcb361d5408461bb7eb42d22b8a140cda3239aa5033e57abe392ba62371cb35d49b5abe79587ed299709f542b4a08a72ffae9f488893e257ae1cd0cfc18e124bad5e476a3a18c97c40b571cdb511b69bfe60aad8a9909eb2a639d315b53e2cffcd13d04ca116aa88e90e7ce06658bca74921ee05461ae13076c8c51ae8fbd37eff7d61b8928069a469b1cd5076d9f156e84864e9f729dc8c6b4a967d8188138357a34e5eb1e350e4e4688170b5fa87c78e8a294dbf64d551a1a2e82eba19ac81bcf622a15c754725ae3b38c4240f9f5835aafd8ee6a95a9e83c11e68be8ad5835c49f0f623b168efdb670af3743a2bd64f7ed039f80dd1c9ad1d93d7ba6b43cd91a0339f95969f5bf4468757016f654ee67b07cd34cf60a643ca9e04770005a0025e24dcc14f5f712da46d5909714f73a7a3a64db16efa0b57fdec4acea474a8f5800b1dbbc264608aa6bdbc0cd0a21c2b4c7e7e7f825dc551389686b3e917926a48f1bc6a6695a5de4acc3a966bd33e7014327390db9a158271674a5f3d779195cb4ffc3e185d7b9e95eff5da68e89cdcc2b0bf1f390581f9dcc81db50382c69f811647307db2e033be601fc22a5cfd18679768111d3d8e98bc8f987db0c1911a3b39910d56abdead660cffa1c7e547d7868fb75796393f2748b102d79302e712e4f8e38d986626b2168151b80b32d6f8026831d4d00b52e519c6616711b17f95f4822329c151fc5deb482e98505385dd1fe855ddfed02bfba4caa14a8c0daa7be61d35a59499b02af98bf8ab586ad194229234c6528182e52e7abbb3ca22ed4b5e2e1b144d9a3ed3057b6e2383255e055b7317a96fb4261a48215b4a453d7edf9d11cef2e13dcc798e5b5f27f4a6bac604fe04fab212894888bd035749c91ce42bfbd7fb7df5211f77c42bfae9a077303503c890207ffb987f65b183ecb495fb242ceac7d8b546376b9a8d2f7baf71374a69bfd7cf20692a16d4155dff1a1a00e8b4488ebba6268d15ace5f13a580ab2f8308fbbee8722a77270e5fb7546d4b5493f2247b14aa2e0e4a927ecc8f9f", 0x574}], 0x2}}], 0x400000000000398, 0x1c00) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) 13:02:38 executing program 3: sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) [ 553.150895][ T9332] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 553.170722][ T3004] usb 3-1: new high-speed USB device number 10 using dummy_hcd 13:02:38 executing program 3: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="0501000092908108ac051582588f0000000109022d00010000000009040000030b3db70009058d1fffff00000009050502004000000009058b1ef4"], 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) setresuid(0xee01, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) [ 553.410564][ T9332] usb 1-1: Using ep0 maxpacket: 8 [ 553.430668][ T3004] usb 3-1: Using ep0 maxpacket: 8 [ 553.533124][ T9332] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 553.551525][ T3004] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 553.564045][ T9332] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 13:02:39 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) [ 553.590421][ T3004] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 [ 553.632025][ T9332] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 553.683873][ T9332] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 553.688329][ T3004] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 553.743287][ T9332] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 553.768620][ T3004] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 553.793075][ T9332] usb 1-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 553.814306][ T3004] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 500 [ 553.838217][ T9332] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 553.864252][ T3004] usb 3-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 553.882324][ T9332] usb 1-1: config 0 descriptor?? [ 553.934348][ T3004] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 553.990784][T11506] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 553.992793][ T3004] usb 3-1: config 0 descriptor?? 13:02:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 554.130737][ T9332] usb 1-1: USB disconnect, device number 22 [ 554.230728][T11506] usb 4-1: Using ep0 maxpacket: 8 [ 554.304746][ T3004] usb 3-1: USB disconnect, device number 10 13:02:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 554.351458][T11506] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 554.382158][T11506] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 13:02:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 554.434085][T11506] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 554.483830][T11506] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 554.521336][T11506] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 244 [ 554.560688][T11506] usb 4-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 554.616161][T11506] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 554.653014][T11506] usb 4-1: config 0 descriptor?? [ 554.907534][T22130] usb 4-1: USB disconnect, device number 18 [ 554.950402][ T9778] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 555.204430][ T9778] usb 1-1: Using ep0 maxpacket: 8 [ 555.320469][ T9778] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 555.331637][ T9778] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 [ 555.347234][ T9778] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 555.359237][ T9778] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 555.371237][ T9778] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 555.382911][ T9778] usb 1-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 555.393489][ T9778] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 555.406507][ T9778] usb 1-1: config 0 descriptor?? [ 555.670531][T22129] usb 1-1: USB disconnect, device number 23 13:02:41 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="0501000092908108ac051582588f0000000109022d00010000000009040000030b3db70009058d1fffff00000009050502004000000009058b1ef4c92dac"], 0x0) socket$unix(0x1, 0x0, 0x0) setresuid(0xee01, 0x0, 0x0) 13:02:41 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x202, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0) write$sequencer(r0, 0x0, 0x1c) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r1, &(0x7f0000002440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007f80)=[{{0x0, 0xe000008, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63403d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="f0583ac29776b175c108434c251d2996f169fa34891154de372b60d30b7e13b8a820cc31b4dc8a98236205d5c5329b8482ae7ac5a999d57dc5a723cd5eede9b9edda4b522a6a4a42b8076e488ef139f0baa6bd32babe0c990c66a75c9956b8272a0ba6d52cbc094e996f6cb52e5bb9d2c5abeb1621f359b622fdbbe583c1d262bc28fc4d856e83a3b3cbcfcd83d8ed0c9184f31afac72189b6896a321993fdf79568ee4506113d22bef08fbc36aa5c9cbc600ffedd7d500aa3aa933dddaae7e82eac134d436af91d9a893a262388a7e8c3256a4042a07366998bc11e5884d9853f08f7eebebc4b41323144308cc64ae9913afe5bbed9765b08f447b723eb97199b2fd202ea2017e0cd5efa17f5e993396f29debd1159de0f8836d890b3d81d8cc2a3cf95b0910b6c739928a03a80284dda986c1d6f6899e445b5f8eec34985be9d75447646f44baf1321c3c112971c0caae973a32c05a69f091c9c9622e3e66d2458befc41e72805c8e7349d07e22f890db3d1f1409ef9f2027155844fbd4f7d104e62405dbce5a810181cd05072b94826780b6950180572e93543a736af99858cd6ed71ee4fe722e1e28c2329a6e2f1720bf8fecc96dd3434d6696851845630650548cb8d548a8cde246769913a743257954a8d4d9950ff419c25b5a2db3d817170d0ac70942acbf77bf9746f94bc45a07731ddb9b45d99994a649c3f7f19a75da137f0347babf5df5fea1cccc1392c0434f4cb80164a62e30eebc59f9f53e6f5673ad7753bfb50352ffd9541a943e2a9ac095e8321f7e48223e69398c9fb08429e37aae353cffa23de86fca4f74a5c15aa6d15acbe410341ff99132337400d65e5ab0b19dd7a68a74d69c2b44c7ad7d71e8c480e96c65f31c9bb3f1b1b9bd8a9d9e485cdcb361d5408461bb7eb42d22b8a140cda3239aa5033e57abe392ba62371cb35d49b5abe79587ed299709f542b4a08a72ffae9f488893e257ae1cd0cfc18e124bad5e476a3a18c97c40b571cdb511b69bfe60aad8a9909eb2a639d315b53e2cffcd13d04ca116aa88e90e7ce06658bca74921ee05461ae13076c8c51ae8fbd37eff7d61b8928069a469b1cd5076d9f156e84864e9f729dc8c6b4a967d8188138357a34e5eb1e350e4e4688170b5fa87c78e8a294dbf64d551a1a2e82eba19ac81bcf622a15c754725ae3b38c4240f9f5835aafd8ee6a95a9e83c11e68be8ad5835c49f0f623b168efdb670af3743a2bd64f7ed039f80dd1c9ad1d93d7ba6b43cd91a0339f95969f5bf4468757016f654ee67b07cd34cf60a643ca9e04770005a0025e24dcc14f5f712da46d5909714f73a7a3a64db16efa0b57fdec4acea474a8f5800b1dbbc264608aa6bdbc0cd0a21c2b4c7e7e7f825dc551389686b3e917926a48f1bc6a6695a5de4acc3a966bd33e7014327390db9a158271674a5f3d779195cb4ffc3e185d7b9e95eff5da68e89cdcc2b0bf1f390581f9dcc81db50382c69f811647307db2e033be601fc22a5cfd18679768111d3d8e98bc8f987db0c1911a3b39910d56abdead660cffa1c7e547d7868fb75796393f2748b102d79302e712e4f8e38d986626b2168151b80b32d6f8026831d4d00b52e519c6616711b17f95f4822329c151fc5deb482e98505385dd1fe855ddfed02bfba4caa14a8c0daa7be61d35a59499b02af98bf8ab586ad194229234c6528182e52e7abbb3ca22ed4b5e2e1b144d9a3ed3057b6e2383255e055b7317a96fb4261a48215b4a453d7edf9d11cef2e13dcc798e5b5f27f4a6bac604fe04fab212894888bd035749c91ce42bfbd7fb7df5211f77c42bfae9a077303503c890207ffb987f65b183ecb495fb242ceac7d8b546376b9a8d2f7baf71374a69bfd7cf20692a16d4155dff1a1a00e8b4488ebba6268d15ace5f13a580ab2f8308fbbee8722a77270e5fb7546d4b5493f2247b14aa2e0e4a927ecc8f9f", 0x574}], 0x2}}], 0x400000000000398, 0x1c00) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) 13:02:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:02:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 13:02:41 executing program 0: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="0501000092908108ac051582588f0000000109022d00010000000009040000030b3db70009058d1fffff00000009050502004000000009058b"], 0x0) 13:02:41 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 13:02:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 556.302507][T22129] usb 1-1: new high-speed USB device number 24 using dummy_hcd 13:02:42 executing program 3: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="0501000092908108ac051582588f0000000109022d00010000000009040000030b3db70009058d1fffff00000009050502004000000009058b1ef4"], 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) setresuid(0xee01, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 13:02:42 executing program 5: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 556.561507][T22129] usb 1-1: Using ep0 maxpacket: 8 13:02:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 13:02:42 executing program 5: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 556.691068][T22129] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 556.746892][T22129] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 13:02:42 executing program 4: set_mempolicy(0x0, &(0x7f0000000080), 0x6) [ 556.827749][T22129] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 556.897838][T22129] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 556.943626][T22129] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 556.973754][T22129] usb 1-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 556.987666][T22129] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 557.013876][T22129] usb 1-1: config 0 descriptor?? [ 557.393176][ T5] usb 1-1: USB disconnect, device number 24 13:02:44 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="0501000092908108ac051582588f0000000109022d00010000000009040000030b3db70009058d1fffff00000009050502004000000009058b1ef4c92dac"], 0x0) socket$unix(0x1, 0x0, 0x0) setresuid(0xee01, 0x0, 0x0) 13:02:44 executing program 5: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:02:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='h'], 0x24}}, 0x0) 13:02:44 executing program 4: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002ec0)) 13:02:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0x90, 0x0, 0xb0, 0x90, 0xb0, 0x190, 0x1a8, 0x1a8, 0x190, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x214}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x60, 0x0) 13:02:44 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip6_tables_targets\x00') 13:02:44 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14, r0, 0x1}, 0x14}}, 0x0) 13:02:45 executing program 3: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="0501000092908108ac051582588f0000000109022d00010000000009040000030b3db70009058d1fffff00000009050502004000000009058b1ef4"], 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) setresuid(0xee01, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 13:02:45 executing program 0: set_mempolicy(0x3, 0x0, 0x1) 13:02:45 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:02:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010b00000000000000000a"], 0x54}}, 0x0) 13:02:45 executing program 4: socket(0x11, 0x3, 0x6) 13:02:47 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="0501000092908108ac051582588f0000000109022d00010000000009040000030b3db70009058d1fffff00000009050502004000000009058b1ef4c92dac"], 0x0) socket$unix(0x1, 0x0, 0x0) setresuid(0xee01, 0x0, 0x0) 13:02:47 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:02:47 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@bridge_setlink={0x30, 0x13, 0x1, 0x70bd2b, 0x0, {}, [@IFLA_LINKMODE={0x5}, @IFLA_MTU={0x8}]}, 0x30}}, 0x0) 13:02:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="fc5c00000d0a0300000000000000000003"], 0x5cfc}}, 0x0) 13:02:47 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/ip_tables_names\x00') read$FUSE(r0, &(0x7f0000000400)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioprio_get$pid(0x3, r1) [ 562.116341][T24907] netlink: 23784 bytes leftover after parsing attributes in process `syz-executor.4'. 13:02:47 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:02:47 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000012c0)='personality\x00') read$FUSE(r0, 0x0, 0x0) 13:02:48 executing program 3: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="0501000092908108ac051582588f0000000109022d00010000000009040000030b3db70009058d1fffff00000009050502004000000009058b1ef4"], 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) setresuid(0xee01, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 13:02:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x1}]}) 13:02:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000020c0)={0x1, &(0x7f0000002080)=[{}]}) 13:02:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, 0x0, 0x0) 13:02:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) [ 565.019345][ T3004] usb 3-1: new high-speed USB device number 11 using dummy_hcd 13:02:50 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 13:02:50 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x2020) 13:02:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, 0x0, 0x0) 13:02:50 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001740)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00'}}, 0x118) 13:02:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x1}]}) 13:02:50 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') 13:02:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, 0x0, 0x0) [ 565.459222][ T3004] usb 3-1: device not accepting address 11, error -71 [ 565.619171][T22130] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 565.879199][T22130] usb 4-1: Using ep0 maxpacket: 8 13:02:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000080)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 13:02:51 executing program 1: setuid(0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 13:02:51 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/cachefiles\x00', 0x0, 0x0) 13:02:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x1}]}) 13:02:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/mcfilter\x00') read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0x2020) 13:02:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 565.959278][T22130] usb 4-1: device descriptor read/all, error -71 13:02:51 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/tcp6\x00') 13:02:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 13:02:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x28}}, 0x0) 13:02:51 executing program 4: setreuid(0xffffffffffffffff, 0xee01) syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/ip_tables_names\x00') 13:02:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, &(0x7f0000000080)) 13:02:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x1}]}) 13:02:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/vlan/config\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) 13:02:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="fc5c00000d0a030000000000000000000300000a09"], 0x5cfc}}, 0x0) 13:02:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 13:02:51 executing program 1: unshare(0x10000280) 13:02:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x0, 0x0, 0x0, 0x97}}) [ 566.469681][T25031] netlink: 23772 bytes leftover after parsing attributes in process `syz-executor.4'. 13:02:51 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/vlan/vlan0\x00') 13:02:52 executing program 2: setreuid(0x0, 0xee00) syz_open_procfs(0x0, &(0x7f00000020c0)='net/vlan/config\x00') 13:02:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:02:52 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x1802) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 13:02:52 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:02:52 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') 13:02:52 executing program 0: setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f00000000c0), 0xfffffffffffffeb0) 13:02:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:02:52 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000020c0)='net/udplite\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 13:02:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001280)={0x18, 0xa, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_USERDATA={0x4}]}, 0x18}}, 0x0) 13:02:52 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2, 0x0) write$char_usb(r0, &(0x7f0000000000)="2ab239b7da08d57a9fef4c9575a4912cb7a7a1217ef0dd2599c026b74186cc346e29be8895b06467a6d7bd953718ff2512bc354f6f5fae5949956b5dc7237ae6a771113e5145bbf7dd6db3207d7105bc6d7277a0a1140900", 0x58) 13:02:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x18, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) 13:02:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000021c0)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f00000022c0)=0x100) 13:02:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:02:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 13:02:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 13:02:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:02:52 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/ip_tables_names\x00') mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 13:02:52 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') read$FUSE(r0, 0x0, 0x0) 13:02:52 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') 13:02:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:02:52 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) 13:02:52 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') 13:02:52 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x0, 0x0, 0x0, 0x800000}}) 13:02:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/arp\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 13:02:52 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000003740)='environ\x00') 13:02:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:02:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrlimit(0x62900b20baa095aa, 0x0) 13:02:53 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000240)) 13:02:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/ip_tables_names\x00') read$FUSE(r0, 0x0, 0x0) 13:02:53 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000080)=[@dead_binder_done, @release], 0x0, 0x0, 0x0}) 13:02:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0xfffffc63, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_PRIO]}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_TOL]}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'broadcast-link\x00'}]}]}, 0x20}}, 0x0) 13:02:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x6, 0x401}, 0x14}}, 0x0) 13:02:53 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2, 0x0) write$char_usb(r0, &(0x7f0000000000)="2ab239b7da08d57a9fef4c9575a4912cb7a7a1217ef0dd2599c026b74186cc346e29be8895b06467a6d7bd953718ff2512bc354f6f5fae5949956b5dc7237ae6a771113e5145bbf7dd6db320", 0x4c) 13:02:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x1c}}}]}}]}, 0x58}}, 0x0) 13:02:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) 13:02:53 executing program 3: syz_open_procfs(0x0, &(0x7f00000020c0)='smaps_rollup\x00') 13:02:53 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 13:02:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x6, 0x401}, 0x14}}, 0x0) 13:02:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000020c0)='net/igmp\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 13:02:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='pagemap\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 13:02:53 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/ip_tables_names\x00') read$FUSE(r0, &(0x7f0000002440)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r1, 0x0) 13:02:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) 13:02:53 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000000)) 13:02:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x6, 0x401}, 0x14}}, 0x0) 13:02:53 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 13:02:53 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc03dd02"}, 0x0, 0x0, @userptr}) 13:02:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}], 0x1) 13:02:53 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') 13:02:53 executing program 1: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) 13:02:53 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/nf_conntrack\x00') 13:02:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/psched\x00') read$FUSE(r0, 0x0, 0x0) 13:02:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}], 0x1) 13:02:54 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='numa_maps\x00') 13:02:54 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x800}}) 13:02:54 executing program 5: syz_open_procfs$namespace(0x0, 0x0) unshare(0x46060000) 13:02:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='attr/current\x00') read$FUSE(r0, 0x0, 0x0) 13:02:54 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002140)='net/ip6_tables_matches\x00') 13:02:54 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x50, 0x0, &(0x7f0000000100)=[@register_looper, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000180)="12"}) 13:02:54 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') [ 568.814665][T25167] IPVS: ftp: loaded support on port[0] = 21 13:02:54 executing program 4: socket(0xa, 0x0, 0xfdfffffe) 13:02:54 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000020c0)='net/udplite\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 13:02:54 executing program 0: syz_open_procfs(0x0, &(0x7f00000001c0)='timerslack_ns\x00') 13:02:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/ip_mr_vif\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 13:02:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 13:02:54 executing program 4: syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0xda45, 0x2) 13:02:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0x90, 0x0, 0xb0, 0x90, 0xb0, 0x190, 0x1a8, 0x1a8, 0x190, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x0, 0x414}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x60, 0x0) 13:02:54 executing program 5: syz_open_procfs$namespace(0x0, 0x0) unshare(0x46060000) 13:02:54 executing program 0: io_setup(0x0, &(0x7f0000000080)) 13:02:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='attr/current\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 13:02:54 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') 13:02:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 13:02:54 executing program 0: socket(0x25, 0x5, 0x2ee921c4) [ 569.377723][T25217] IPVS: ftp: loaded support on port[0] = 21 13:02:54 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000005dc0)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 13:02:54 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x81, 0x0) 13:02:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_ivalue}) 13:02:54 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='gid_map\x00') 13:02:55 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000540), &(0x7f0000000580), 0x8) 13:02:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x74000021}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x1cc, r1, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x0, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x6}]}, @TIPC_NLA_LINK={0xbc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x32fa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_LINK={0x80, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb623}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffff7fff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0xfffffffffffffe82}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x4000020}, 0x40802) 13:02:55 executing program 5: syz_open_procfs$namespace(0x0, 0x0) unshare(0x46060000) 13:02:55 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000380)='SMC_PNETID\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/ip_tables_names\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003e00)='/dev/dlm_plock\x00', 0x200, 0x0) 13:02:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)) 13:02:55 executing program 0: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0xcca83) 13:02:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @isdn, @sco={0x1f, @none}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0xb49}) [ 569.861547][T25262] netlink: 440 bytes leftover after parsing attributes in process `syz-executor.3'. [ 569.901542][T25263] netlink: 440 bytes leftover after parsing attributes in process `syz-executor.3'. 13:02:55 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') 13:02:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000cc0)={'team0\x00'}) 13:02:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/netstat\x00') read$FUSE(r0, 0x0, 0x0) 13:02:55 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001740)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '2'}}, 0x119) [ 570.122325][T25279] IPVS: ftp: loaded support on port[0] = 21 13:02:55 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/llc/core\x00') 13:02:55 executing program 0: socket(0x0, 0x80b, 0x0) 13:02:55 executing program 3: syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x601) [ 570.291118][ T9332] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 570.357860][ T9332] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 13:02:56 executing program 5: syz_open_procfs$namespace(0x0, 0x0) unshare(0x46060000) 13:02:56 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') 13:02:56 executing program 1: set_mempolicy(0x3, &(0x7f0000000080)=0x2, 0x7db9) 13:02:56 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000280)={0x8, {"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", 0x1000}}, 0x1006) 13:02:56 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') 13:02:56 executing program 3: syz_genetlink_get_family_id$smc(&(0x7f0000000380)='SMC_PNETID\x00') 13:02:56 executing program 3: accept4(0xffffffffffffffff, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x80, 0x0) set_mempolicy(0x0, &(0x7f0000000080), 0x7db9) 13:02:56 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vim2m\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') write$usbip_server(r0, 0x0, 0x0) 13:02:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x78, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @L2TP_ATTR_FD, @L2TP_ATTR_DATA_SEQ={0x5}, @L2TP_ATTR_LNS_MODE={0xfffffffffffffe5a}, @L2TP_ATTR_IP6_SADDR={0xffffffffffffff0d, 0x1f, @dev}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}, @L2TP_ATTR_FD]}, 0x78}}, 0x0) 13:02:56 executing program 1: socket(0x18, 0x0, 0xa0a4) [ 570.845159][T25330] IPVS: ftp: loaded support on port[0] = 21 13:02:56 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 13:02:56 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1a) [ 571.042765][T25349] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. [ 571.120150][T25360] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. 13:02:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x60, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'team0\x00'}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_IP_SADDR={0xfffffffffffffe1e, 0x18, @multicast2}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_FD={0x8}]}, 0x60}}, 0x0) 13:02:56 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}], 0x1) 13:02:56 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002100)='/dev/dlm_plock\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0xfffffffffffffeb5) 13:02:56 executing program 4: r0 = socket(0x1d, 0x2, 0x2) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20}}, 0x0) 13:02:56 executing program 3: unshare(0x2060000) [ 571.447155][T25373] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 571.526945][T25380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:02:57 executing program 5: set_mempolicy(0x0, &(0x7f0000000080)=0x101, 0x6) 13:02:57 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000280)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000740)) 13:02:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x0, 0x2}}) 13:02:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x4}]}, 0x18}}, 0x0) 13:02:57 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000020c0)='net/udplite\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) setuid(0x0) 13:02:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x60, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r1}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 13:02:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x13, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 13:02:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001700)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) 13:02:57 executing program 2: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, &(0x7f0000000000)=@ret_unlink, 0x30) 13:02:57 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x430a00, 0x0) [ 572.108893][T25400] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 572.661567][T25400] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 13:02:58 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/ip_tables_names\x00') mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) getresuid(0x0, 0x0, 0x0) 13:02:58 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000020c0)='attr/keycreate\x00') read$FUSE(r0, 0x0, 0x0) 13:02:58 executing program 0: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x1c69ac3a338af17b) 13:02:58 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 13:02:58 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x2}, 0x10) 13:02:58 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x2, @pix_mp={0x7f}}) [ 573.313790][T25414] tipc: Can't bind to reserved service type 0 13:02:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000100)) 13:02:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="fc5c00000d0a030000000000000000000300000a090001"], 0x5cfc}}, 0x0) 13:02:58 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) dup2(0xffffffffffffffff, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000240)=[@reply={0x40046304, {0x0, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0xfffffdfd, 0x0}) 13:02:58 executing program 5: getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) unshare(0x2060000) 13:02:58 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000480)) 13:02:59 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000540)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "628323e4"}}) [ 573.558015][T25429] netlink: 23772 bytes leftover after parsing attributes in process `syz-executor.1'. [ 573.573183][T25425] binder: 25423:25425 ioctl c0306201 0 returned -14 13:02:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@bridge_setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) [ 573.624845][T25425] binder: 25423:25425 ioctl c0306201 0 returned -14 13:02:59 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000020c0)='net/igmp\x00') 13:02:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/rpc\x00') read$FUSE(r0, 0x0, 0x0) 13:02:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 13:02:59 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000021) 13:02:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000840)={&(0x7f0000000780), 0xc, &(0x7f0000000800)={0x0}}, 0x0) 13:02:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 13:02:59 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/ip6_mr_vif\x00') 13:02:59 executing program 4: getresuid(&(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) 13:02:59 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 13:02:59 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x2020) 13:02:59 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/protocols\x00') 13:02:59 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0xc2403, 0x0) read$FUSE(r0, 0x0, 0x0) 13:02:59 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x41, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'mem'}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) 13:02:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x13, 0xa, 0x101}, 0x14}}, 0x0) 13:02:59 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000000)) 13:02:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x20}}, 0x0) 13:02:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000002f00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002ec0)={&(0x7f0000002f40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_FUNC={0x20, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_TYPE={0x5}]}, @NL80211_ATTR_NAN_FUNC={0xe90, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0xe84, 0xe, 0x0, 0x1, [{0xe7d, 0x0, "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"}]}]}]}, 0xec4}}, 0x0) 13:02:59 executing program 1: r0 = socket(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) [ 574.408994][T25473] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 13:02:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x20}}, 0x0) 13:02:59 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000a00)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40084146, &(0x7f0000000040)=0xffffffffffffffff) 13:03:00 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/tcp\x00') read$FUSE(r0, 0x0, 0x0) 13:03:00 executing program 2: clock_gettime(0x4, &(0x7f0000001100)) 13:03:00 executing program 5: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000002080)) 13:03:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) 13:03:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0x209, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 13:03:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x1b, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 13:03:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 13:03:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001280)='nl80211\x00') sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="bd"], 0x20}}, 0x0) 13:03:00 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000005dc0)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000000)) 13:03:00 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f0000000100)={0x1f}, 0x0, 0x0, 0x0, 0x0) 13:03:00 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x0, 0x0, 0x0, @stepwise}) 13:03:00 executing program 1: socket(0x0, 0xc, 0x0) 13:03:00 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x2, {0x0, 0x1}}, 0x10) 13:03:00 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') 13:03:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={&(0x7f0000002f40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_FUNC={0x20, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_TYPE={0x5}]}, @NL80211_ATTR_NAN_FUNC={0xe90, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0xe84, 0xe, 0x0, 0x1, [{0xe7d, 0x0, "0067566ef6aa48a5195b45676d4439a42b458998de8ccb0b30e9930dd624f935d8cebb52645876643766269495fa1f29f28fe2f8a58b30fa962612270ab2eefcf765ee043857d35685eccd6ff83903f183927b90027ee07481b10fc8af9e60c5fd7ceca51896dbea89d705f8f8ccd67ec6bb15272bf2f6b5df9549883efd27bd3a62e5ad39ab6db9da3ee406da8e3f2cb177cc3103698ae0b0ae9eb05a19628222b642f11d55494bbfacdb078a90a59a93feddedb71b17773ec69d02993730395c865bc18492a83c43b4f7278afc1f581481b6c1584eab435e43d8ddfaedaaea39c1f25a7c8e5bb9fc2babefcae7a89985215b2818f0397baa54aa4385b3b2114e77acb3abf6bc322a7056a0991389e786e5b699f97048ede81888ba8b94824bd37d39f23f02e38062a50fa3235e0947d10523eb050909a08a3b21c985054451641fa5b7b927565a0e9692c50711ae7be6f94b06b4c73ebcd8005ec47d3357c347458553463dc7da97a168f197aa751eb01f2a0e622fa3fb158dacd13d349e8ad404246c2ec05e635f24c6b34c44ea3bc129241958add75c949cf336bf4683fe7987c37b8324300e4f66024425568732162199d38e92716675cd50e7a0d56fbf59d48f4929ad97d163d862378d5c807ac4fe4133e386e83e6aaa289cfdd135b202a91c57b1590d6700547262c9998f72bd08dd71aac20b461af2f8e2878c4e0a72e3b9ae26a8f9538540c0d522a0a15112f6d21e96e50eb9ecbd1b7b6b5cd1b150481fc983f3d0e59b717b6c79f5edf6c6202e3b73bdeabcaa5cbf1909cb4ed03b4c07c1263f09de03056415a0b4d30f698605a68d9796fb67c06d0e45d399afe23d6841b1fc6d57181e68cb08b7d78208d1dd63df1149f7c42aae3e1591e04dec6c718e66d894db623c2241cc5d5e9119b6fdcaf85fbaf58a714cd1653a40e2a0af2e5c712c045d48620bec70c3380690f518c6f96498b1c05f2eb2e2851c85af03c6b269697cfb3e7bc549b47653357a6ffcba3c20637766ad60a034b51abbdcaaac7ade5040c27d4eb1032b3cfee729cfda20c03c3abe169e05cc7b2c1cb129fffafbc6f40dcaf3f5fa82732c26e20850d071c93d20381a2243590d53dafed86db756b03e22526ee3e4a5778bb4e633070978172e362e28734f765a24e027b8b87aaac9ce76e7e7554b8901b264d4f1967420b15fbab332ad49e9c952c521861639b09c49c9c06cbd610621cfba1f9599d761b1f9ea5570a0d8f35f8b02ab0042c31c66c391ab9cd3ced19d1fd8b1530f57779770791e168305a84610afc3b0bf6db7f14fbac98b1c3753e213b527dcecb6e224afe8dc5ea627881fc8877f4b15495e04c03e30522951c65d57a3cca5d91129e20c659189eb4c037d5300273a9fdc2a7b9b83c29b2c60ace51ff0dbe400c30528b6acd45e71857049ae3a786eed4a5e44f14a8a2419e22a23035e33d3c2d2888d385b839844dd9a58e2ec80b6979afa1e610f84107d5ad0b68ecd9ffd19a19add987d8cfd9780e177ac3db78f505ebad2259637829bd5190fea969d2f9629256dd51490d9df38d31650bcd7b8ab449bc9abb340f4f2836c8a6ba4d7175835d096ab03b57d8738cd62f3810b68b4635a5481de85c7eb0d52e94c82c9cb2e7d36da507f3c075becd89cecf013fd5bd17eb6a14e7d247a98a65c1a201849b565fb4e884a2189f92a7d277cc29864442e67df910701fbc672303ff74a9050287929704db8025b016867573da58f391768780176e7c7ceab2c1961dbe41ade3769d48935900d33e8fdc5e72601908b125d35312c14f537695df63481b5cb6d87b443c2dda20be953ccc5b03f890d3699753cf2093399fe5d8d9110ab1867f0b252d71b81d87531711e8e85d049aa49a99480ea1d5afbdbae9aab1e769367866a701ff60ce3acd5876751452c9bbf9d2a91ef197a9f0786d362abff3c32c427891c0ed9e9e4ce63374c90bf64697c45cfafe50fb8fe7298622db05817d9b512712c7a898baf07f917616876c9733b8146d947055037669253e5ee8a01c1e1aa727b82de7055802b6d6462f8213ba62f836602451749b6dfebff4c4ce29c57323ba6df60c9e777a1d4bad1bb42a24bd21445dfec02f955d52ad205862feef89f918e00e97b94fe4ad454732a109e95d94cef5b2344fe1c296b3ce0d99c4ede7d41f482e51a09729c5ef27dbebb0000e1b6e5b804010df5343a19291d540c2ee748c25749589bbc844b610be511d35306ccddcd729e4474a2921e04ad75ac2dab0daebc3797f2b96c611fe35a59ee0254d1c9b410419608c6b8b28b55a35f6e8270b31f2774fe374b646dba8eecbde95bc1843b6fe86ef44bbd08021f8d036696e7698c7e8c45fb091943a55c96ce6905712bffa01fc232a2ce3071520c67a3d1aa6c461d19e11146cb26fb3e46d9798cef0d452e91b14a73aed9eecd9df953ff6453fcae49cdc73e18b8613fceee040c9595fa613f4faf63ae27a31e3e0b6e79504b1f306b3f01b0c2026ff27743ec53700f45a237f8b979e37ab08d4a29e84b3f473de46d65881554e8635c9c35b322aba9d314ec1b05390e8e3274094b51295adf5606bd0368f69ca17067c2e446464fc1c4cd311f6a68b164c2e6ca2cb18a70a1670303ab775ca058052aaf0637400842dfe94b8d2923ca5753650f245b8908158b91b24c805b927e62cbdeb19508f8aca6295b0efc95d9f67e66a753ae9cad989fbd475e9f66694b8ed368374d102a6854a9d98821a9a4c5611beffd55d37590220b84cc98b90a20759dedcc05ce639a85c1bc2168e4a8762638710b0002a9fde62f125f1481bf3f9953371a3f22af4a62b5acbb66296cc811791983007539101f86114748c6c4179d6d927a8db45298507068d2d15496b08d71b358ee5ecff3edb6f7b82326dd4672d2c9f1586bb1428d542d24457415a03545f8f468eec88b0a9dfb64bcdaf4e04a7416541d656f39cc59ff12d993c9a228a055ba84d7d450aa3f622f6a3ebc258ed3855f05fe7accc4ab0220d5e2988131a2788d8479358b27faf2be29871547150e661005126fc1198d9fa880ba75bb9bb7d70d98ddcb4ff5fec4179348f6e4db8f39fa597a797b0b3d01bc0131846df9047f96e25abee79feb9b92f582c8881fba09f252279c2aa063a28c92516b957519fc5c4f758183c2fabff46dcc51630512f65a66c286e56ccf9d07abd18ac15e26579eb0278b3bc8effba7c57f6c1125a748838972a138b13e4843e917f63669aad4364c372098b56a5179189c7b91efd44a2ce5dd6b14217f67412bd200cc1410cc1cf1bcbeaef0d621f5625e2d77e00333fc00fe84c3ec4aecaac76b0197ff898085cd6eb08e6a379800c39b9539949fe4420ef5e61af2e1381ca84eb86db3d8fc6daa4546b7b032118b3529cbfcddced82bb02f23099f1415f8f8381647bb1f5ab73a60f2c6c7d790089f1d5ce6235d9b1d53e89e8f1d261d2f8045acb9cba5bbeb85ca1be17e0ee97918a2898a98a80bb7d7eb9d9ed0eb79c5b5bfda1ced2fdf657b5a3c28bb53af22e824cfce6153ca9265472127ac1d09bc8946c2d0c9ac65a4f6145b25a2b32e3c6d141c1895c75ea4aedb8fe0e5a2771c506944ce2c15a59e57fe02c344350be0fdf4376cd35777da04b0d2a659718bba5dc113a1ca60df4b2f8fda524334df7bc3eb11991f4b2a0c3fa00620639c91881ece263ef0fa8734723a0ea349fe9135708c839e0591030d3a200601ffd2096955594c23aa48f8d2a0dde8d4d0e99a5b4286942b407cca54d85b87d30bde5656ff4aca0041d6c2401a79ba2da69b78d2d2ec1961bcd273781daa9abf1fc7e96a9b68c0848679171ff5283849cf8055886d3d6a3b8c5005c1e9ff96e08c802fbf5cb123bb2d11368f310c76c598c3a9a24dcb07ef2b5440e578eb1c56b65bfc30dd5de06a85386163703097172671359d04802b9e6002a7bf1e708f6763a46f2f6ef282161d145d41ff6dc22ecc80356c9f19f164883607f7c5f429a326e7c19d32698aac85d0b4c64f863394a11966f986af2418b4c0bb460db5744722e03b8a4c4dad70c077eadb33cbdbcf0f5e4356078be04ce6387d10a61373bfe292427b4c67c2ec49d9c84f455ab9bb6b514b2206d0eb3cf7f574ddb00cf10a53372bc62d4352a93b0d99bb11970977a92dd3b9b42cc2aa0475d3c33e9f3da77793453f3ed38418ea3c5841e6cd3804f6b7c8ac0631a155246bbb2615db422a2a089cfed625aa1e1489beaf072fb647129d0b64e827ad018a053de7be541516daaebba2db6312c30f850b7b456bb1e42d46639b4e3a4303c72156b54b0fc0b53e43a0b6e2b13af6441cee2c8a3a510e754c1d88d1f87d1abe28cc342c9d0b92194545ea2c7936df93689b8352011ce5f6d609a9c20137eb005063190e71aedfb2abd5ef40497fedc51a64b25a69db17fa501da99f696642371e1c98b6c3abc071867b94c04b590d618bd6d40fa9d7b7f4ed733f6f83d39644c0b3ccff1701132df60ba9e31972b59cd640a46d8a5f353f33b3efb13fdc71f56619d85b18b76d133ab5f188db6bb2a48caa45fe4d4387a609c8b6ccc17289aaed499261eccf38d700201d0652544c9d1c3e5b03feb01314c564df846b51eb9adedd970b8e02c22569f40bafb228efd74c4658607982bcb152808d8ff4c4cf9682fe2925df2ad0ab16b1ff040ebfca7cdf414bdd8458903693cc0df34decc74749ddd72b201ade8ea50b7a3af5b4aa2cf4b7fe41a363a456c3e792b633696133d44d146f6e57d240f207e706a26bbd2461b3d349a688d450e848da706be8dff06cda8322ead03ebb6a7f8c9b217f8357955f1b0679f27741a6f31aaeb1b0e24369839bc8384dfe9eb68ba5a9fa305967f887035332aca22c93f0925807322776571c4e59e1d181167abdff3d5eaf9ce8df414da437e8c7cc5791bd7c692751eb229d5159710d2619e884151e8eadbb63723d8eed1aa83a89232226eef18e4c4112faee67f509044a408b9123d6148cf83499ef2e1505abf0f823a838715d2d64aa1085f79e21fa4ff792bf60130daf0beec4e5f75ee4208774c3b730a563e3353705562720ae8398d392a2339d6b005006f9e507e1672d7b9a09f4a2e7f63eb069db765257ba3d521166c3f6c9f678e73f4f927f20528419a48e55224aa633de7a17ffe20a5bc618f09e2a8baa622cfbde9864be74f8468bd9f3518519"}]}]}]}, 0xec4}}, 0x0) 13:03:00 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@bridge_setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) 13:03:00 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x0, 0xe073}}) 13:03:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14, 0x2, 0x7, 0x201}, 0x14}}, 0x0) 13:03:00 executing program 5: mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 13:03:00 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002100)='/dev/dlm_plock\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') 13:03:00 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') 13:03:00 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0xfffffffffffffdad}, 0x0) 13:03:00 executing program 0: syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x0) 13:03:00 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') 13:03:01 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0x52, 0xe4) 13:03:01 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7cb93b19"}, 0x0, 0x0, @fd}) 13:03:01 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x1a7902, 0x0) 13:03:01 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') 13:03:01 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000000)) 13:03:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)=@tcp6}, 0x20) 13:03:01 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000013c0)="85", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r0}, 0x0, 0x0, 0x0) 13:03:01 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000280), 0xc) 13:03:01 executing program 4: syz_open_dev$video(0x0, 0x0, 0x0) 13:03:01 executing program 1: io_setup(0x4, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) io_destroy(r0) 13:03:01 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) 13:03:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 13:03:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 13:03:01 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') 13:03:01 executing program 3: r0 = socket(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000d00)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 13:03:01 executing program 0: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x480800, 0x0) 13:03:01 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 13:03:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000340)=[{0x0}], 0x1, 0xfffffffffffffff7, 0x0) 13:03:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x58, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 13:03:01 executing program 3: unshare(0x2a000400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x284600, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 13:03:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="bd"], 0x20}}, 0x0) 13:03:01 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') 13:03:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000001800d98dff00000000000000020003003000fe02"], 0x24}}, 0x0) 13:03:02 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') 13:03:02 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 13:03:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 13:03:02 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/ip_tables_names\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/3\x00') 13:03:02 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') [ 576.700292][T25606] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 576.735765][T25608] binder: 25605:25608 unknown command 0 [ 576.762890][T25608] binder: 25605:25608 ioctl c0306201 20000200 returned -22 13:03:02 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000035c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003600)='./cgroup/syz1\x00', 0x200002, 0x0) 13:03:02 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000002040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000002080)=0x2) 13:03:02 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x10000, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "33a181bc"}}) 13:03:02 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') 13:03:02 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/ip_tables_names\x00') clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000200)={r0, r1+10000000}) 13:03:02 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "75043efd"}, 0x0, 0x0, @userptr}) 13:03:02 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x0, {0x0, 0x0, 0x80000001}}) 13:03:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:03:02 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='wchan\x00') read$FUSE(r0, 0x0, 0x0) 13:03:02 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='F', 0x1, 0xfffffffffffffffb) 13:03:02 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000100)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000000180)="12c37eb8"}) 13:03:02 executing program 2: syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') 13:03:02 executing program 5: syz_open_procfs(0x0, &(0x7f0000002200)='net/fib_trie\x00') 13:03:02 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x7, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x48010}, 0x20000840) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001780)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="05500000", @ANYRES16=0x0, @ANYBLOB="10002abd7000ffdbdf250100000008000100480000000c009900090000002e000000"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r1, 0x3309) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32=r4], 0x3c}}, 0x0) 13:03:02 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 13:03:02 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x298340, 0x0) 13:03:02 executing program 4: unshare(0x40100) 13:03:03 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_matches\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 13:03:03 executing program 4: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040), 0xffffffffffffff98) 13:03:03 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='fdinfo/3\x00') 13:03:03 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 13:03:03 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000020c0)='net/vlan/vlan0\x00') read$FUSE(r0, 0x0, 0x0) 13:03:03 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000340), &(0x7f0000000380)=0x4) 13:03:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 13:03:03 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x0, 0x0) 13:03:03 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/ip_tables_names\x00') mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 13:03:03 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000240)=[@reply={0x40046304, {0x0, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0xfffffdfd, 0x0}) socket$inet6_udplite(0xa, 0x2, 0x88) 13:03:03 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000005dc0)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 13:03:03 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x391842, 0x0) 13:03:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @ax25={0x3, @default}, @nfc={0x27, 0x0, 0x0, 0x6}}) 13:03:03 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @vbi={0x0, 0x0, 0x0, 0x4c314356}}) 13:03:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:03:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='pagemap\x00') read$FUSE(r0, 0x0, 0x0) 13:03:03 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0x120) 13:03:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c010000", @ANYRES16=r1, @ANYBLOB="010000000000000000000a0000000c000380080002000000000090000480090001"], 0x13c}}, 0x0) 13:03:03 executing program 0: io_setup(0x6, &(0x7f0000000040)=0x0) io_getevents(r0, 0xdf6, 0x0, 0x0, 0x0) 13:03:04 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') 13:03:04 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000540)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "628323e4"}}) [ 578.632648][T25702] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.2'. [ 578.686557][T25702] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.2'. [ 578.720311][T25705] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.2'. 13:03:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 13:03:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') read$FUSE(r0, 0x0, 0x0) [ 578.753789][T25705] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.2'. 13:03:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001700)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x1c}}, 0x0) 13:03:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="3c00028038000180260001"], 0x58}}, 0x0) 13:03:04 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000005dc0)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000001c0)) 13:03:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/vlan/config\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x300, 0x0, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x80) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 13:03:04 executing program 3: syz_open_procfs(0x0, &(0x7f0000001140)='timers\x00') 13:03:04 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') 13:03:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x242000, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 579.074281][T25721] sctp: [Deprecated]: syz-executor.2 (pid 25721) Use of int in maxseg socket option. [ 579.074281][T25721] Use struct sctp_assoc_value instead 13:03:04 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x60, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 13:03:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) dup(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0) 13:03:04 executing program 3: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0xc180) 13:03:04 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='auxv\x00') 13:03:04 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/udplite\x00') read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x2020) 13:03:04 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x8000}) 13:03:04 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x1, @pix={0x517}}) 13:03:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='cmdline\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 13:03:04 executing program 0: syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0x7f, 0x200) 13:03:04 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 13:03:05 executing program 2: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xffffffffffffffff, 0x0) 13:03:05 executing program 4: getitimer(0x0, &(0x7f0000002200)) 13:03:05 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) clock_settime(0x0, &(0x7f0000000200)={r0}) ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) 13:03:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz1\x00') 13:03:05 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4161, 0x0) 13:03:05 executing program 2: clock_gettime(0x6, &(0x7f0000000240)) 13:03:05 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) 13:03:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') read$FUSE(r0, 0x0, 0x0) 13:03:05 executing program 5: getitimer(0x1, &(0x7f0000002200)) 13:03:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000020c0)={0x0, 0x0}) 13:03:05 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2, 0x0) write$char_usb(r0, &(0x7f0000000000)='*', 0x1) 13:03:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) 13:03:05 executing program 0: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x6, 0x8640) 13:03:05 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000035c0)='./cgroup/syz1\x00', 0x200002, 0x0) 13:03:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) fsetxattr$system_posix_acl(r0, 0x0, 0x0, 0x34, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) exit_group(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 13:03:05 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') read$FUSE(r0, 0x0, 0x0) 13:03:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x5cfc}}, 0x0) 13:03:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') read$FUSE(r0, 0x0, 0x0) 13:03:05 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000100)) 13:03:05 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, 0x0, 0x0) 13:03:05 executing program 2: io_setup(0x401, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 13:03:05 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000380), &(0x7f00000003c0)=""/4096, 0x1000, &(0x7f0000001400)={0x0}) 13:03:05 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') read$FUSE(r0, 0x0, 0x0) 13:03:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b97d504cdfacd8215fb7a1dd3dbd500fac5cbf2d62655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea7f2baea242a4392233622f9999c392251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a404074"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) dup(0xffffffffffffffff) 13:03:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}, ["", "", "", ""]}, 0xffffffffffffff69}}, 0x0) 13:03:05 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x3) 13:03:06 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') read$FUSE(r0, 0x0, 0x0) 13:03:06 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x8, 0x0, 0x0, @stepwise}) 13:03:06 executing program 2: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7f, 0xc180) 13:03:06 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000001480)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001440)={0x44, 0x0, &(0x7f0000001300)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 13:03:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200), 0x8) 13:03:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00'}) 13:03:06 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000010c0)={0x18, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='\"'], 0x0, 0x0, 0x0}) 13:03:06 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') read$FUSE(r0, 0x0, 0x0) 13:03:06 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rfcomm\x00') 13:03:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 13:03:06 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) 13:03:06 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') [ 581.074833][T25828] binder: 25826:25828 unknown command 34 [ 581.089938][T25828] binder: 25826:25828 ioctl c0306201 200010c0 returned -22 13:03:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 13:03:06 executing program 3: clock_gettime(0x6, &(0x7f0000000540)) 13:03:06 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 13:03:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='stat\x00') read$FUSE(r0, 0x0, 0x0) 13:03:06 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x1, @pix_mp={0x8000, 0x4ca992cf}}) 13:03:06 executing program 5: socket(0x28, 0x0, 0x4d5f) [ 581.516703][T25847] sctp: [Deprecated]: syz-executor.1 (pid 25847) Use of int in maxseg socket option. [ 581.516703][T25847] Use struct sctp_assoc_value instead 13:03:07 executing program 3: syz_open_procfs(0x0, &(0x7f0000003080)='maps\x00') 13:03:07 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x41, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'unlock', ' ', 'none'}, 0xc) 13:03:07 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/udplite6\x00') 13:03:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 13:03:07 executing program 4: r0 = socket(0x1, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4040001) 13:03:07 executing program 1: r0 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000000c0)) 13:03:07 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') io_setup(0x4, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) 13:03:07 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x41, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'trylock', ' ', 'io'}, 0xb) 13:03:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) 13:03:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 13:03:07 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000a00)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000000)) 13:03:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:03:07 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x41, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'none'}, 0xd) 13:03:07 executing program 4: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) clock_settime(0x0, &(0x7f0000000200)={r0}) 13:03:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 13:03:07 executing program 3: syz_open_procfs(0x0, &(0x7f00000003c0)='mountstats\x00') 13:03:07 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 13:03:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) [ 582.280188][T25879] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=none:owns=io+mem 13:03:07 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 13:03:07 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x41, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'none'}, 0xd) 13:03:07 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001340)={0x4c, 0x0, &(0x7f0000000080), 0x104f, 0x0, &(0x7f0000000340)="b0ea575eda3319a8b8161dade9413bd099f35852bf2e21e7fb0e029ba58a0a006f3960eb66d7903196e2591eb3ae65e389685e0f33ae02f6dbbda54e5e694b35d68fdbf4b2ceab52306d09e2a31633af46d288fd49fd4df7368c60a7918b825fa8e5c93ab0c2c992ce37c0a446fdb37b9a098f0bbbbfc23b6182f00c6d9c7fe5f15e1c91f6d24ad15712b1f95bcdc567d9e11dac171b30227360b99da276e09d5b6813203da24799a57c67d9fadceec9c4af1d757b81ea7274616e0bf0b4f380dc66270fc827fdcbae55c39c374ea11bf3bf89e8fcf25cfd084b68548e3bde01b8e0c29624203c34c63a7fb673e1e4f92f75316846284a038148c707657f3075f22d5569eb3dcd2d3a490e021a9e18493da02270cccc6d03a6124a951d2bf66dd052807d9d3faed808a80023f25bf1c39ae3caa4e06837ff84c896dcebded8ffcad7ceffea0d2eea7fd19ce4a24c808b1fd0c73bb4c81aba146f810ef92c88c3342aa3b937ced7202d54d324328881981b1ae0039bf5193716ced8cbe4968c07b07a8bf5a2d3d11e6cc6deae78ac39b79e1725b0cb73ad221b6b15f8947318001f3df9c72c9047d0c4ffe85ad0fcfc1e91749a72d189c30cdf30f4d7b856b6c6927f02ac57f849df6c9b7bdc76d0ca29743c0a3b79c8178b1cc271cdb0eb7d739be4b9fdf375c5234870b84bb13a894f45f1d8b20d47e616d73166743a84df44fa6486432ac854d7856620395d2827a0a6a2954974311457c7ecf374c95cef4be6011dbec202663716f448a9b4785c9bb154f60235f65cc656565e8fc911f7ce5dc14e45e1dbbf6f52bc9cc47f53a566d57b6cc3e83caa90c793df517272433176762ea16ece71d2d1311d6a5034fd22b78d7d63e759b6d32e30ef78af3d89f1d17c0546db2b26af196fec8b794979156f0e89bfa4a5c9acdb11153d17c3e10f477a0bd77e76c6dd90244eb80ec8235ed3a73a42c57a887e5d25a77ae6535ca5035baf4b349b1c9243a0d53ad56bd250cf218abd6b1934ab615ca7e878f6b6bc8890ce010dc3996f9ecdbbcc9a75525754b891d11824973883010e5ac292d7e4b85912155454e18b923e0a6051284ea3f317d901c4153ac838f37111ed50a90306cdb25d7172fdc2ac8a892bc36a78e20b70ea19b01eff6e827e49d6e5927a147b74eb1a23712a2200d50dd270ae0b27448e2a956d2bde40b81ac40143b0c998942be45701b669e4d9d596faf08abb80d198e7fb6ddcd217e51cc63b9646a1ce74370a1aa29631be7b2e53e1d4a00023d49c20e6af122aab78af4cd869524944ec3e0d73cdd290497e78f6b889984f00e00eb5c0a09830da4d113247e5978c5789766071119c9ab5d2304ada0367eb78bfe35f4a404ed232601c6bb9d0617282ca5b172d913d37a071400b2094b2ad54d3ad419974bbe6b5dbb3c65040b37671944e7fbd615ff55c376b5cdf57beb0695953cbe49e1861c0bc8616c2b707efe022f5c430fa0ef4a764b4d0e8e1b87a1d4011082b2589fd19841e57391640de13c7c56dde8e754147df3acafa106ee2bf065326f86209880253674a475650f2068bcad2545dc10364a7d85321296b506f3b29755889150d31d1cc4a6057dfd6a282ee56a9fdd413e80c2dc57bb3f2e253226a3a3f10ff5c8715dabd1df3cc6f5ee523e102c16e827d681573cc2c0fb91ebf5901f6b0786357dd5dca682accc9c5770fb0248f116b020c6a7c827ce2b943e506da48cbc770c9e5c1a9f9178c59bdf4c52a3b7667feeca24da7e5024a76e291541bbbd25ae913b1877d23e375c2f5cfdf85bf103a9976d9296cd51863124919ce904438e9dd5282dfe64232b363b3c5099eff7fbbaba56191c1eb2e8958bf02adb32f492eba56040c9d49de987403ad0f1216efbff89be740ebf2af689732cc5896850226aec449ee958c8ce8539a1818697b4d43951b415ec89b70a5f3e51e64cc976a978a3b5819e94172d26e563ced86e6ca87d8babb5af70dcbd0c2e1126d0807c8fd4396675504aa0e2d075ec70e845db13b215c5d23ac2ecbfff3b4ec0fb84f2e9faf3a972c16b77cf5a84d4aa4b102ac195c3c2d7358baf3e64d9a5e5e0a1e006129501ed3a512c91eb02e7bef217cdefc86ebf839a37d9a18b02e5915abd94ea113779bef2511384b8e63209fc8e98e63a4678ca73f07bb3376a20384a025584015e6880c71516da4bb9bc07a40a2e1d39fb083ccbae9aa1e2c22972554df4e52ed0bc1cc4a914da10c221a19da446c81ce2c970f2c32fb8ced48b1eea887d1d674d34fad902ba525da2b814c16f8e5f783e630a6ceec4a3d52adeee3fd0794ae0451a257217fa35f8516dbe295c7a55e3feef02801cbf9edf0af684418ac6fc8a05cd813940d4ea9e389a6804b967d0a4523d031501419f0ed0db1ee07e7673a3e75c4a76b037fbd057f7fbe64151131035613ea4d4022cd64e376bffd3b17ba4b2e0977d3af9ac988d089b50808f21349357ee34e5905ac71d398b62f327c3b849cc6b65697490a7696513b176c47d01e7b8c0fbb5121f16a4dbc21957861f1ba81c5561069d484f8edb1b4a82f36c3432251048fed3327e8a0a29ac20b6a519c84712cc6d17504db20e7c160ca474c3e8f5968b24ddbc4849d7636d5ad9f569580b3153310a8bd81bc2736aeb8c26a4c4efcbb83a88eb76ff3fa12904fe2c34a05c516e800a0adf018b68ce37cc23f5466e363434f09fb1e87c48e12dff560b543fa8d71e0636ef09dbe7b5b086c6764879cc4054476e5dcb0e23d054dbd2bce8f1166bddcfd6c8b06261a6a552bfc557fd48c43dba872a324e44c55cead9b6d5b70fd2cbf139124a0d0fda5c8c2ef74068900859e7f5dab9b3d91bcd00635a9b18a828d5d870c0a39e21d13e06e9d98e1bf72e422963dbf63a5098a450bf60bb6a8a3c63846c93eb5f26d244292bd2ee7f51e110350211f574bbcd2a890601361f6f717590be455638fc317a108f13d95bd15aa61ea26323535939aae6b5ac3da7e7f79ea996927a43d3f1f631043be2128f21cee431e608540c75c06f9d850d55a6d0cf04c4a53306e3ab472228173cdd27fff931eccd0873d0a6c31cfb04b15322df490f0161e39a19ed37e60c48c4c5327bf6d6c51b6a28c67022cdee13bb3352cefab6951115dfcf836eb454111ff35e052081a4f1979e92322fe042f4ef7d6f50ce63b2d897f067913fb2dec8a5d8471c826ad03418ce5e9aa1590624c4d1a1d0ed34763e7521b892839da4b587ae2da96a64d751abb27e9047b1aac135c892a7564e09cbd3e220a1f9c770f4d1fa1f5e3e905abacb574efa83bfcddeb375fc8cdacccd8f1a90c54c4c5bcda95914444501c057db7ed19bff693dc8d8d034b14acf36b61bc83704dffe27f8ad650e93ad09bdc04b7e4c6d2b78055cbc58478385cf0733c0b1139e9f693c93cfaa1dae95b401734eaf6cb30461fc3bf05e5fa99517597faedb8489dd5b37e0e40a47ee47bd05475b4956f764c72d5f5453f628637672bed0dded93b20c5962b30376fb8d57e63d9450b6f8d4718ae8f47d7161ee0f3b50a67d006cda0e53e5895315a194415e25ab54d0d1858095be33085ebf6512c949da1ff0841f1177cf5eae911206185b82313c98f21d6e665a9da6ae0a0b79413d97b41d6913e2f776f2be7e8cd061dd783c0a18b77d9cc38e46bbd1ccdb5f67a294c7db21ab76b2b71e37438e4674d0977742f3ac925cafa658b2014d2a2d8290fb6990b2d9f6431756e4c75303643312bc4628dfb920bd98a417ef3b07317641ab9a951eb15493e83b3baa28a3bac12939357cd0b9186f3dd9df099f14267246c987abae3d24f100154c3faa4fa3c9cca2f224be34b410d42e8bf23f8cf15397b19f1d48eda5db694176d327e757a868b724ea53542199de7008aa57ba822c8b70ab34623ff6a99225d195716b1ffbf8692a4da72ff7096896dc85f4fa9352b009356ece197b9cde83084acab63be7d4b402e670a6dcff9b8a81f1601cbcbd6c9810fc2c50c1c2776a90f4a33a8d1e42c536564f990425fc66701dcf4b3424b6003c71b9e7307b9c242f02fe5f362fabbb632665d2f48cd77bffd9246b8aeb0f1c98fb86303001653e06dfaaa79ef4e43cbde8310a9b91045d1f877ea9417e0ee69e66dad97091a26a9e274d79978c311d02d98fa26122629bb128370370885043ca0ac92d04d61886fe235e90e48e5dc5ab239b077afdc9d049fd7a798669d584da0704ac5cacbe392d2faf493ab19f15fe0c48b0f2f297b1890a68f6ee8b7929dac379cc90c569789da7401bcbf57b2add5e38d43c3299f0857b3a88c49faad3edb42b0267d7ed62eecaddb1ffeaae09503cd39546caf1327920ae3138fac8b29196987d004fa29ef18d7eb7f2fa51bd5f09c09debbac6f4dbf2d2b265ddc4bfd5a3205dfce9bf5f7c21b210a969c01ae10e074a7cfeae9472de6811288009bbbbe735774ac3db860d11ef3cb71d2c4ba59b08f4968a9f0bec00db23f8cc9c984a270c14021293b2cbac57e086b9ba190f55e4679d0ee86e4c6af29ce14a20f8e8248506652840a9ef3f7eabd417ff933766ad15dcbb3eca983b5d7c237579c7665dfd814a9244bea7ad00eeac99161bbdb9b03559e550c6185836d0cf7c6d29ab1ccd9d44db3dc36ba1ae13c817b4be96bb7c823bce9f48822cbb768e12cef2d67b9b6dc53c47e6203fbade4281329d08abe8df133bf679552e47df05979c4d16992a7970a00c6805a107f5e991a1fd9cf4faba06debfab39594800d48e7afce1b149c7477dd0a89a5d5df2be6e46ef0d7cd3175755809be5712c55736962f589bf1772d75b71a6df3d84a3f8fd441ca22c9e0276d64e6d776d2e9bfa13b53d47c1fbdac71df530008f4b58423b91c2ee99b0104a0e7913d09ae79c054cb9e68ac93d24d3392307613aba38cc8d05941f5df789834c943083139b0996e324989ecd96dd1731f9359a42e2ec7107b227af976889225eef54361656426cab8fb482888330d70c5ffefd65d1de6cf09960033acf2ecfb776eefb92b51e9c285b7ec95fd8816844559d7be0cdaff4ebd86a166183065b8f0c91e3aaa9314828161c940d48358bd17513a8f477729094ad9a595f5a1d6c086195726e97f68162bb8cb106c18b8f70575d52897503f64fa9485b2a9575f9d16e6613c4d6229259323493387f3aff44c87f56c3232c302162c3225d445e4dd88dfad78d7ebd9eb1bfe5a33a999e4219654feaf62521964bd10447186fd7858e02d132e341a13606fb67761ef7bd09f96df53592bb80f5c557aae48203ba1381dd95e5c95bd2c8d648b17b44d5424d5ec2a14262505216c33eca23a7b23d67b64dd5467566dbb90da00c4ebbbb6a9bc611baf09e06dcfc16c49f0a66f0203fbf7a9c59f002b3288de98194883124570061561e7a3e89269bbb82e56675b54ca70eedd8c95cf1156ea34ec813f2cd98a03db43ee49955da5e33c3d65432a22aeca79d7bdfd536fefdbe58a716fcaee8a9dbdd471082600e361152383d98fd5a2eb8e98a1e000316c5428fc3f6885aa241c79e95de9328a3d4e63ad07c179266e5be2d9d9e9228b3cc7e796c5cc6b50e4a40939bef83585f40af4cdaadf4a07d01c4aea922f6f9a00148b2c580dfa75566269d2e90e5f01f8cf5f8e449365f128a85436651e83efa68cad15a0bf4eb159538acd36a7d54d00ce2eaee19574c189bbc3a1e710e4a65cc00769c2f72894b6ce65e6481dda9074ad09ea60ecc056914d9e255e83a1c19b5fd4f584"}) 13:03:07 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) accept4(r0, 0x0, 0x0, 0x0) 13:03:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) 13:03:08 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) [ 582.594902][T25894] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=none,decodes=none:owns=io+mem [ 582.600585][T25897] binder: 25892:25897 unknown command 0 13:03:08 executing program 4: socket(0x1, 0x0, 0x101) [ 582.672089][T25897] binder: 25892:25897 ioctl c0306201 20001340 returned -22 13:03:08 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x41, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'none'}, 0xd) 13:03:08 executing program 0: syz_open_procfs(0x0, &(0x7f00000020c0)='net/route\x00') 13:03:08 executing program 3: unshare(0x46060000) 13:03:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x4b}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300030c00000000000000000000000100090000000000030006000000000002000000000000000000200000000200020001000000ff010000000b00000000030005000000000002000000ac1e000100000020efff0000010014"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000002880)={'ip6gre0\x00', &(0x7f0000002800)={'syztnl1\x00', 0x0, 0x29, 0x7, 0x7f, 0x35, 0x4, @empty, @mcast1, 0x8000, 0x8, 0xa2, 0x9}}) 13:03:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r5, 0x0, 0x2ffff, 0x0) 13:03:08 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000040)=""/84, 0x54}}, 0x120) write$UHID_INPUT(r0, &(0x7f0000000280)={0x8, {"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", 0x1000}}, 0x1006) [ 582.921029][T25910] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=none,decodes=none:owns=io+mem 13:03:08 executing program 0: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 582.999350][T25911] IPVS: ftp: loaded support on port[0] = 21 13:03:08 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x41, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'none'}, 0xd) 13:03:08 executing program 1: socket(0x23, 0x0, 0xfb) [ 583.099162][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.106602][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.181116][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.219306][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.236854][T25938] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=none,decodes=none:owns=io+mem [ 583.255990][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.276988][T25941] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 583.296846][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.321383][T25911] IPVS: ftp: loaded support on port[0] = 21 [ 583.333648][T25941] device gretap0 entered promiscuous mode 13:03:08 executing program 5: setreuid(0x0, 0xee01) [ 583.341091][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.355229][T25941] device macvlan2 entered promiscuous mode [ 583.377637][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.423110][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.446700][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.487313][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.502750][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.510404][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.518102][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.525675][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.534777][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.550681][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.567388][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.583911][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.601025][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.617355][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.634250][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.651043][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.662596][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.670659][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.678405][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.686029][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.693761][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.701844][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.710690][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.718413][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.726021][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.733713][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.741734][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.749476][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.763299][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.772059][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.779923][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.787769][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.795522][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.803308][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.811049][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.819661][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.828101][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.835766][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.843800][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.851762][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.859826][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.867847][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.876044][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.884125][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.892126][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.900337][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.908319][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.915986][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.924020][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.931984][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.940013][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.948018][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.955701][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.963852][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.972328][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.987495][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 583.995191][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 584.006427][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 584.014646][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 584.022689][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 584.030702][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 584.038745][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 584.047002][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 584.055118][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 584.065690][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 584.083143][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 584.093992][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 584.110746][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 584.123359][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 584.135392][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 584.152675][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 584.163305][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 584.177011][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 584.184858][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 584.192612][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 584.200214][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 584.207838][ T9778] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 584.223838][ T9778] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 13:03:09 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) [ 584.277474][T25941] device gretap0 left promiscuous mode [ 584.288776][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.315922][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 13:03:09 executing program 5: socket(0x1e, 0x0, 0x2) [ 584.366221][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.401098][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.427339][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.452014][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.479023][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.495825][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.511342][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.528400][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.543476][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.566744][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.582906][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.599850][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.633081][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.653952][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.666435][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.684530][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.693514][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.701821][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.709768][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.717646][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.725182][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.733340][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.741322][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.749407][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.756993][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.766732][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.776491][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.800531][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.817163][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.824751][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.841704][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.854197][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.866525][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.884766][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.894001][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.910288][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.922082][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.934057][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.945915][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.967133][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.974535][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 584.990692][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.003937][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.016090][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.033459][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.042522][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.057222][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.064685][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.079561][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.086972][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.105189][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.114239][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.130406][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.142238][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.154060][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.166079][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.182355][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.192933][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.201342][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.209038][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.216435][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.224060][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.231684][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.239364][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.247492][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.254969][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.262825][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.270833][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.278551][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.286171][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.293919][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.301915][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.309957][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.317698][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.325214][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.332914][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.340732][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.348451][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.355967][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.363785][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.371488][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.379192][ T9778] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 585.396667][ T9778] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 585.459143][T25952] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 13:03:11 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) [ 585.509624][T25952] device gretap0 entered promiscuous mode [ 585.530506][T25952] device macvlan2 entered promiscuous mode [ 585.557951][T25952] device gretap0 left promiscuous mode 13:03:11 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x8, 0x40) 13:03:11 executing program 3: close(0xffffffffffffff9c) 13:03:11 executing program 5: mkdir(&(0x7f00000006c0)='./file0\x00', 0x8) 13:03:11 executing program 2: link(&(0x7f0000000300)='./file1/file0\x00', 0xfffffffffffffffe) 13:03:11 executing program 4: openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x8, 0x0) 13:03:11 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 13:03:11 executing program 1: rmdir(&(0x7f0000000200)='./file0/file0\x00') 13:03:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000980)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 13:03:11 executing program 4: bpf$MAP_LOOKUP_BATCH(0x1d, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0}, 0x38) 13:03:11 executing program 5: socket$kcm(0x11, 0x8000000000000003, 0x0) 13:03:11 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000880)='/dev/net/tun\x00', 0x5202, 0x0) 13:03:11 executing program 1: perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:03:11 executing program 0: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socketpair(0x635d095fcaf8c359, 0x3, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x44) 13:03:11 executing program 5: bpf$MAP_CREATE(0xa, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:03:11 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 13:03:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="b70200"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='host1x_cdma_push\x00', r0}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x71, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x0, 0x3}}, 0x80, 0x0, 0x0, 0x0, 0x12b8}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x21, &(0x7f0000000000)}, 0xc08b68) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) 13:03:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 13:03:12 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 13:03:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ec0)={0x18, 0x5, &(0x7f0000001d00)=@framed={{}, [@btf_id]}, &(0x7f0000001d80)='syzkaller\x00', 0x8, 0x5a, &(0x7f0000001dc0)=""/90, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001e40), 0x8, 0x10, 0x0}, 0x78) 13:03:12 executing program 5: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) 13:03:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ec0)={0x6, 0x3, &(0x7f0000001d00)=@framed, &(0x7f0000001d80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:12 executing program 1: socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x44) 13:03:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000001400)=ANY=[], 0xda00) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r3}, 0x1b) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x3d) write$cgroup_int(r2, &(0x7f0000000200)=0x50900, 0x43408) 13:03:12 executing program 0: bpf$LINK_DETACH(0x22, 0x0, 0x0) 13:03:12 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000001f40), 0x8) 13:03:12 executing program 1: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0}, 0x38) 13:03:12 executing program 5: perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x1ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 13:03:12 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={@map, 0xffffffffffffffff, 0x0, 0x1d673e3cc76355ad}, 0x14) 13:03:12 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0xc0080, 0x0) 13:03:12 executing program 4: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000040)) 13:03:12 executing program 1: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000880)='/dev/net/tun\x00', 0x5202, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 13:03:12 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0, 0x9, 0x8}, 0xc) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x80, 0x73, 0x1, 0x3, 0x0, 0xa09e, 0x8200, 0x9, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9bd, 0x1, @perf_config_ext={0x1, 0x9}, 0x200, 0x200, 0x3, 0x0, 0x81, 0x6, 0x7}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x9) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x1ff, 0x7, 0x1, 0x7}]}) gettid() gettid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000001c0)=0xffff) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200)={0x1}, 0x8) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map=r1, r3, 0x15}, 0x10) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000002c0)=0xfd25) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={r0, 0x3, 0x8}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)={0xffffffffffffffff}, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r4, 0x28, &(0x7f00000003c0)}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', 0x0, 0x8}, 0x10) unlink(&(0x7f00000004c0)='./file0\x00') close(r2) gettid() 13:03:12 executing program 5: socketpair(0x0, 0x0, 0x2, &(0x7f0000000100)={0xffffffffffffffff}) socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300), 0x4) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 13:03:13 executing program 4: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 13:03:13 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) 13:03:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ec0)={0xffffffc7, 0x3, &(0x7f0000001d00)=@framed, &(0x7f0000001d80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 13:03:13 executing program 2: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001200)=0xffffffffffffffff, 0x4) 13:03:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:13 executing program 4: sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ec0)={0x18, 0x4, &(0x7f0000001d00)=@framed={{}, [@generic]}, &(0x7f0000001d80)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ec0)={0x18, 0x3, &(0x7f0000001d00)=@framed, &(0x7f0000001d80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:13 executing program 1: perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:03:13 executing program 0: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) 13:03:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000001400)=ANY=[], 0xda00) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r3}, 0x1b) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x50900, 0x43408) 13:03:13 executing program 2: socketpair(0x0, 0x3, 0x0, &(0x7f0000000100)) 13:03:13 executing program 4: r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080), 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socketpair(0x635d095fcaf8c359, 0x0, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x40004) openat$cgroup(r0, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x44) 13:03:13 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080), 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x44) 13:03:13 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) 13:03:13 executing program 1: bpf$MAP_LOOKUP_BATCH(0x15, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0}, 0x38) 13:03:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4, 0x80000000}}]}}, &(0x7f0000000740)=""/192, 0x32, 0xc0, 0x1}, 0x20) 13:03:13 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000880)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000980)='/dev/net/tun\x00', 0x600140, 0x0) 13:03:13 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) 13:03:13 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x9) 13:03:13 executing program 3: socketpair(0x635d095fcaf8c359, 0x0, 0x0, &(0x7f0000000100)) 13:03:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ac0)) 13:03:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ec0)={0x1a, 0x3, &(0x7f0000001d00)=@framed, &(0x7f0000001d80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:14 executing program 0: bpf$MAP_DELETE_ELEM(0x1c, 0x0, 0x0) 13:03:14 executing program 2: unlink(&(0x7f00000004c0)='./file0\x00') 13:03:14 executing program 4: perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x1ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 13:03:14 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) 13:03:14 executing program 1: bpf$MAP_CREATE(0x14, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:03:14 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map}, 0x10) 13:03:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ec0)={0x18, 0x3, &(0x7f0000001d00)=@framed, &(0x7f0000001d80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001e40), 0x8, 0x10, 0x0}, 0x78) 13:03:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ec0)={0x18, 0x3, &(0x7f0000001d00)=@framed, &(0x7f0000001d80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001e80), 0x10}, 0x78) 13:03:14 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa09e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:03:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 13:03:14 executing program 1: mkdir(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ac0)) 13:03:14 executing program 5: bpf$MAP_CREATE(0x5, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:03:14 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ac0)) 13:03:14 executing program 3: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300), 0x4) 13:03:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={0x0, &(0x7f0000000740)=""/192, 0x0, 0xc0}, 0x20) 13:03:14 executing program 4: socketpair(0x0, 0x0, 0x2, &(0x7f0000000100)) 13:03:14 executing program 1: perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x1ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 13:03:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000001400)=ANY=[], 0xda00) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r3}, 0x1b) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x50900, 0x43408) 13:03:14 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b40)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:14 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x8, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) 13:03:14 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 13:03:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ec0)={0x18, 0x5, &(0x7f0000001d00)=@framed={{}, [@generic, @exit]}, &(0x7f0000001d80)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001e40)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x3}, 0x10}, 0x78) 13:03:15 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:03:15 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) 13:03:15 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, 0x0, 0x0) 13:03:15 executing program 0: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f0000000200), 0xc) 13:03:15 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="50244e75f21069bc27321701290876cccfcde64ce822285ea1ce04a7bdab872b16c6d3c09ade4296e479ed59a45dd86a129b6e41957042e14dcd806baafa91654d3f5178a03762efab80b082c2c56208be4bd9b55a584f793a45a42cee9a7159ad57403edb2debfd0fc0f9601b86f7057f9be2d3489377a614", 0x79}], 0x1) socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRES16=r0], 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r1 = socket(0x18, 0x3, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) writev(r1, &(0x7f0000000000)=[{0x0}], 0x1) 13:03:15 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x200408c4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x894b, 0x759000) 13:03:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x18c) 13:03:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @random="c84b119bbc9a", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7f0020", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:03:15 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r3, &(0x7f00000002c0), &(0x7f0000000400)=""/22}, 0x20) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x20000000) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) 13:03:15 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01b70de96295cef5b0bd14"], 0x38}}, 0x0) 13:03:15 executing program 2: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, 0x0, 0x0) 13:03:15 executing program 1: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x3, 0x1010, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000000000/0x400000)=nil, 0x400000) madvise(&(0x7f0000314000/0x4000)=nil, 0x4000, 0x4) 13:03:15 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 13:03:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0xa0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "f1cd1f19ebc5e1d4b07316c7b9d1e55fa6d5bc0dcc15f0619a"}}]}, @TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xbd3}]}]}, 0xa0}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d302330080010000f50111000000080211"], 0x2f0}}, 0x0) 13:03:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @random="c84b119bbc9a", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7f0020", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:03:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 13:03:15 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000140)={'wg2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)={0x20, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 13:03:15 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)={0x18, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) 13:03:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x74}]}}, 0x0, 0x1000000}, 0x20) 13:03:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0xa0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "f1cd1f19ebc5e1d4b07316c7b9d1e55fa6d5bc0dcc15f0619a"}}]}, @TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xbd3}]}]}, 0xa0}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d302330080010000f50111000000080211"], 0x2f0}}, 0x0) 13:03:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYRESHEX], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:15 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000900)) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x12}, 0x0) 13:03:16 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000180)={{0x6, @broadcast, 0x0, 0x0, 'wlc\x00'}, {@dev}}, 0x44) 13:03:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000280)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb542140002007767300000000000000000000000009f"], 0x4c}}, 0x0) 13:03:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000b56b06000800000085000000c01bfadbabb1d11e25c90000000000009500"/56], &(0x7f0000000000)='GPL\x00', 0x0, 0x59, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0, 0xfffffffffffffe66}, 0x78) 13:03:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x2c, r1, 0x73c0bc4220d6d1fb, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0x2c}}, 0x0) 13:03:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000280)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x2c}}, 0x0) 13:03:16 executing program 0: r0 = epoll_create(0x5) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f0000000200)={[0x49]}, 0x8) 13:03:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000280)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x4c}}, 0x0) 13:03:16 executing program 4: socketpair(0x2, 0x3, 0x5, &(0x7f00000001c0)) 13:03:16 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:03:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:03:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x9, 0x1, &(0x7f0000000300)=@raw=[@generic], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:16 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast}}}}) 13:03:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)={0x20, r0, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 13:03:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) 13:03:17 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0x2c}}, 0x0) [ 592.127701][T26358] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:03:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x94, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x6c, 0x8, 0x0, 0x1, [{0x68, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc2 HID v0.00 Device [syz0] on syz1 [ 597.261174][T22130] usb 4-1: USB disconnect, device number 22 [ 597.268542][ T3004] usb 6-1: USB disconnect, device number 18 [ 597.286332][ T2885] usb 5-1: new high-speed USB device number 29 using dummy_hcd 13:03:22 executing program 0: io_setup(0x5, &(0x7f0000000280)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000040)=[{}], 0x0) 13:03:22 executing program 1: pselect6(0xfffffffffffffcb8, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f00000001c0), 0x8}) 13:03:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xffffffb2}}, 0x0) [ 597.397617][T11506] usb 1-1: USB disconnect, device number 25 13:03:22 executing program 3: lsetxattr$security_evm(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v2, 0x9, 0x3) 13:03:22 executing program 2: socketpair(0x0, 0x100005, 0x0, 0x0) [ 597.473485][T11506] usb 1-1: ath9k_htc: USB layer deinitialized 13:03:22 executing program 5: io_setup(0x5, &(0x7f0000000280)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) io_getevents(r0, 0x1, 0x1, &(0x7f0000000040)=[{}], &(0x7f00000000c0)={0x0, r1+10000000}) 13:03:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 13:03:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @sco={0x1f, @none}, @xdp, @rc={0x1f, @fixed}}) 13:03:23 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000000c0)) socket$nl_route(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000440)=@qipcrtr={0x2a, 0xffffffffffffffff, 0x1}, 0x80, &(0x7f0000001540)=[{&(0x7f00000004c0)="d95aa7994b948a24ef22f86a84dcff34ba47384b806b889cdc12c52244f3cd238a91d7115a0058de691e8870f0a391657a9ca2c7939110d564cb3d7731d528e3c59b6af27571358952249185268c47da25a73b472b4088d814cc188af3640b48fa6e94cc39b2aacadcbfcf4c3822309b84247a8ec615f545b23f6399f622ea8ee91e813db41f9e6a7078f4bee56d2c45e7cf0f1eeb03ca0969ce0d8e63f0c0ead571c95bd6cf928ca964020720e3b257ce8e78364358f2fe40bdb5cea8d307b2c6a089a5509f6b6488f04edaa18abc469ce43c09a5dc926bb3fabbcf5caa91e68198305494f8cb85c66ed8c4e7c3bfdce24a2a26db11f3ae741d2dad04235b2c10c7b5e85a22170fd5f1f1a55f0cfe9a158b526ae23ae4180c4d5330e88b4e534cc6dbd0463e762281305136903c8260326892d5cf086e399bd42668dfd8c2eeaae5e28404ffc9a0b09f6d0786bc5af27d54ec8a27c32178713dd163e37d47ac81b7b10467f7444fb1413d3d9856ccf047c77d39ebd0de912fa37fb02c2f54dacbeb4dc2ccb183458034af125939a8d328d48e5bfe6d83e12707fa4b49530bf7ef376aeb0b55b2104255743e8140e39b91baad9e748c87a856c6a8477fa3ec5999a5d462752a163250c4bfee7f98a6a00aac01a9ff0cbac0e2e540b35573febda91dda54fb4af70a24734ad8a1bfa03cf6838ece05db6166c22507f6b63783fc05b3bbfebaf23c0bb16e6def95ac5fee14d39a47e9090146839654a5e57e5446025b4808eecb8a841b4aadb3974f1c3716cb6d20b948b2b67b4b685e414d119737222901009e7fe6ca3979ba4e4602ced3686c9fd6793c83950802d43155f1344c25ed371eb1e8109b6aa7553fe2b102f3ba02316fef94216277638130667956811fd9d73943ae48b0b7137053bd94ce766eb2e053dc86e810bdace1e8821c6e6f93c603cc33f6d505b98d21d7912d309e2b7f952b942dc6dd5bdf67a38c89de092686e6501e5663672513e169b03e717d14339a776a70c972b45eb5106a2790be8ceab5c99d762a39d7a3252081b8e58db83cc558c55461d93201aec861aa75adc0df659d98680bcbc52c28d9688e528b7deaff57acf17cc9663c16c29c5e258e9d79eae7556e8a36d270f630a1c4f02a3f64ede480373d7ed6190a5d29359ed0471f011885cd7825541050210029f3e262490512f44cf404f8e67ddea97212968851c6c2ee88127587ad62e130ef06c09f8fd07203caf55dee9a90e08e36fdc8cf8a496fe5121552b3adf3beb3c7abbe14f4a8e0a77d4a1dd71ff24915ab3eb359f3b7df1d7c37887dc4329d43759ac35b1dedc7edac6812d71c709e1f3daee84f30e68c70e4df081b9878bd6f7dd1a5875f72b72fb08507e7d63f10be8a095ccbd7ff4bfaaff0fd21c6b7efb93e4f644de8e8234d7e9e313422ed782c78a81cf7a4481a0ad697b64d7082efacfc3b2f5a5f53f12540bed1730caccbc5c228f75fdf5f2a6edf41418854bcae693d69d2904778f6a11650707785c6692e5e6e0e04935f37dc8b5bb0c8aebacafd662c215f1525dc7aeb8f9e2d4ac687a5fd2ea69e6003f74efffd6271e77b2a3d9787e630cf3bd0c3350ba8ca2d92e03576f26108a77e9cfd87e53f0ba132e0fdc64cc835f04391219c8e61ba12ee40cf4affcde815f4465f8e478396926d384be47ea71ff8c9301ca0123f8a52f6878f77c2bfb1933c9faffe47d3ba2c5c5350213168eb819fd6209147566c9dc9de36c6fff07f5f98b66577613d1a582afca48c01780eab2bdbd2e3c0aea902af3a0c28aee32b50b41c1a238457bf56fa7fa65d17d49b8ccfdd48d1b4f296b5140f788a0662b641af724789a8e4e554765c09363f3c2af956ca9a3751f59f3e6427d5f9fcf6bd4510156dcb5027149da5472213eb274bcaec258b3d658db276771c747313ed00c4b3bd4585b655ca55232e16f788ab919db7b0e9cbc8649f87aa18896225245f1bb7903e4e6cde18c05d33a525a131c6f58cfed33a05bc5815ff5c159c9793e83608c85f9ac1e2710b34ef6ac22d6117ee28e89353924069147017ab5d7b07f9e6bab8b92e1699ecec3326779537614f81063f69a45c366d4b0dea894de901f335f085e835e4fb045f5b7ca5e28413e5273f4033af94395d0da13fa8e33f5b6bc68b4858096b3d73dca0f3afa6eb09011917a2c983365b732ff419bc5445660482183fc227d9cf8a0e72838d49308dc228f8de22cd9090ba256534e713920a142a45517a8b3572bc572d1e66255e49dea6695d940bfd844a0116d2c0cb30e2cb93e5f6fc22f4b2fe35652418b0a26e4c54b6d8fe03572a627621e9f03feee78bf1c8268f2a0d51b85c351355f235b66bd71258a68fbee363de2a8c921334a6c5252c688a2febce6a13e0fdc242bdf6a90d1382b4ee38ee2d3792d9ed9869cbc11ae676e891b60328e53eadae3244abd734b77eeec5d6e0c67fcd689c69f73f08cd1d03c64fe367d7a02b0ab1d6161ff137c6122177979f0df3a02ac7a4b06d29da6e9ece7b332bcbcb45ed24278a5f5435f6a7e96a49f58f69632f6a71669d9d3db8c6a11156f088d083443beebd31e8a45839d1097d456c54eca9498c3aafec5bdf5e56840aaae8e42209c1e88ba1b63f0618353a39de756c9139461409899993c283801963bdda4580bc2fd8a0cc6f9a702dc7b0158a671244deaf1e1258b0fcc6fd61a7e83c7fd8d32a1f307c19e1e2bb625de020ac8f1d830b0d51e9f2fb7ced8024f6b7d28109264d9f7e3a7f70b14bb8a6efbc9e45e22f5470d630bebb5ccb59086b4403435166a9d07544fa6979cacf42b1f5568bd2fdc710d457a3c78ec4f5cc5aa3efa124b3728e3d9bbd3495ccf13ecc0b3c7dd6fd41a6486aff56faff25ade25a08aa41e20aecf405c75b51c201f261bb9d3f3ce2f14b9f2f83450eedafd6ff0436e2c28fdbc5a2d2b61ea37c226afd47c43c95ba0c9224efb066d829416fb50482a5c7d0928ccea01fd72b9b120eeabe67b78a24cbec0043f66742875e21a077adbb155f40e0311d0aa2b1368c07b674d6eccf5f3d11753ea44e88d93255a180a098da96d128dfacd481a8dae9cbf237a262e40dba3eb23b9043273435ee9252dd04bd3be9306b9bc89865da828b227b02d397dbe718d060051256a847db9aa2bbd3ab06480512457c137135c95c5f96a67a643a57e8bf5dcfeb319f5afa4f02adb3c1e653ba458ac37bd9e76a858a3e06cecbb04586c2e360e361fd57202a9a764f5dd3bf84643f130c6a7cb414e6d087403d1acfa356c0c7e242c8ab92a965e3827dea91248f4b06b8fc8ddb75acdfcab5af2b2c44bce2db843ca643724e641e6468a06be3a844e0e82deb4bb80654127546f197373c3ccaf945ca6a8d42158a32fd7749f27760972c5eea70c96b9606171e45cab246cfba485b77d79d5da7fda76f149a2ccea62749a7c1aa3cd3e6edf48583e05e638f982f6007316dd59c208784edcea2ca54f2cf493f696f2871c74996f781fe39f5355b5ae95b9befdf564754530abfb89dd0a083846ff8f1240ace1889b567176bf579d96f9670459c157f4d8f5a8864d93fb1a794fd3a1afc92cb36ccf4a5a438864068590b603d5dbf0ff51850c3c04254122f1aa347ddc8df587fb14496b423fa70d7c3852059e914d9a6e6eb45e7512941ad110b5c8700f0b68045fa657c3312947cf25a36189c80ef6922b96ae07a1770512de50f7d8ae1f562aa47b44da79adae753982d130ffe535851de8c3c03981bbc47bdcb49df55c614efc2e821fba5a6190ec070cda178c9a7f90a6c84fdee5ec57ee2d5e421e492617ca6bf1b7f0dff73e9316041558cb5c4170faeff8367c4cb73161c2c3d54aaac4fdacfe6c1bc3457a86109e7d52cdda9d6d8b31b4498e692e7f01210c5cc25a692647ffe5dec587ab6d9117991bde464eab29513eced9e54c23a88a8e8fefa8d07ce0cc3f41d66e5dc838f8df801500620fd60406cd0ec1aebe52edb3f3156eadc312024c655aaba77f63de9989c8b5fc7b657db31366ca5a120e4b6ff637813feceaba3b63c5be1070c5a5e35b3b19dd30040f03faeeb7ce678e4741e6b4c9faea87c4e415d786da84e0faaf4d93ec9212eacf361b404579c687efe9b4f3c6e27f4344c04e6dae368d967302d62d3b0a614523328b3a233f5836d4f985628f4d33ec74e5f812a0508f0313a03864c32cd604f03fc673aebbea138b453", 0xbb8}], 0x1, &(0x7f0000001580)=[{0x18, 0x0, 0x0, "0f36"}], 0x18}, 0x81) io_setup(0xffff, &(0x7f0000000000)) 13:03:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) 13:03:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 13:03:23 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000004c0)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 13:03:24 executing program 0: r0 = msgget(0x0, 0x206) msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 13:03:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @rc={0x1f, @none}, @nl=@proc, @qipcrtr}) 13:03:24 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x2, 0x0) 13:03:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001740)={&(0x7f0000001500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1}]}}, &(0x7f0000001640)=""/231, 0x26, 0xe7, 0x1}, 0x20) 13:03:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x100, 0x4) 13:03:24 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f00000000c0)='./file0\x00'}, 0x6b) 13:03:24 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) 13:03:24 executing program 2: socketpair(0x11, 0xa, 0x9, &(0x7f0000000000)) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:03:24 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom(r0, 0x0, 0x0, 0x142, 0x0, 0x0) 13:03:24 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f000000c000)='nl80211\x00') socketpair(0x0, 0x0, 0x0, &(0x7f000000c180)) 13:03:24 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') 13:03:24 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 13:03:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000000)=0x51) 13:03:24 executing program 4: io_setup(0x5, &(0x7f0000000280)) io_setup(0x0, &(0x7f0000000280)) 13:03:24 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x8001) 13:03:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000040)=""/142, 0x32, 0x8e, 0x1}, 0x20) 13:03:24 executing program 2: socket$inet6(0xa, 0x1, 0xff) 13:03:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x1ff, 0x4) 13:03:24 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/ipc\x00') 13:03:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001740)={&(0x7f0000001500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@enum={0x1, 0x1, 0x0, 0x6, 0x4, [{0x7}]}]}, {0x0, [0x5f]}}, &(0x7f0000001640)=""/231, 0x2f, 0xe7, 0x1}, 0x20) 13:03:24 executing program 4: socket$inet(0x2, 0x582ab9f9a2d6597, 0x0) 13:03:24 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 13:03:24 executing program 1: socketpair(0x2, 0xa, 0x9, &(0x7f0000000000)) 13:03:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x5, 0x2}}, &(0x7f0000000180)=""/142, 0x1a, 0x8e, 0x1}, 0x20) 13:03:24 executing program 5: read$rfkill(0xffffffffffffffff, 0x0, 0x0) 13:03:24 executing program 2: sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x101041) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') syz_genetlink_get_family_id$net_dm(&(0x7f0000000a40)='NET_DM\x00') 13:03:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:03:24 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x24800, 0x0) 13:03:25 executing program 1: socket$inet(0x2, 0x3, 0x82) 13:03:25 executing program 5: r0 = msgget(0x0, 0x210) msgctl$IPC_RMID(r0, 0x0) 13:03:25 executing program 0: io_setup(0xe8bf, &(0x7f0000000040)) 13:03:25 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 13:03:25 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000480)=""/152) 13:03:25 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) select(0x40, &(0x7f00000002c0)={0x9}, 0x0, 0x0, 0x0) 13:03:25 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 13:03:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 13:03:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000000c0)) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x40000, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000080)={0x8, 0x35, 0x1, 0x3}, 0x8) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/202) sendmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000004c0)="d95aa7994b948a24ef22f86a84dcff34ba47384b806b889cdc12c52244f3cd238a91d7115a0058de691e8870f0a391657a9ca2c7939110d564cb3d7731d528e3c59b6af27571358952249185268c47da25a73b472b4088d814cc188af3640b48fa6e94cc39b2aacadcbfcf4c3822309b84247a8ec615f545b23f6399f622ea8ee91e813db41f9e6a7078f4bee56d2c45e7cf0f1eeb03ca0969ce0d8e63f0c0ead571c95bd6cf928ca964020720e3b257ce8e78364358f2fe40bdb5cea8d307b2c6a089a5509f6b6488f04edaa18abc469ce43c09a5dc926bb3fabbcf5caa91e68198305494f8cb85c66ed8c4e7c3bfdce24a2a26db11f3ae741d2dad04235b2c10c7b5e85a22170fd5f1f1a55f0cfe9a158b526ae23ae4180c4d5330e88b4e534cc6dbd0463e762281305136903c8260326892d5cf086e399bd42668dfd8c2eeaae5e28404ffc9a0b09f6d0786bc5af27d54ec8a27c32178713dd163e37d47ac81b7b10467f7444fb1413d3d9856ccf047c77d39ebd0de912fa37fb02c2f54dacbeb4dc2ccb183458034af125939a8d328d48e5bfe6d83e12707fa4b49530bf7ef376aeb0b55b2104255743e8140e39b91baad9e748c87a856c6a8477fa3ec5999a5d462752a163250c4bfee7f98a6a00aac01a9ff0cbac0e2e540b35573febda91dda54fb4af70a24734ad8a1bfa03cf6838ece05db6166c22507f6b63783fc05b3bbfebaf23c0bb16e6def95ac5fee14d39a47e9090146839654a5e57e5446025b4808eecb8a841b4aadb3974f1c3716cb6d20b948b2b67b4b685e414d119737222901009e7fe6ca3979ba4e4602ced3686c9fd6793c83950802d43155f1344c25ed371eb1e8109b6aa7553fe2b102f3ba02316fef94216277638130667956811fd9d73943ae48b0b7137053bd94ce766eb2e053dc86e810bdace1e8821c6e6f93c603cc33f6d505b98d21d7912d309e2b7f952b942dc6dd5bdf67a38c89de092686e6501e5663672513e169b03e717d14339a776a70c972b45eb5106a2790be8ceab5c99d762a39d7a3252081b8e58db83cc558c55461d93201aec861aa75adc0df659d98680bcbc52c28d9688e528b7deaff57acf17cc9663c16c29c5e258e9d79eae7556e8a36d270f630a1c4f02a3f64ede480373d7ed6190a5d29359ed0471f011885cd7825541050210029f3e262490512f44cf404f8e67ddea97212968851c6c2ee88127587ad62e130ef06c09f8fd07203caf55dee9a90e08e36fdc8cf8a496fe5121552b3adf3beb3c7abbe14f4a8e0a77d4a1dd71ff24915ab3eb359f3b7df1d7c37887dc4329d43759ac35b1dedc7edac6812d71c709e1f3daee84f30e68c70e4df081b9878bd6f7dd1a5875f72b72fb08507e7d63f10be8a095ccbd7ff4bfaaff0fd21c6b7efb93e4f644de8e8234d7e9e313422ed782c78a81cf7a4481a0ad697b64d7082efacfc3b2f5a5f53f12540bed1730caccbc5c228f75fdf5f2a6edf41418854bcae693d69d2904778f6a11650707785c6692e5e6e0e04935f37dc8b5bb0c8aebacafd662c215f1525dc7aeb8f9e2d4ac687a5fd2ea69e6003f74efffd6271e77b2a3d9787e630cf3bd0c3350ba8ca2d92e03576f26108a77e9cfd87e53f0ba132e0fdc64cc835f04391219c8e61ba12ee40cf4affcde815f4465f8e478396926d384be47ea71ff8c9301ca0123f8a52f6878f77c2bfb1933c9faffe47d3ba2c5c5350213168eb819fd6209147566c9dc9de36c6fff07f5f98b66577613d1a582afca48c01780eab2bdbd2e3c0aea902af3a0c28aee32b50b41c1a238457bf56fa7fa65d17d49b8ccfdd48d1b4f296b5140f788a0662b641af724789a8e4e554765c09363f3c2af956ca9a3751f59f3e6427d5f9fcf6bd4510156dcb5027149da5472213eb274bcaec258b3d658db276771c747313ed00c4b3bd4585b655ca55232e16f788ab919db7b0e9cbc8649f87aa18896225245f1bb7903e4e6cde18c05d33a525a131c6f58cfed33a05bc5815ff5c159c9793e83608c85f9ac1e2710b34ef6ac22d6117ee28e89353924069147017ab5d7b07f9e6bab8b92e1699ecec3326779537614f81063f69a45c366d4b0dea894de901f335f085e835e4fb045f5b7ca5e28413e5273f4033af94395d0da13fa8e33f5b6bc68b4858096b3d73dca0f3afa6eb09011917a2c983365b732ff419bc5445660482183fc227d9cf8a0e72838d49308dc228f8de22cd9090ba256534e713920a142a45517a8b3572bc572d1e66255e49dea6695d940bfd844a0116d2c0cb30e2cb93e5f6fc22f4b2fe35652418b0a26e4c54b6d8fe03572a627621e9f03feee78bf1c8268f2a0d51b85c351355f235b66bd71258a68fbee363de2a8c921334a6c5252c688a2febce6a13e0fdc242bdf6a90d1382b4ee38ee2d3792d9ed9869cbc11ae676e891b60328e53eadae3244abd734b77eeec5d6e0c67fcd689c69f73f08cd1d03c64fe367d7a02b0ab1d6161ff137c6122177979f0df3a02ac7a4b06d29da6e9ece7b332bcbcb45ed24278a5f5435f6a7e96a49f58f69632f6a71669d9d3db8c6a11156f088d083443beebd31e8a45839d1097d456c54eca9498c3aafec5bdf5e56840aaae8e42209c1e8", 0x74f}], 0x1, &(0x7f0000001580)=ANY=[], 0x18}, 0x0) pipe2$9p(&(0x7f0000000180), 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) io_setup(0xffff, &(0x7f0000000000)) 13:03:25 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000140)=ANY=[], 0x8b) 13:03:25 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) 13:03:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000040)=""/142, 0x26, 0x8e, 0x1}, 0x20) 13:03:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 13:03:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000ea81f9"], 0x3c}}, 0x0) 13:03:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3c}}, 0x0) 13:03:25 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) select(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 13:03:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x1) 13:03:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@gcm_256={{}, "5f9fcef9a6fe4e03", "d2f9585f5c5fb1a9a0469353ce00bb731bc2dfa7553fa8a10648648fd02df060", "a3fcce4d", "9ac5bf8266407540"}, 0x38) 13:03:26 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) select(0x10, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 13:03:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x81) 13:03:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000140)=""/155, 0x32, 0x9b, 0x1}, 0x20) 13:03:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) sendmsg(r0, &(0x7f0000001800)={&(0x7f0000000040)=@tipc=@name, 0x80, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 13:03:26 executing program 0: io_setup(0x5, &(0x7f0000000280)=0x0) io_destroy(r0) 13:03:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000016c0)={&(0x7f0000000440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="935e265d2094"}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x18}, 0x0) [ 600.734912][T26704] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 13:03:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6, @dev}, 0x10) 13:03:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000022c0)={0x0, 0x0, 0x0}, 0x0) 13:03:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)="cd0dc4b7", 0x4) 13:03:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 13:03:26 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:03:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) 13:03:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000300)) 13:03:26 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}}, 0x120) 13:03:26 executing program 3: socketpair(0x0, 0x80d, 0x0, &(0x7f0000000040)) 13:03:26 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') setns(r0, 0x8000000) 13:03:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x18, 0x0, 0x0, 'd'}, {0x10}], 0x28}, 0x0) 13:03:26 executing program 2: clock_gettime(0xea51044d614e95d3, 0x0) 13:03:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, &(0x7f00000002c0)={@local, @dev}, &(0x7f0000000300)=0xc) 13:03:26 executing program 1: openat$bsg(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 13:03:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, 0x0) 13:03:26 executing program 4: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f00000000c0)) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 13:03:26 executing program 2: sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8}, @ETHTOOL_A_RINGS_HEADER={0x4}]}, 0x20}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, 0x0}, 0x20) 13:03:26 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040)={0x2}, 0x0, 0x0, 0x0) 13:03:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000b0000000339"], &(0x7f0000000040)=""/142, 0x26, 0x8e, 0x1}, 0x20) 13:03:26 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) select(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 13:03:26 executing program 3: io_setup(0x20990, &(0x7f0000000000)) 13:03:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0xae) 13:03:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000013000c0000000c"], &(0x7f0000000180)=""/142, 0x26, 0x8e, 0x1}, 0x20) 13:03:27 executing program 1: msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, &(0x7f0000003180)=ANY=[@ANYBLOB="03"], 0x1008, 0x0) 13:03:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:03:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000001280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000013c0)=""/132, 0x26, 0x84, 0x1}, 0x20) 13:03:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @timestamp], 0x4) 13:03:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000140)=""/155, 0x26, 0x9b, 0x1}, 0x20) 13:03:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000001280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x5, 0x1}]}}, &(0x7f00000013c0)=""/132, 0x26, 0x84, 0x1}, 0x20) 13:03:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f00000011c0), &(0x7f0000000040)=0xfffffffffffffd42) 13:03:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x8, 0x4) 13:03:27 executing program 5: getrusage(0x0, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 13:03:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 13:03:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) 13:03:27 executing program 2: io_setup(0x5, &(0x7f0000000280)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_destroy(r0) 13:03:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000080)="b0ea8914", 0x4) 13:03:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="90", 0x1}], 0x1}, 0x2400c001) 13:03:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000b00000003"], &(0x7f0000000040)=""/142, 0x26, 0x8e, 0x1}, 0x20) 13:03:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) 13:03:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000080)) 13:03:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x6}]}}, &(0x7f0000000040)=""/142, 0x26, 0x8e, 0x1}, 0x20) 13:03:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000000)=0x1f) 13:03:27 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000000c0)=""/160, 0xa0}}, 0x120) 13:03:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000140)={"76854ae73a187f07a71e89bbdd2851d5"}) 13:03:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x12c, 0x1, 0x8}, 0x40) 13:03:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) sendmsg(r0, &(0x7f0000001800)={&(0x7f0000000040)=@tipc=@name, 0x80, 0x0}, 0x0) 13:03:27 executing program 4: io_setup(0x5, &(0x7f0000000280)=0x0) io_pgetevents(r0, 0x5, 0x5, &(0x7f0000000240)=[{}, {}, {}, {}, {}], &(0x7f0000000300)={0x0, 0x989680}, 0x0) 13:03:27 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0xffffffffffffffcc) 13:03:27 executing program 3: clone(0x6100c400, &(0x7f0000000280), 0x0, 0x0, 0x0) 13:03:28 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000003540)='/proc/thread-self\x00', 0x105900, 0x0) 13:03:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[], &(0x7f0000000040)=""/142, 0x26, 0x8e, 0x3}, 0x20) 13:03:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1ff, 0x4) 13:03:28 executing program 4: socket$inet(0x2, 0x3, 0x5) 13:03:28 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 13:03:28 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 13:03:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, 0xfffffffffffffffe, 0x0) 13:03:28 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') [ 602.733401][T26821] IPVS: ftp: loaded support on port[0] = 21 13:03:28 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0, 0x0) 13:03:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 13:03:28 executing program 5: memfd_create(&(0x7f0000000140)='\x00\x00\x00\xa6@\x89\xff\x87\x00', 0x0) [ 603.121849][T26821] IPVS: ftp: loaded support on port[0] = 21 13:03:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000002000000b"], &(0x7f0000000040)=""/142, 0x26, 0x8e, 0x1}, 0x20) 13:03:31 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000000c0)=""/160, 0xa0, 0x0, 0x0, 0x0, 0x3, 0x8}}, 0x120) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:03:31 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000640)='syz0\x00', 0x200002, 0x0) 13:03:31 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) 13:03:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000380)=0x4, 0x4) 13:03:31 executing program 5: lsetxattr$security_evm(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) [ 605.951510][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 605.976173][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 13:03:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0x6, 0x4) [ 606.010880][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 13:03:31 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thread-self\x00', 0x204000, 0x0) 13:03:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 13:03:31 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x222000, 0x0) [ 606.054862][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 13:03:31 executing program 3: io_setup(0x1, &(0x7f0000000100)) io_setup(0x1ff, &(0x7f0000000000)) [ 606.099009][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.139620][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.170651][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.211192][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.256010][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 13:03:31 executing program 5: r0 = msgget(0x3, 0x230) msgctl$IPC_RMID(r0, 0x0) [ 606.308555][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 13:03:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @vsock={0x28, 0x0, 0x0, @local}, @in={0x2, 0x0, @private}, @nfc={0x27, 0x0, 0x0, 0x2}, 0x401}) [ 606.364317][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.396905][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.437441][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.468046][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.499850][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.522427][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.547447][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.579863][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.603543][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.627410][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.644928][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.661200][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.677712][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.694525][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.719986][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.735135][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.750006][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.772454][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.799231][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.821500][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.844293][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.872249][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.887699][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.901706][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.913728][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.933796][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.951931][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.962107][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.982894][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.990492][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 606.998761][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.006382][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.014278][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.022493][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.032896][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.049396][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.061398][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.073331][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.090175][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.101723][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.118266][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.130068][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.142338][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.154464][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.170695][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.192567][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.200582][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.214703][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.222991][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.231488][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.239284][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.247006][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.254404][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.262354][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.270075][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.277837][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.285540][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.293055][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.301583][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.309476][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.318108][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.328699][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.345570][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.352977][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.369541][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.380161][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.393403][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.404277][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.419483][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.427386][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.435575][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.442980][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.450733][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.458589][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.466403][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.473902][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.481679][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.489416][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.505152][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.512560][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.520340][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.529087][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.536828][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.544321][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.552113][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.559904][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.567663][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.575375][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.582766][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.590745][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.598587][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.606321][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.613721][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.621623][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.629781][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.637582][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.645310][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.652711][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.660538][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.668470][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.676791][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.684318][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.692076][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.699993][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.707844][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.715631][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.723106][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.732132][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.748966][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.761767][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.774181][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.790634][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.803139][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.816916][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.829046][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.837040][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.844679][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.852808][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.860653][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.868480][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.876331][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.884097][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.891925][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.899983][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.907831][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.915706][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.923225][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.931555][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.939548][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.947407][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.955587][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.963117][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.971692][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.979652][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.987521][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 607.995362][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 608.002871][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 608.010827][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 608.018681][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 608.026714][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 608.034717][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 608.042602][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 608.050460][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 608.058295][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 608.066091][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 608.073931][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 608.082420][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 608.091365][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 608.099343][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 608.107182][T22130] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 608.116360][T22130] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.03 Device [syz0] on syz1 13:03:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000300), &(0x7f0000000340)=0x8) 13:03:33 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0x50041, 0x0) 13:03:33 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000003180)=ANY=[@ANYBLOB="03"], 0x1008, 0x0) 13:03:33 executing program 3: setfsuid(0xee00) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 13:03:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100), &(0x7f0000000140)=0x8) 13:03:33 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$HIDIOCGUSAGE(r0, 0xc018480b, 0x0) 13:03:33 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:03:33 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 13:03:33 executing program 2: add_key$keyring(&(0x7f0000002740)='keyring\x00', &(0x7f0000002780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='##\x00', 0x0) 13:03:33 executing program 4: add_key$keyring(&(0x7f0000002740)='keyring\x00', &(0x7f0000002780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='##\x00', 0x0) 13:03:33 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) r1 = dup(r0) mmap$IORING_OFF_SQ_RING(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) 13:03:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000067c0)=[{&(0x7f0000001840)=@in={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000003d40)=[@authinfo={0x18}, @prinfo={0x18}], 0x30}], 0x1, 0x0) 13:03:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000012c0)={'gre0\x00', &(0x7f0000001180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x6, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast1}}}}) 13:03:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f0000000340)) 13:03:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=[@dstaddrv6={0x20, 0x84, 0x8, @dev}], 0x20}, 0x0) 13:03:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000001140)=0x1008) 13:03:34 executing program 5: syz_emit_ethernet(0x10c6, &(0x7f0000000000)=ANY=[], 0x0) r0 = msgget(0x0, 0x580) msgrcv(r0, &(0x7f0000000000)={0x0, ""/87}, 0x5f, 0x0, 0x1000) 13:03:34 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) 13:03:34 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000680)) 13:03:34 executing program 3: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x408940) 13:03:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0)=0x6, 0x4) 13:03:34 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:03:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=[@dstaddrv6={0x20, 0x84, 0x8, @dev}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @sndinfo={0x20}, @prinfo={0x18, 0x84, 0x5, {0x20}}, @authinfo={0x18}], 0x88}, 0x0) 13:03:34 executing program 3: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:03:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=[@dstaddrv6={0x20, 0x84, 0x8, @dev}, @prinfo={0x18}, @authinfo={0x18}], 0x50}, 0x0) 13:03:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xa11}, 0x8) 13:03:34 executing program 2: ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video2\x00', 0x2, 0x0) 13:03:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100), &(0x7f0000000140)=0x8) 13:03:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f00000002c0)) 13:03:35 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f00000014c0)='devlink\x00') 13:03:35 executing program 3: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000180)) 13:03:35 executing program 0: sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x8d0062c2f059bf10) 13:03:35 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x840, 0x0) 13:03:35 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/cgroup\x00') 13:03:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, &(0x7f0000000700)) 13:03:35 executing program 2: syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x0, 0x84202) 13:03:35 executing program 4: futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 13:03:35 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm-monitor\x00', 0x88000, 0x0) 13:03:35 executing program 1: syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) clock_gettime(0x0, &(0x7f0000000000)) 13:03:35 executing program 5: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 13:03:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '!\x00', 0x54, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @timestamp={0x22, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x4, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0xb, 0xf989, "2c42c66481797c"}]}}}}}}}}, 0x0) 13:03:35 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="e9", 0x1}}, 0x0) 13:03:35 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000008680)={0x2020, 0x0, 0x0}, 0x2020) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_sys\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) open$dir(&(0x7f0000000180)='./file0/../file0/file0\x00', 0x0, 0x0) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="73650008726974d2654d4f6c94b89193708e6240"], 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) 13:03:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) dup(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0x3f9b4) 13:03:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@local, 0x0, 0x6c}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 610.379152][T27045] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:03:35 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet6(r0, 0x0, 0x0) [ 610.461657][T27049] vcan0: tx address claim with dlc 1 [ 610.517467][T27056] vcan0: tx address claim with dlc 1 13:03:36 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="e9", 0x1}}, 0x0) 13:03:36 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[{0x10}], 0x10}, 0x0) [ 610.702131][T27066] vcan0: tx address claim with dlc 1 13:03:36 executing program 4: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1) 13:03:36 executing program 3: semctl$SETALL(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)=[0x0]) 13:03:36 executing program 1: socket$inet6(0x18, 0x3, 0x0) 13:03:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) dup(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r1, &(0x7f0000000000)="05", 0x3f9b4) 13:03:36 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[{0x10}], 0x10}, 0x401) 13:03:36 executing program 1: munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) [ 768.763829][ T1659] INFO: task syz-executor.0:27062 blocked for more than 143 seconds. [ 768.771934][ T1659] Not tainted 5.11.0-rc1-syzkaller #0 [ 768.830818][ T1659] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 768.855886][ T1659] task:syz-executor.0 state:D stack:29248 pid:27062 ppid: 8495 flags:0x20000004 [ 768.873507][ T1659] Call Trace: [ 768.876820][ T1659] __schedule+0x90c/0x21a0 [ 768.881297][ T1659] ? io_schedule_timeout+0x140/0x140 [ 768.896424][ T1659] ? mark_held_locks+0x9f/0xe0 [ 768.901218][ T1659] ? rwlock_bug.part.0+0x90/0x90 [ 768.912281][ T1659] schedule+0xcf/0x270 [ 768.922200][ T1659] rwsem_down_write_slowpath+0x7e5/0x1200 [ 768.939324][ T1659] ? rwsem_mark_wake+0x830/0x830 [ 768.948297][ T1659] ? lock_release+0x710/0x710 [ 768.953029][ T1659] down_write+0x132/0x150 [ 768.969522][ T1659] ? down_write_killable_nested+0x170/0x170 [ 768.983056][ T1659] ? __might_fault+0xd3/0x180 [ 768.991800][ T1659] vfs_setxattr+0x117/0x320 [ 769.008217][ T1659] ? __vfs_setxattr_locked+0x250/0x250 [ 769.020934][ T1659] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 769.031727][ T1659] ? strncpy_from_user+0x2a0/0x3e0 [ 769.046854][ T1659] setxattr+0x1ff/0x290 [ 769.051146][ T1659] ? vfs_setxattr+0x320/0x320 [ 769.061587][ T1659] ? lock_release+0x710/0x710 [ 769.071696][ T1659] ? preempt_count_add+0x74/0x140 [ 769.091471][ T1659] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 769.100004][ T1659] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 769.107855][ T1659] ? __mnt_want_write+0x1bc/0x2a0 [ 769.112927][ T1659] path_setxattr+0x170/0x190 [ 769.119633][ T1659] ? setxattr+0x290/0x290 [ 769.125549][ T1659] __ia32_sys_setxattr+0xbc/0x150 [ 769.131044][ T1659] ? lockdep_hardirqs_on+0x79/0x100 [ 769.137712][ T1659] __do_fast_syscall_32+0x56/0x80 [ 769.143378][ T1659] do_fast_syscall_32+0x2f/0x70 [ 769.150458][ T1659] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 769.158347][ T1659] RIP: 0023:0xf7f4b549 [ 769.162433][ T1659] RSP: 002b:00000000f55240cc EFLAGS: 00000296 ORIG_RAX: 00000000000000e2 [ 769.172482][ T1659] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 0000000020000080 [ 769.181902][ T1659] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 769.192124][ T1659] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 769.213517][ T1659] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 769.221510][ T1659] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 769.273688][ T1659] INFO: task syz-executor.0:27063 blocked for more than 143 seconds. [ 769.281866][ T1659] Not tainted 5.11.0-rc1-syzkaller #0 [ 769.305461][ T1659] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 769.323713][ T1659] task:syz-executor.0 state:D stack:27768 pid:27063 ppid: 8495 flags:0x20004004 [ 769.333214][ T1659] Call Trace: [ 769.353526][ T1659] __schedule+0x90c/0x21a0 [ 769.357981][ T1659] ? io_schedule_timeout+0x140/0x140 [ 769.363301][ T1659] ? mark_held_locks+0x9f/0xe0 [ 769.383481][ T1659] ? rwlock_bug.part.0+0x90/0x90 [ 769.388474][ T1659] schedule+0xcf/0x270 [ 769.392560][ T1659] rwsem_down_write_slowpath+0x7e5/0x1200 [ 769.404591][ T1659] ? rwsem_mark_wake+0x830/0x830 [ 769.409720][ T1659] ? lock_release+0x710/0x710 [ 769.428367][ T1659] down_write+0x132/0x150 [ 769.432721][ T1659] ? down_write_killable_nested+0x170/0x170 [ 769.453505][ T1659] ? get_mountpoint+0x3e0/0x3e0 [ 769.458502][ T1659] lock_mount+0x8a/0x2e0 [ 769.462767][ T1659] path_mount+0x1787/0x20c0 [ 769.483647][ T1659] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 769.489929][ T1659] ? strncpy_from_user+0x2a0/0x3e0 [ 769.503534][ T1659] ? finish_automount+0xac0/0xac0 [ 769.508905][ T1659] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 769.533445][ T1659] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 769.539740][ T1659] __ia32_sys_mount+0x27e/0x300 [ 769.553461][ T1659] ? __x64_sys_mount+0x300/0x300 [ 769.558442][ T1659] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 769.583513][ T1659] __do_fast_syscall_32+0x56/0x80 [ 769.588585][ T1659] do_fast_syscall_32+0x2f/0x70 [ 769.603521][ T1659] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 769.610176][ T1659] RIP: 0023:0xf7f4b549 [ 769.624245][ T1659] RSP: 002b:00000000f55030cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 769.632687][ T1659] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000200042c0 [ 769.663566][ T1659] RDX: 0000000020002100 RSI: 0000000000000000 RDI: 0000000020002140 [ 769.671568][ T1659] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 769.694268][ T1659] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 769.702264][ T1659] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 769.736348][ T1659] INFO: task syz-executor.0:27089 blocked for more than 144 seconds. [ 769.763609][ T1659] Not tainted 5.11.0-rc1-syzkaller #0 [ 769.769535][ T1659] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 769.793429][ T1659] task:syz-executor.0 state:D stack:29328 pid:27089 ppid: 8495 flags:0x20000004 [ 769.813785][ T1659] Call Trace: [ 769.817722][ T1659] __schedule+0x90c/0x21a0 [ 769.822868][ T1659] ? io_schedule_timeout+0x140/0x140 [ 769.843471][ T1659] ? mark_held_locks+0x9f/0xe0 [ 769.848478][ T1659] ? rwlock_bug.part.0+0x90/0x90 [ 769.863435][ T1659] schedule+0xcf/0x270 [ 769.868055][ T1659] rwsem_down_write_slowpath+0x7e5/0x1200 [ 769.893475][ T1659] ? rwsem_mark_wake+0x830/0x830 [ 769.899909][ T1659] ? lock_release+0x710/0x710 [ 769.913438][ T1659] down_write+0x132/0x150 [ 769.918098][ T1659] ? down_write_killable_nested+0x170/0x170 [ 769.933426][ T1659] ? __might_fault+0xd3/0x180 [ 769.938698][ T1659] vfs_setxattr+0x117/0x320 [ 769.943228][ T1659] ? __vfs_setxattr_locked+0x250/0x250 [ 769.965594][ T1659] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 769.972180][ T1659] ? strncpy_from_user+0x2a0/0x3e0 [ 769.993444][ T1659] setxattr+0x1ff/0x290 [ 770.013439][ T1659] ? vfs_setxattr+0x320/0x320 [ 770.018580][ T1659] ? lock_release+0x710/0x710 [ 770.023527][ T1659] ? preempt_count_add+0x74/0x140 [ 770.028750][ T1659] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 770.035897][ T1659] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 770.042595][ T1659] ? __mnt_want_write+0x1bc/0x2a0 [ 770.047820][ T1659] path_setxattr+0x170/0x190 [ 770.052432][ T1659] ? setxattr+0x290/0x290 [ 770.058423][ T1659] __ia32_sys_setxattr+0xbc/0x150 [ 770.063523][ T1659] ? lockdep_hardirqs_on+0x79/0x100 [ 770.068736][ T1659] __do_fast_syscall_32+0x56/0x80 [ 770.074604][ T1659] do_fast_syscall_32+0x2f/0x70 [ 770.079624][ T1659] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 770.086065][ T1659] RIP: 0023:0xf7f4b549 [ 770.090144][ T1659] RSP: 002b:00000000f54c10cc EFLAGS: 00000296 ORIG_RAX: 00000000000000e2 [ 770.113421][ T1659] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 0000000020000080 [ 770.122117][ T1659] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 770.130235][ T1659] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 770.141154][ T1659] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 770.160805][ T1659] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 770.171912][ T1659] [ 770.171912][ T1659] Showing all locks held in the system: [ 770.193659][ T1659] 1 lock held by khungtaskd/1659: [ 770.198711][ T1659] #0: ffffffff8b363860 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 770.213502][ T1659] 1 lock held by in:imklog/8168: [ 770.218500][ T1659] #0: ffff88801f17e5f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 770.234661][ T1659] 2 locks held by syz-executor.0/27057: [ 770.240222][ T1659] 2 locks held by syz-executor.0/27062: [ 770.251300][ T1659] #0: ffff88806c4ec460 (sb_writers#17){.+.+}-{0:0}, at: path_setxattr+0xb5/0x190 [ 770.263541][ T1659] #1: ffff88806b481590 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: vfs_setxattr+0x117/0x320 [ 770.278054][ T1659] 1 lock held by syz-executor.0/27063: [ 770.286300][ T1659] #0: ffff88806b481590 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: lock_mount+0x8a/0x2e0 [ 770.299950][ T1659] 2 locks held by syz-executor.0/27089: [ 770.308772][ T1659] #0: ffff88806c4ec460 (sb_writers#17){.+.+}-{0:0}, at: path_setxattr+0xb5/0x190 [ 770.320738][ T1659] #1: ffff88806b481590 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: vfs_setxattr+0x117/0x320 [ 770.334160][ T1659] [ 770.336500][ T1659] ============================================= [ 770.336500][ T1659] [ 770.350307][ T1659] NMI backtrace for cpu 0 [ 770.354769][ T1659] CPU: 0 PID: 1659 Comm: khungtaskd Not tainted 5.11.0-rc1-syzkaller #0 [ 770.363100][ T1659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 770.373156][ T1659] Call Trace: [ 770.376444][ T1659] dump_stack+0x107/0x163 [ 770.380794][ T1659] nmi_cpu_backtrace.cold+0x44/0xd7 [ 770.386003][ T1659] ? lapic_can_unplug_cpu+0x80/0x80 [ 770.391211][ T1659] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 770.397209][ T1659] watchdog+0xd43/0xfa0 [ 770.401907][ T1659] ? reset_hung_task_detector+0x30/0x30 [ 770.407474][ T1659] kthread+0x3b1/0x4a0 [ 770.411551][ T1659] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 770.417460][ T1659] ret_from_fork+0x1f/0x30 [ 770.422232][ T1659] Sending NMI from CPU 0 to CPUs 1: [ 770.427776][ C1] NMI backtrace for cpu 1 [ 770.427784][ C1] CPU: 1 PID: 8 Comm: kworker/u4:0 Not tainted 5.11.0-rc1-syzkaller #0 [ 770.427794][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 770.427803][ C1] Workqueue: bat_events batadv_nc_worker [ 770.427813][ C1] RIP: 0010:lock_release+0x3d5/0x710 [ 770.427824][ C1] Code: 15 02 00 00 48 c7 c7 80 a1 4b 89 e8 35 fa 92 07 b8 ff ff ff ff 65 0f c1 05 78 78 a9 7e 83 f8 01 0f 85 67 01 00 00 ff 34 24 9d <48> b8 00 00 00 00 00 fc ff df 48 01 c5 48 c7 45 00 00 00 00 00 c7 [ 770.427839][ C1] RSP: 0018:ffffc90000cd7bc8 EFLAGS: 00000246 [ 770.427849][ C1] RAX: 0000000000000001 RBX: 63f1b315c4599204 RCX: ffffc90000cd7c18 [ 770.427858][ C1] RDX: 1ffff110021a3b97 RSI: 0000000000000000 RDI: 0000000000000000 [ 770.427866][ C1] RBP: 1ffff9200019af7b R08: 0000000000000000 R09: 0000000000000000 [ 770.427874][ C1] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000002 [ 770.427883][ C1] R13: 0000000000000003 R14: ffff888010d1dcc0 R15: ffff888010d1d340 [ 770.427891][ C1] FS: 0000000000000000(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 770.427899][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 770.427907][ C1] CR2: 00007ff6e2358000 CR3: 000000002449c000 CR4: 00000000001506e0 [ 770.427915][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 770.427923][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 770.427930][ C1] Call Trace: [ 770.427934][ C1] ? batadv_nc_worker+0x781/0xe50 [ 770.427940][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 770.427954][ C1] batadv_nc_worker+0x7a3/0xe50 [ 770.427959][ C1] process_one_work+0x98d/0x15f0 [ 770.427965][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 770.427970][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 770.427976][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 770.427982][ C1] worker_thread+0x64c/0x1120 [ 770.427987][ C1] ? process_one_work+0x15f0/0x15f0 [ 770.427992][ C1] kthread+0x3b1/0x4a0 [ 770.427997][ C1] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 770.428003][ C1] ret_from_fork+0x1f/0x30 [ 770.524263][ T1659] Kernel panic - not syncing: hung_task: blocked tasks [ 770.639861][ T1659] CPU: 0 PID: 1659 Comm: khungtaskd Not tainted 5.11.0-rc1-syzkaller #0 [ 770.648194][ T1659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 770.658253][ T1659] Call Trace: [ 770.661532][ T1659] dump_stack+0x107/0x163 [ 770.665876][ T1659] panic+0x306/0x73d [ 770.669778][ T1659] ? __warn_printk+0xf3/0xf3 [ 770.674383][ T1659] ? lapic_can_unplug_cpu+0x80/0x80 [ 770.679608][ T1659] ? preempt_schedule_thunk+0x16/0x18 [ 770.684989][ T1659] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 770.691160][ T1659] ? watchdog.cold+0x5/0x158 [ 770.695769][ T1659] watchdog.cold+0x16/0x158 [ 770.700295][ T1659] ? reset_hung_task_detector+0x30/0x30 [ 770.705854][ T1659] kthread+0x3b1/0x4a0 [ 770.709931][ T1659] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 770.715922][ T1659] ret_from_fork+0x1f/0x30 [ 770.721089][ T1659] Kernel Offset: disabled [ 770.725431][ T1659] Rebooting in 86400 seconds..