[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.34' (ECDSA) to the list of known hosts. 2020/11/27 10:16:21 fuzzer started 2020/11/27 10:16:21 dialing manager at 10.128.0.105:39521 2020/11/27 10:16:21 syscalls: 3447 2020/11/27 10:16:21 code coverage: enabled 2020/11/27 10:16:21 comparison tracing: enabled 2020/11/27 10:16:21 extra coverage: enabled 2020/11/27 10:16:21 setuid sandbox: enabled 2020/11/27 10:16:21 namespace sandbox: enabled 2020/11/27 10:16:21 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/27 10:16:21 fault injection: enabled 2020/11/27 10:16:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/27 10:16:21 net packet injection: enabled 2020/11/27 10:16:21 net device setup: enabled 2020/11/27 10:16:21 concurrency sanitizer: enabled 2020/11/27 10:16:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/27 10:16:21 USB emulation: enabled 2020/11/27 10:16:21 hci packet injection: enabled 2020/11/27 10:16:21 wifi device emulation: enabled 2020/11/27 10:16:25 suppressing KCSAN reports in functions: 'ext4_mark_iloc_dirty' 'fifo_open' 'futex_wait_queue_me' '__ext4_new_inode' 'vfs_readlink' 'blk_mq_dispatch_rq_list' 'n_tty_receive_buf_common' 'filemap_map_pages' 'shmem_unlink' '__delete_from_page_cache' 'step_into' 'tick_sched_timer' 'blk_mq_rq_ctx_init' 'generic_write_end' 'alloc_pid' 'audit_log_start' 'io_sq_thread' 'ext4_mb_find_by_goal' 'wg_packet_decrypt_worker' 'find_get_pages_range_tag' 'tick_nohz_next_event' 'do_nanosleep' 'exit_mm' 'wbt_issue' '__dquot_initialize' 'xas_clear_mark' 'do_signal_stop' 'snd_rawmidi_poll' '__io_cqring_fill_event' 'do_settimeofday64' 'lru_add_drain_all' 'bpf_lru_pop_free' 'fsnotify' 'ext4_mb_good_group' 'do_sys_poll' '__xa_clear_mark' 'blk_mq_sched_dispatch_requests' '__add_to_page_cache_locked' '__ext4_update_other_inode_time' '__process_echoes' 'pcpu_alloc' 'exit_signals' 'ext4_mb_regular_allocator' 'ext4_free_inodes_count' 'dd_has_work' '__writeback_single_inode' '_prb_read_valid' 'yama_task_free' 'ext4_free_inode' 'shmem_mknod' 'ext4_write_end' 'shmem_add_to_page_cache' 'complete_signal' 'do_select' '__mark_inode_dirty' 'generic_file_buffered_read' 'expire_timers' 'kauditd_thread' 'ext4_writepages' 'dput' 10:18:17 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 10:18:17 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000640)={0x1, 0x0, 0x1000, 0xc0, &(0x7f0000000500)="fda09bcde005424c45dcd652f9f8403ee097726dfafbce59bc574cd4da2f78fbab432de395cdad738b090fcf42e7c7495436aa228588591e904d7ff99387f1c638911bab6140a84a1780100752e7b54ee1ed589a2544a3dbf45b3d66c399c8030c9602b06e3982e2182ce36d560349e77c2384840f2dd177403b65a08d6a9956b069f357a69d1f326d6f9a65e395e20cd9ccfc5b12e71d61c4dc228e78a0aa9dfe494fa9a48fa2334ef52a48d71f94eba44a9368a66856da7770746cce787db5", 0x6c, 0x0, &(0x7f00000005c0)="5779a1c2f1c54258008b8f696fedf597204dc4b725a1c3b78a557fa751b24af38c1beb8c3950726e68505b29a9c7290ad7ee3e0faf04e377c6e29de63494fffbe299c808c30b774623e17706930a32902888dd6c6db82de72709091e5c61928ce923439dda1fb448be39c04f"}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:18:18 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f00000003c0)='/dev/vcsu#\x00', 0x24000000000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, 0x0) 10:18:18 executing program 3: syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x46400) 10:18:18 executing program 4: socketpair(0x48, 0x0, 0x0, &(0x7f0000000840)) 10:18:18 executing program 5: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7b02fe56"}, 0x0, 0x0, @offset=0x10001, 0x1}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') syzkaller login: [ 147.294005][ T8472] IPVS: ftp: loaded support on port[0] = 21 [ 147.376703][ T8472] chnl_net:caif_netlink_parms(): no params data found [ 147.405255][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.412420][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.425639][ T8472] device bridge_slave_0 entered promiscuous mode [ 147.444777][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.452312][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.464830][ T8472] device bridge_slave_1 entered promiscuous mode [ 147.480520][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 147.480936][ T8472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.498578][ T8472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.526795][ T8472] team0: Port device team_slave_0 added [ 147.537037][ T8472] team0: Port device team_slave_1 added [ 147.551259][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.558233][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.584687][ T8472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.619603][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.626628][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.653594][ T8472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.673394][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 147.688159][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 147.696231][ T8472] device hsr_slave_0 entered promiscuous mode [ 147.702699][ T8472] device hsr_slave_1 entered promiscuous mode [ 147.787285][ T8478] IPVS: ftp: loaded support on port[0] = 21 [ 147.789714][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.812880][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.820382][ T8474] device bridge_slave_0 entered promiscuous mode [ 147.835319][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.842545][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.850395][ T8474] device bridge_slave_1 entered promiscuous mode [ 147.901701][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.916587][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.932386][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 147.982624][ T8472] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 147.997965][ T8472] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 148.014436][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.022150][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.030133][ T8476] device bridge_slave_0 entered promiscuous mode [ 148.037218][ T8474] team0: Port device team_slave_0 added [ 148.044534][ T8474] team0: Port device team_slave_1 added [ 148.050656][ T8472] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 148.068242][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.068284][ T8480] IPVS: ftp: loaded support on port[0] = 21 [ 148.075286][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.091596][ T8476] device bridge_slave_1 entered promiscuous mode [ 148.114840][ T8472] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 148.136186][ T8482] IPVS: ftp: loaded support on port[0] = 21 [ 148.165254][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.172317][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.198414][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.210735][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.217669][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.243650][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.265249][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.297092][ T8474] device hsr_slave_0 entered promiscuous mode [ 148.304405][ T8474] device hsr_slave_1 entered promiscuous mode [ 148.311938][ T8474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.319839][ T8474] Cannot create hsr debugfs directory [ 148.326069][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.344274][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 148.367560][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.374640][ T8472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.381970][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.389050][ T8472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.414367][ T8476] team0: Port device team_slave_0 added [ 148.421795][ T4902] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.429915][ T4902] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.458867][ T8476] team0: Port device team_slave_1 added [ 148.496160][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.503409][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.529533][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.549604][ T8480] chnl_net:caif_netlink_parms(): no params data found [ 148.557895][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.565294][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.591552][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.616404][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.623972][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.631373][ T8478] device bridge_slave_0 entered promiscuous mode [ 148.640416][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.647532][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.654995][ T8478] device bridge_slave_1 entered promiscuous mode [ 148.685483][ T8482] chnl_net:caif_netlink_parms(): no params data found [ 148.715755][ T8474] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 148.726472][ T8474] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 148.736881][ T8476] device hsr_slave_0 entered promiscuous mode [ 148.743501][ T8476] device hsr_slave_1 entered promiscuous mode [ 148.749774][ T8476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.757298][ T8476] Cannot create hsr debugfs directory [ 148.767403][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.789736][ T8474] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 148.809890][ T8472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.817710][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.831133][ T8480] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.838229][ T8480] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.845780][ T8480] device bridge_slave_0 entered promiscuous mode [ 148.854351][ T8480] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.861464][ T8480] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.868988][ T8480] device bridge_slave_1 entered promiscuous mode [ 148.878700][ T8474] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 148.893270][ T8472] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.910298][ T8478] team0: Port device team_slave_0 added [ 148.924554][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.933834][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.941699][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.951451][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.960003][ T9501] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.967021][ T9501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.976288][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.985179][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.993798][ T9501] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.000855][ T9501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.019474][ T8478] team0: Port device team_slave_1 added [ 149.031628][ T8480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.041415][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.051557][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.068285][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.076617][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.091390][ T8480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.104866][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.133447][ T8480] team0: Port device team_slave_0 added [ 149.145820][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.153099][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.180419][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.192590][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.201113][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.209805][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.217865][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.228120][ T8472] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.239791][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.247849][ T8482] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.255684][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.263466][ T8482] device bridge_slave_0 entered promiscuous mode [ 149.271191][ T8480] team0: Port device team_slave_1 added [ 149.276893][ T8482] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.284485][ T8482] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.292084][ T8482] device bridge_slave_1 entered promiscuous mode [ 149.303836][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.310801][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.336723][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.347354][ T4902] Bluetooth: hci0: command 0x0409 tx timeout [ 149.360001][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.368072][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.397953][ T8478] device hsr_slave_0 entered promiscuous mode [ 149.404483][ T8478] device hsr_slave_1 entered promiscuous mode [ 149.411194][ T8478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.418908][ T8478] Cannot create hsr debugfs directory [ 149.424371][ T8476] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 149.437404][ T8476] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 149.449698][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.456653][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.482653][ T8480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.494984][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.502045][ T4902] Bluetooth: hci1: command 0x0409 tx timeout [ 149.502923][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.534423][ T8480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.546215][ T8482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.560596][ T8476] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 149.573083][ T8476] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 149.584051][ T8482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.609537][ T8482] team0: Port device team_slave_0 added [ 149.621123][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.628496][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.637773][ T8472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.647361][ T8482] team0: Port device team_slave_1 added [ 149.665927][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.673125][ T4902] Bluetooth: hci2: command 0x0409 tx timeout [ 149.689473][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.696409][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.722981][ T8482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.735349][ T8480] device hsr_slave_0 entered promiscuous mode [ 149.742524][ T8480] device hsr_slave_1 entered promiscuous mode [ 149.749334][ T8480] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.756891][ T8480] Cannot create hsr debugfs directory [ 149.776031][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.785536][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.811692][ T8482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.818587][ T56] Bluetooth: hci3: command 0x0409 tx timeout [ 149.834743][ T8482] device hsr_slave_0 entered promiscuous mode [ 149.841490][ T8482] device hsr_slave_1 entered promiscuous mode [ 149.847884][ T8482] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.855543][ T8482] Cannot create hsr debugfs directory [ 149.861671][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.870613][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.889983][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.899552][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.910554][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.943005][ T8478] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 149.952327][ T8478] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 149.962330][ T8478] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 149.976226][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.978337][ T56] Bluetooth: hci4: command 0x0409 tx timeout [ 149.989167][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.998559][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.006301][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.019096][ T8478] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 150.030358][ T8472] device veth0_vlan entered promiscuous mode [ 150.045959][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.054413][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.062593][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.070979][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.079876][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.088082][ T4902] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.095218][ T4902] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.102961][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.122250][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.131978][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.138273][ T56] Bluetooth: hci5: command 0x0409 tx timeout [ 150.151003][ T8472] device veth1_vlan entered promiscuous mode [ 150.159891][ T8480] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 150.185661][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.194064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.202409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.212401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.220829][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.230890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.241872][ T8480] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 150.253531][ T8480] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 150.266697][ T8480] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 150.288651][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.296837][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.305717][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.314281][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.322856][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.338769][ T8474] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.349875][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.366035][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.379356][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.387536][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.396581][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.404438][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.412184][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.420805][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.437569][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.446134][ T8482] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 150.458631][ T8482] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 150.467503][ T8482] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 150.476379][ T8472] device veth0_macvtap entered promiscuous mode [ 150.484976][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.493013][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.500636][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.522043][ T8482] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 150.530740][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.539638][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.563576][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.572473][ T8472] device veth1_macvtap entered promiscuous mode [ 150.580187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.587939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.596630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.605031][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.612073][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.620390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.628842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.637046][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.644069][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.652322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.661170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.683667][ T8474] device veth0_vlan entered promiscuous mode [ 150.696280][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.704217][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.711921][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.720545][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.729243][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.737564][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.746393][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.754791][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.763024][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.771377][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.780345][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.787737][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.804235][ T8474] device veth1_vlan entered promiscuous mode [ 150.814392][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.825661][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.833733][ T8476] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.844459][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.852025][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.861307][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.869044][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.876563][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.884635][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.892981][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.901269][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.910073][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.918719][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.927118][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.935611][ T9742] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.942647][ T9742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.950539][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.959451][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.968663][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.990118][ T8472] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.999724][ T8472] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.009036][ T8472] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.017808][ T8472] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.033581][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.041569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.050097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.058337][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.065359][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.079981][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.103723][ T8474] device veth0_macvtap entered promiscuous mode [ 151.114409][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.122994][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.131494][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.140475][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.148942][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.157189][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.165370][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.173790][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.182388][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.194923][ T8478] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.205858][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.220309][ T8474] device veth1_macvtap entered promiscuous mode [ 151.231975][ T8480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.239647][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.247475][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.255928][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.264362][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.272621][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.294591][ T8482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.315739][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.322966][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.330837][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.338390][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.345900][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.353563][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.361050][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.373928][ T8482] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.382107][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.393453][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.405206][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.416316][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.418461][ T17] Bluetooth: hci0: command 0x041b tx timeout [ 151.433453][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.446918][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.468890][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.478888][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.487539][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.496346][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.505151][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.513737][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.521409][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.531628][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.540107][ T9501] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.547130][ T9501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.557429][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.572062][ T8480] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.586636][ T8474] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.597401][ T8474] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.606579][ T8474] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.606587][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 151.621743][ T8474] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.632543][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.640350][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.648999][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.657815][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.665115][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.673235][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.681960][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.690183][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.697193][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.707097][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.718356][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.738675][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.747242][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.755656][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 151.756543][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.770735][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.777756][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.784213][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.785856][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.815278][ T8478] device veth0_vlan entered promiscuous mode [ 151.838370][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.846159][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.855560][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.864386][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.872998][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.881416][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.889793][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.898020][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.906819][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.908475][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 151.915136][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.929009][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.937699][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.946570][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.955032][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.963531][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.972051][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.980281][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.997959][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.006619][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.010950][ T8478] device veth1_vlan entered promiscuous mode [ 152.025774][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.033859][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.042818][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.050457][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.059553][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.067346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.075411][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.086262][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.094921][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.104420][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.112571][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.121726][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.130175][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.139887][ T17] Bluetooth: hci4: command 0x041b tx timeout [ 152.158215][ T8480] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.169317][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.179666][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.206389][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.218643][ T17] Bluetooth: hci5: command 0x041b tx timeout [ 152.218971][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 10:18:23 executing program 0: socketpair(0x11, 0xa, 0x0, &(0x7f0000000300)) [ 152.250488][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.260001][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.273806][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.283145][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.296429][ T8478] device veth0_macvtap entered promiscuous mode [ 152.306153][ T8476] device veth0_vlan entered promiscuous mode [ 152.329183][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.337244][ T8480] 8021q: adding VLAN 0 to HW filter on device batadv0 10:18:24 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) [ 152.338640][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.370923][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.391813][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.410607][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.419250][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.426880][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.434978][ T9821] Unknown ioctl 1079006226 [ 152.440860][ T8478] device veth1_macvtap entered promiscuous mode 10:18:24 executing program 0: bpf$OBJ_GET_PROG(0xe, 0x0, 0x0) [ 152.458518][ T3042] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.473459][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.481856][ T3042] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.492801][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 10:18:24 executing program 0: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000000)=""/54) [ 152.504293][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.515342][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.523053][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.539922][ T8476] device veth1_vlan entered promiscuous mode [ 152.564006][ T8482] 8021q: adding VLAN 0 to HW filter on device batadv0 10:18:24 executing program 0: msgsnd(0xffffffffffffffff, &(0x7f00000017c0)=ANY=[@ANYBLOB="03"], 0x1008, 0x0) 10:18:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 152.609354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.617680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.642527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.661738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.685308][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:18:24 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5460, 0x0) 10:18:24 executing program 1: r0 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) [ 152.704536][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.740004][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.762648][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.779620][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.797294][ T8480] device veth0_vlan entered promiscuous mode [ 152.808058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.817000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.831008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.843697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.866638][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.886141][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.896909][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.907434][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.919720][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.930673][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.939600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.947144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.955707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.964507][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.972907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.983922][ T8476] device veth0_macvtap entered promiscuous mode [ 152.991880][ T8480] device veth1_vlan entered promiscuous mode [ 153.008273][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.016213][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.025292][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.035909][ T8476] device veth1_macvtap entered promiscuous mode [ 153.046680][ T8478] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.055752][ T8478] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.065241][ T8478] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.076560][ T8478] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.103238][ T8482] device veth0_vlan entered promiscuous mode [ 153.122710][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.130870][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.139932][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.148667][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.156235][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.164244][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.175869][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.186113][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.196870][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.207521][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.217989][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.229130][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.238945][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.249449][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.259777][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.270309][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.281214][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.291929][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.302977][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.314262][ T8476] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.323350][ T8476] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.332461][ T8476] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.341455][ T8476] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.375577][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.388045][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.397158][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.405904][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.414899][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.424508][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.435221][ T8482] device veth1_vlan entered promiscuous mode [ 153.448555][ T3042] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.456869][ T3042] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.465512][ T8480] device veth0_macvtap entered promiscuous mode [ 153.477930][ T8480] device veth1_macvtap entered promiscuous mode [ 153.496621][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.498569][ T9501] Bluetooth: hci0: command 0x040f tx timeout [ 153.512036][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.522144][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.530791][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.541163][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.565904][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.576792][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.587444][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.598212][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.608060][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.618767][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.629007][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.639713][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.650903][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.668301][ T54] Bluetooth: hci1: command 0x040f tx timeout [ 153.676374][ T9822] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.684785][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.688456][ T9822] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.694465][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.709587][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.718132][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.729179][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.740343][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.750797][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.762068][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.772172][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.783083][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.792980][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.803420][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.814236][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.823852][ T8482] device veth0_macvtap entered promiscuous mode [ 153.831161][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 153.841629][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.850716][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.859026][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.859492][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.877284][ T8480] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.886396][ T8480] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.896467][ T8480] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.905603][ T8480] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.917966][ T8482] device veth1_macvtap entered promiscuous mode [ 153.938065][ T9822] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.949050][ T9822] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.972826][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.983773][ T54] Bluetooth: hci3: command 0x040f tx timeout [ 153.991128][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.002182][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.026121][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.036771][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.058732][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.075280][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.086218][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.096329][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.107187][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.118916][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.129019][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.136951][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.146019][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.162093][ T3042] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.170215][ T3042] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.183004][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.194672][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.204949][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.215710][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.225989][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.236485][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.239093][ T4902] Bluetooth: hci4: command 0x040f tx timeout [ 154.246453][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.262947][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.272806][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.283337][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.294104][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.301652][ T17] Bluetooth: hci5: command 0x040f tx timeout [ 154.313743][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.323362][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.332170][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.350622][ T8482] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.361646][ T8482] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.370843][ T8482] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.382282][ T8482] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 10:18:26 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x4001) 10:18:26 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x101, 0x0) write$ppp(r0, 0x0, 0x0) [ 154.418691][ T3042] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.457533][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.461065][ T3042] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.479958][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.489567][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.505071][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:18:26 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004"], 0x2c) [ 154.572709][ T3042] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.589208][ T3042] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.596577][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.616487][ T9822] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.628734][ T9822] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.644010][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:18:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8904, &(0x7f0000000040)={'wlan0\x00'}) 10:18:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0xc0}, 0x14}}, 0x0) 10:18:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:18:26 executing program 0: socketpair(0x2, 0x0, 0xfff, &(0x7f0000000000)) 10:18:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:18:26 executing program 4: statx(0xffffffffffffffff, 0x0, 0x0, 0x2c2371e18675642f, 0x0) 10:18:26 executing program 2: socketpair(0x0, 0xe, 0x0, &(0x7f0000000240)) 10:18:26 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xe, 0x10, r0, 0x0) 10:18:26 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0xc0189436, 0x0) 10:18:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8953, 0x0) 10:18:26 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000009d80)='/dev/bsg\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0xc, 0x0, "06aedce6"}, &(0x7f0000000140), 0x0) 10:18:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xa4, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 10:18:26 executing program 2: r0 = getpgrp(0x0) r1 = getpgrp(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)) 10:18:26 executing program 1: msgsnd(0x0, &(0x7f00000002c0)={0x1}, 0x8, 0x800) 10:18:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 10:18:26 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x2}, 0x0) 10:18:26 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x3, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 10:18:26 executing program 5: io_uring_setup(0xa37, &(0x7f0000000040)={0x0, 0x15a2, 0x8}) 10:18:26 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000009d80)='/dev/bsg\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, r1, 0x0) 10:18:26 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x511803, 0x0) 10:18:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000002c0)=0x100000001) 10:18:26 executing program 0: newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x1000) 10:18:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8937, &(0x7f0000000040)={'wlan0\x00'}) 10:18:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, &(0x7f0000000040)={'wlan0\x00'}) 10:18:26 executing program 5: read$qrtrtun(0xffffffffffffffff, 0x0, 0x0) 10:18:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x0, 0x0, 0x0, 0xa5, 0x1}, 0x40) 10:18:26 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}}, 0x0) 10:18:26 executing program 2: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', &(0x7f0000000100)='./file0\x00', r1) 10:18:26 executing program 0: fsopen(&(0x7f0000000100)='virtiofs\x00', 0x0) 10:18:26 executing program 5: fsopen(&(0x7f0000000000)='nfs4\x00', 0x0) 10:18:26 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x200002, 0x0) signalfd4(r0, &(0x7f0000000500), 0x8, 0x0) 10:18:26 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 10:18:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:18:26 executing program 1: socket(0x18, 0x0, 0x7) 10:18:26 executing program 3: bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 10:18:26 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40049409, 0x0) 10:18:26 executing program 4: newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 10:18:26 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2a440, 0x0) 10:18:27 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x3f, &(0x7f0000000040)={[0x1]}, 0x8) 10:18:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, &(0x7f0000000040)={'wlan0\x00'}) 10:18:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x2, &(0x7f0000000040)={'wlan0\x00'}) 10:18:27 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 10:18:27 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) 10:18:27 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0x18}, 0x10) 10:18:27 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0xff}, 0x8949, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xd7bf) ioctl$LOOP_CLR_FD(r0, 0x4c01) creat(0x0, 0x1) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0x0, 0xffffffff, {}, {0xffffffffffffffff}, 0x5, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) pipe2(&(0x7f0000000000), 0x4000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) 10:18:27 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='/dev/vsock\x00') 10:18:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:18:27 executing program 4: socket(0x22, 0x3, 0x0) 10:18:27 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x541b, 0x0) 10:18:27 executing program 3: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{}, {r1, r2+60000000}}, 0x0) 10:18:27 executing program 1: bpf$BPF_PROG_DETACH(0x23, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x11}, 0x10) 10:18:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 10:18:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}) 10:18:27 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) [ 155.578832][ T9571] Bluetooth: hci0: command 0x0419 tx timeout [ 155.601914][ C0] hrtimer: interrupt took 22033 ns 10:18:27 executing program 5: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 10:18:27 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x8100000000000000}}, 0x0) [ 155.740543][ T4902] Bluetooth: hci1: command 0x0419 tx timeout 10:18:27 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0xff}, 0x8949, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xd7bf) ioctl$LOOP_CLR_FD(r0, 0x4c01) creat(0x0, 0x1) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0x0, 0xffffffff, {}, {0xffffffffffffffff}, 0x5, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) pipe2(&(0x7f0000000000), 0x4000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) 10:18:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, &(0x7f0000000040)={'wlan0\x00'}) 10:18:27 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x3ea04940d0986d04}, 0x10) 10:18:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x2, 0x0) 10:18:27 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:18:27 executing program 4: bpf$OBJ_GET_PROG(0xa, 0x0, 0x0) 10:18:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) 10:18:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) 10:18:27 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x721400, 0x0) fcntl$dupfd(r0, 0x0, r0) 10:18:27 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0xc05c2, 0x0) 10:18:27 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000009d80)='/dev/bsg\x00', 0x0, 0x0) r1 = getpgrp(0x0) r2 = getpgrp(0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000140)={r0}) 10:18:27 executing program 4: r0 = gettid() process_vm_readv(r0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0x3, &(0x7f00000004c0)=[{&(0x7f0000001e00)=""/4096, 0x1000}], 0x1, 0x0) [ 155.902475][ T4902] Bluetooth: hci2: command 0x0419 tx timeout 10:18:27 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f00000002c0)) 10:18:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8901, &(0x7f0000000040)={'wlan0\x00'}) 10:18:27 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) 10:18:27 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) 10:18:27 executing program 3: msgrcv(0x0, &(0x7f0000000000)={0x0, ""/73}, 0x51, 0x0, 0x0) 10:18:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x80000, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:18:27 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, 0x0) [ 156.058362][ T4902] Bluetooth: hci3: command 0x0419 tx timeout 10:18:27 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 10:18:27 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000000c0)={{0x80}, 'port1\x00'}) 10:18:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8906, 0x0) [ 156.172629][T10147] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:18:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x208}, 0x40) 10:18:27 executing program 5: socket$inet_udp(0x2, 0x2c, 0x0) 10:18:27 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000045c0)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000004500)={0xb8, 0x0, r2, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}}]}, 0xb8) 10:18:27 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000002640), &(0x7f0000002680)={0x3b}, 0x0, 0x0, 0x0) 10:18:27 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000140)) 10:18:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8934, 0x0) 10:18:27 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x0, 0x9}, 0x14) 10:18:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000005c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x1c, r1, 0x60b, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x1c}}, 0x0) [ 156.308475][ T7] Bluetooth: hci4: command 0x0419 tx timeout 10:18:28 executing program 0: clock_gettime(0x7, &(0x7f0000000400)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000009d80)='/dev/bsg\x00', 0x206002, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, 0x0, 0x0) fanotify_mark(r0, 0x7, 0x3a, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000009d80)='/dev/bsg\x00', 0x206002, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0xb10, 0x70bd22, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xb1d5}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xffffffffffffd027}]}, 0xe}, 0x1, 0x0, 0x0, 0x4000}, 0x20004084) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x40040, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000001) mq_timedreceive(r1, &(0x7f0000000300)=""/177, 0xb1, 0x8, &(0x7f00000003c0)) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) 10:18:28 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) [ 156.378906][ T9501] Bluetooth: hci5: command 0x0419 tx timeout 10:18:28 executing program 1: socket$inet_tcp(0x2c, 0x1, 0x0) 10:18:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x80000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:18:28 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) accept4$packet(r2, 0x0, 0x0, 0x0) 10:18:28 executing program 0: mq_open(&(0x7f0000000040)='p\\%+}\x00', 0x40, 0x0, &(0x7f0000000080)={0x2, 0x80000000, 0xc51, 0x4}) 10:18:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0xa5, 0x1}, 0x40) 10:18:28 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 10:18:28 executing program 3: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x2) 10:18:28 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, 0x0) 10:18:28 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000009d80)='/dev/bsg\x00', 0x0, 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0, &(0x7f0000000080)) 10:18:28 executing program 4: r0 = epoll_create1(0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x808) 10:18:28 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/btrfs-control\x00', 0x480, 0x0) 10:18:28 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4300, 0x0) 10:18:28 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040), 0x0) 10:18:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xa5, 0x1}, 0x40) 10:18:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0189436, &(0x7f0000000040)={'wlan0\x00'}) 10:18:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89b0, &(0x7f0000000040)={'wlan0\x00'}) 10:18:28 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x600}, 0x0) 10:18:28 executing program 1: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x0, 0x220}, 0x18) 10:18:28 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0xc0800) 10:18:28 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x500}, 0x0) 10:18:28 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001640)) 10:18:28 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0xb000201d}) 10:18:28 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0xc0045878, 0x0) 10:18:28 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000009d80)='/dev/bsg\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x81, 0x0, "06aedce62f2bcce5fb4ae4f5c5ee49e2c0337d4eba63f64e5895b9629a9d9d83dd8566251e8c1d9aa22fe354fb910d4bd8a63aad6164d52fe91a90a626adc2bd00f1cb6648a6bbf5baff0ddba69f96e6db9714b836167c6fde2dedf651a98f567adca0185078d0e2d16c98c75f7fb4249c8a9745de398feb8b"}, 0x0, 0x0) 10:18:28 executing program 0: pselect6(0x40, &(0x7f0000000980), 0x0, &(0x7f0000000440)={0x7}, &(0x7f0000000480)={0x0, 0x3938700}, 0x0) 10:18:28 executing program 5: fsopen(&(0x7f00000000c0)='xfs\x00', 0x0) 10:18:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 10:18:28 executing program 1: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000080)=""/229, 0xe5}], 0x2, &(0x7f0000002600)=[{&(0x7f00000001c0)=""/137, 0x89}, {&(0x7f0000000280)=""/104, 0x68}, {0x0}], 0x3, 0x0) 10:18:28 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 10:18:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x5421, 0x0) 10:18:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000002b40), 0xce73a2b2c733b6cd, 0x2100, 0x0) 10:18:28 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r0, 0x7b0, 0x0) 10:18:28 executing program 4: fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) 10:18:28 executing program 5: r0 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 10:18:28 executing program 0: socketpair(0x2f, 0x0, 0x0, &(0x7f0000000040)) 10:18:28 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x140c0, 0x0) 10:18:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000005c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r1, 0x60b}, 0x14}}, 0x0) 10:18:28 executing program 2: fsopen(&(0x7f0000000040)='fuse\x00', 0x0) 10:18:28 executing program 4: bpf$OBJ_GET_PROG(0x9, 0x0, 0x0) 10:18:28 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 10:18:28 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x81000000}}, 0x0) 10:18:28 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000009d80)='/dev/bsg\x00', 0x0, 0x0) clone3(&(0x7f0000000280)={0x4000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x58) 10:18:28 executing program 5: process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:18:28 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740)='/dev/qrtr-tun\x00', 0x101002) io_setup(0x5, &(0x7f0000000380)=0x0) io_submit(r1, 0x2, &(0x7f0000000500)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, 0x0]) 10:18:28 executing program 4: bpf$OBJ_GET_PROG(0x7, 0x0, 0x1800) 10:18:28 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @empty, 'ipvlan0\x00'}}, 0x1e) 10:18:28 executing program 1: msgsnd(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) 10:18:28 executing program 0: clone3(&(0x7f0000001340)={0x200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:18:29 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xf0ff7f}}, 0x0) 10:18:29 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) accept$alg(r0, 0x0, 0x0) 10:18:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 10:18:29 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:18:29 executing program 0: syz_io_uring_setup(0xbd5, &(0x7f0000000000)={0x0, 0x4f05, 0x8}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:18:29 executing program 3: set_mempolicy(0x0, &(0x7f0000000240), 0xfc) 10:18:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18, &(0x7f0000000140)="5cf249b974057c79b1c2ed44c921bf3c0f339e57f4f21016"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:18:29 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5450, 0x0) 10:18:29 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x11}, 0x10) 10:18:29 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x2b10}, 0x0) 10:18:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0xa5, 0x1}, 0x40) 10:18:29 executing program 4: r0 = timerfd_create(0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, r1+60000000}}, &(0x7f0000000080)) 10:18:29 executing program 0: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 10:18:29 executing program 3: bpf$OBJ_GET_PROG(0x1e, 0x0, 0x0) 10:18:29 executing program 5: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x80000, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) io_uring_setup(0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:18:29 executing program 1: mq_open(&(0x7f0000000140)='\\:[(\xd1\x00', 0x40, 0x0, &(0x7f0000000180)={0x4, 0xba9, 0x0, 0x7fff}) 10:18:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:18:29 executing program 0: r0 = getpgrp(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/time\x00') 10:18:32 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000009d80)='/dev/bsg\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 10:18:32 executing program 4: fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) 10:18:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:18:32 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000004280)={0x28}, 0x28) 10:18:32 executing program 0: socket$inet_tcp(0x2, 0x3, 0x0) 10:18:32 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) 10:18:32 executing program 4: bpf$OBJ_GET_PROG(0x8, 0x0, 0x0) 10:18:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:18:32 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0xc, @raw_data="fdf899f9ef453fe43856755a5f9b13ce4a2234c65ad39643d0f833b0b5e9019e2a605d2617027fd17771347c09bd604c0b18bbb3d85d48beee2234ad735b57670781b911d82333074d47c58eef8fb1c803c04d6fdcceee9ef98351bcb0065bbe71f5ef566dc6068033a2403fd604a8135d0d4b03f87b74f34c87702cbdb3a7e4a27c074d794a19e71821f4c72ea6e3fef52d0ccbfcee70ea505ab45a5897bb096102a980952cdd1b1e0686461db438df94d000ce7833d0ceac4dddd7014e9367a6999a3333f79ec5"}) 10:18:32 executing program 3: syz_80211_inject_frame(&(0x7f0000000080), 0x0, 0x0) 10:18:32 executing program 1: openat$mice(0xffffffffffffff9c, 0x0, 0x494300) 10:18:32 executing program 2: socket$inet_tcp(0x2, 0x7, 0x0) 10:18:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000380)) 10:18:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8932, &(0x7f0000000040)={'wlan0\x00'}) [ 160.656101][T10415] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 10:18:32 executing program 5: syz_io_uring_setup(0xbd5, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:18:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8993, &(0x7f0000000040)={'wlan0\x00'}) 10:18:32 executing program 0: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, r1+60000000}}, 0x0) 10:18:32 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) 10:18:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40049409, &(0x7f0000000040)={'wlan0\x00'}) 10:18:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) 10:18:32 executing program 0: r0 = getpgrp(0xffffffffffffffff) ptrace$getregs(0xffffffffffffffff, r0, 0x0, 0x0) 10:18:32 executing program 3: 10:18:32 executing program 1: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x18) 10:18:32 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000009d80)='/dev/bsg\x00', 0x206002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, r1, 0x0) 10:18:32 executing program 5: 10:18:32 executing program 0: 10:18:32 executing program 2: [ 160.985946][T10415] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 10:18:32 executing program 2: r0 = getpgrp(0x0) r1 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, 0x0) 10:18:32 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x440800, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x80000, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:18:32 executing program 5: 10:18:32 executing program 1: 10:18:32 executing program 3: 10:18:32 executing program 4: 10:18:32 executing program 5: 10:18:32 executing program 3: 10:18:32 executing program 0: 10:18:32 executing program 2: 10:18:32 executing program 1: 10:18:32 executing program 4: 10:18:32 executing program 3: 10:18:32 executing program 5: 10:18:32 executing program 2: 10:18:33 executing program 0: 10:18:33 executing program 1: 10:18:33 executing program 3: 10:18:33 executing program 4: 10:18:33 executing program 5: 10:18:33 executing program 2: 10:18:33 executing program 3: 10:18:33 executing program 0: 10:18:33 executing program 1: 10:18:33 executing program 4: 10:18:33 executing program 5: 10:18:33 executing program 2: 10:18:33 executing program 3: 10:18:33 executing program 0: 10:18:33 executing program 1: 10:18:33 executing program 4: 10:18:33 executing program 2: 10:18:33 executing program 5: 10:18:33 executing program 0: 10:18:33 executing program 3: 10:18:33 executing program 4: 10:18:33 executing program 1: 10:18:33 executing program 5: 10:18:33 executing program 2: 10:18:33 executing program 0: 10:18:33 executing program 3: 10:18:33 executing program 4: 10:18:33 executing program 1: 10:18:33 executing program 0: 10:18:33 executing program 5: bpf$MAP_CREATE(0x13, 0x0, 0x0) 10:18:33 executing program 3: 10:18:33 executing program 2: 10:18:33 executing program 4: 10:18:33 executing program 1: 10:18:33 executing program 3: 10:18:33 executing program 0: 10:18:33 executing program 5: 10:18:33 executing program 2: 10:18:33 executing program 4: 10:18:33 executing program 0: 10:18:33 executing program 3: 10:18:33 executing program 1: 10:18:33 executing program 5: 10:18:33 executing program 2: 10:18:33 executing program 4: 10:18:33 executing program 1: 10:18:33 executing program 3: 10:18:33 executing program 5: 10:18:33 executing program 0: 10:18:33 executing program 2: 10:18:33 executing program 1: 10:18:33 executing program 3: 10:18:33 executing program 5: 10:18:33 executing program 4: 10:18:33 executing program 0: 10:18:33 executing program 2: 10:18:33 executing program 1: 10:18:33 executing program 4: 10:18:34 executing program 5: 10:18:34 executing program 2: 10:18:34 executing program 3: bpf$BPF_PROG_DETACH(0x6, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x11}, 0x10) 10:18:34 executing program 1: 10:18:34 executing program 0: 10:18:34 executing program 5: 10:18:34 executing program 2: 10:18:34 executing program 4: 10:18:34 executing program 1: 10:18:34 executing program 3: 10:18:34 executing program 0: 10:18:34 executing program 5: 10:18:34 executing program 4: 10:18:34 executing program 5: 10:18:34 executing program 2: 10:18:34 executing program 0: 10:18:34 executing program 3: 10:18:34 executing program 1: 10:18:34 executing program 4: 10:18:34 executing program 5: 10:18:34 executing program 2: 10:18:34 executing program 1: 10:18:34 executing program 3: 10:18:34 executing program 0: 10:18:34 executing program 4: 10:18:34 executing program 1: 10:18:34 executing program 2: 10:18:34 executing program 4: 10:18:34 executing program 5: 10:18:34 executing program 0: 10:18:34 executing program 3: 10:18:34 executing program 1: 10:18:34 executing program 3: 10:18:34 executing program 0: 10:18:34 executing program 5: 10:18:34 executing program 4: 10:18:34 executing program 0: 10:18:34 executing program 2: 10:18:34 executing program 5: 10:18:34 executing program 1: 10:18:34 executing program 3: 10:18:34 executing program 4: 10:18:34 executing program 0: 10:18:34 executing program 5: 10:18:34 executing program 2: 10:18:34 executing program 4: 10:18:34 executing program 1: 10:18:34 executing program 3: 10:18:34 executing program 0: 10:18:34 executing program 5: 10:18:34 executing program 0: 10:18:34 executing program 5: 10:18:34 executing program 3: 10:18:35 executing program 2: 10:18:35 executing program 4: 10:18:35 executing program 0: 10:18:35 executing program 1: 10:18:35 executing program 2: 10:18:35 executing program 3: 10:18:35 executing program 4: 10:18:35 executing program 0: 10:18:35 executing program 5: 10:18:35 executing program 3: 10:18:35 executing program 2: 10:18:35 executing program 1: 10:18:35 executing program 0: 10:18:35 executing program 4: 10:18:35 executing program 5: 10:18:35 executing program 0: 10:18:35 executing program 3: 10:18:35 executing program 2: 10:18:35 executing program 1: 10:18:35 executing program 5: 10:18:35 executing program 4: 10:18:35 executing program 3: 10:18:35 executing program 0: 10:18:35 executing program 1: 10:18:35 executing program 2: 10:18:35 executing program 4: 10:18:35 executing program 5: 10:18:35 executing program 0: 10:18:35 executing program 3: 10:18:35 executing program 5: 10:18:35 executing program 2: 10:18:35 executing program 0: 10:18:35 executing program 1: 10:18:35 executing program 4: 10:18:35 executing program 5: 10:18:35 executing program 0: 10:18:35 executing program 2: 10:18:35 executing program 4: 10:18:35 executing program 3: 10:18:35 executing program 1: 10:18:35 executing program 5: 10:18:35 executing program 0: 10:18:35 executing program 4: 10:18:35 executing program 2: 10:18:35 executing program 1: 10:18:35 executing program 3: 10:18:35 executing program 5: 10:18:35 executing program 0: 10:18:35 executing program 2: 10:18:35 executing program 1: 10:18:35 executing program 3: 10:18:35 executing program 4: 10:18:35 executing program 5: 10:18:35 executing program 0: 10:18:35 executing program 3: 10:18:35 executing program 2: 10:18:35 executing program 1: 10:18:35 executing program 4: 10:18:35 executing program 5: 10:18:35 executing program 0: 10:18:36 executing program 3: 10:18:36 executing program 1: 10:18:36 executing program 4: 10:18:36 executing program 5: 10:18:36 executing program 2: 10:18:36 executing program 0: 10:18:36 executing program 1: 10:18:36 executing program 3: 10:18:36 executing program 4: 10:18:36 executing program 5: 10:18:36 executing program 2: 10:18:36 executing program 0: 10:18:36 executing program 5: 10:18:36 executing program 1: 10:18:36 executing program 2: 10:18:36 executing program 4: 10:18:36 executing program 3: 10:18:36 executing program 0: 10:18:36 executing program 5: 10:18:36 executing program 1: 10:18:36 executing program 3: 10:18:36 executing program 4: 10:18:36 executing program 2: 10:18:36 executing program 5: 10:18:36 executing program 0: 10:18:36 executing program 1: 10:18:36 executing program 2: 10:18:36 executing program 4: 10:18:36 executing program 3: 10:18:36 executing program 0: 10:18:36 executing program 5: 10:18:36 executing program 1: 10:18:36 executing program 2: 10:18:36 executing program 3: 10:18:36 executing program 4: 10:18:36 executing program 5: 10:18:36 executing program 0: 10:18:36 executing program 1: 10:18:36 executing program 5: 10:18:36 executing program 3: 10:18:36 executing program 4: 10:18:36 executing program 0: 10:18:36 executing program 2: 10:18:36 executing program 0: 10:18:36 executing program 1: 10:18:36 executing program 4: 10:18:36 executing program 5: 10:18:36 executing program 3: 10:18:36 executing program 2: 10:18:36 executing program 1: 10:18:36 executing program 4: 10:18:36 executing program 0: 10:18:36 executing program 2: 10:18:36 executing program 3: 10:18:36 executing program 5: 10:18:36 executing program 1: 10:18:36 executing program 4: 10:18:36 executing program 2: 10:18:36 executing program 0: 10:18:36 executing program 5: 10:18:36 executing program 3: 10:18:36 executing program 1: 10:18:36 executing program 2: 10:18:36 executing program 5: 10:18:36 executing program 4: 10:18:36 executing program 0: 10:18:36 executing program 3: 10:18:37 executing program 1: 10:18:37 executing program 4: 10:18:37 executing program 5: 10:18:37 executing program 2: 10:18:37 executing program 0: 10:18:37 executing program 3: 10:18:37 executing program 1: 10:18:37 executing program 2: 10:18:37 executing program 5: 10:18:37 executing program 4: 10:18:37 executing program 3: 10:18:37 executing program 0: 10:18:37 executing program 1: 10:18:37 executing program 5: 10:18:37 executing program 2: 10:18:37 executing program 4: 10:18:37 executing program 3: 10:18:37 executing program 0: 10:18:37 executing program 1: 10:18:37 executing program 2: 10:18:37 executing program 5: 10:18:37 executing program 4: 10:18:37 executing program 3: 10:18:37 executing program 0: 10:18:37 executing program 2: 10:18:37 executing program 1: 10:18:37 executing program 4: 10:18:37 executing program 5: 10:18:37 executing program 3: 10:18:37 executing program 1: 10:18:37 executing program 0: 10:18:37 executing program 2: 10:18:37 executing program 3: 10:18:37 executing program 5: 10:18:37 executing program 4: 10:18:37 executing program 1: 10:18:37 executing program 0: 10:18:37 executing program 3: 10:18:37 executing program 2: 10:18:37 executing program 4: 10:18:37 executing program 1: 10:18:37 executing program 5: 10:18:37 executing program 0: 10:18:37 executing program 3: 10:18:37 executing program 3: 10:18:37 executing program 1: 10:18:37 executing program 4: 10:18:37 executing program 0: 10:18:37 executing program 5: 10:18:37 executing program 2: 10:18:37 executing program 4: 10:18:37 executing program 0: 10:18:37 executing program 2: 10:18:37 executing program 1: 10:18:37 executing program 5: 10:18:37 executing program 4: 10:18:37 executing program 3: 10:18:37 executing program 2: 10:18:37 executing program 3: 10:18:37 executing program 4: 10:18:37 executing program 0: 10:18:37 executing program 5: 10:18:37 executing program 1: 10:18:37 executing program 2: 10:18:37 executing program 4: 10:18:37 executing program 3: 10:18:37 executing program 1: 10:18:38 executing program 5: 10:18:38 executing program 0: 10:18:38 executing program 4: 10:18:38 executing program 2: 10:18:38 executing program 0: 10:18:38 executing program 1: 10:18:38 executing program 3: 10:18:38 executing program 5: 10:18:38 executing program 4: 10:18:38 executing program 0: 10:18:38 executing program 2: 10:18:38 executing program 3: 10:18:38 executing program 4: 10:18:38 executing program 5: 10:18:38 executing program 0: 10:18:38 executing program 1: 10:18:38 executing program 2: 10:18:38 executing program 3: 10:18:38 executing program 4: 10:18:38 executing program 0: 10:18:38 executing program 5: 10:18:38 executing program 2: 10:18:38 executing program 1: 10:18:38 executing program 4: 10:18:38 executing program 3: 10:18:38 executing program 0: 10:18:38 executing program 1: 10:18:38 executing program 3: 10:18:38 executing program 5: 10:18:38 executing program 0: 10:18:38 executing program 2: 10:18:38 executing program 4: 10:18:38 executing program 1: 10:18:38 executing program 2: 10:18:38 executing program 0: 10:18:38 executing program 5: 10:18:38 executing program 3: 10:18:38 executing program 4: 10:18:38 executing program 1: 10:18:38 executing program 2: 10:18:38 executing program 5: 10:18:38 executing program 0: 10:18:38 executing program 4: 10:18:38 executing program 3: 10:18:38 executing program 1: 10:18:38 executing program 2: 10:18:38 executing program 5: 10:18:38 executing program 0: 10:18:38 executing program 4: 10:18:38 executing program 3: 10:18:38 executing program 1: 10:18:38 executing program 0: 10:18:38 executing program 5: 10:18:38 executing program 2: 10:18:38 executing program 4: 10:18:38 executing program 3: 10:18:38 executing program 1: 10:18:38 executing program 0: 10:18:38 executing program 2: 10:18:38 executing program 3: 10:18:38 executing program 4: 10:18:38 executing program 5: 10:18:38 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000004, 0xffffffffffffffff) 10:18:38 executing program 4: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f00000000c0), 0x10) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 10:18:38 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x30000, 0x0) 10:18:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44c20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:18:38 executing program 2: add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 10:18:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:18:39 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 10:18:39 executing program 3: clock_gettime(0x0, &(0x7f0000000040)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000280)=""/94) 10:18:39 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) 10:18:39 executing program 4: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f00000000c0), 0x10) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 10:18:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) 10:18:39 executing program 0: clock_getres(0xd8bec73b924f341b, 0x0) 10:18:39 executing program 3: shmget$private(0x0, 0x2000, 0x54000c00, &(0x7f0000ffe000/0x2000)=nil) 10:18:39 executing program 1: socketpair(0x2, 0x0, 0x945f, 0x0) [ 167.457253][T10917] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 10:18:39 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4080, 0x0) 10:18:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='.dead\x00', &(0x7f0000000080)=@secondary='builtin_and_secondary_trusted\x00') 10:18:39 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x10041, 0x0) 10:18:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, 0x0, 0x0) 10:18:39 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7ec7e796d475e1e9) 10:18:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 10:18:39 executing program 1: r0 = getpgid(0x0) get_robust_list(r0, &(0x7f00000027c0)=0x0, &(0x7f0000002800)) 10:18:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 10:18:39 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x80, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) 10:18:39 executing program 3: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 10:18:39 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 10:18:39 executing program 1: unshare(0x400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x20) 10:18:39 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7ec7e796d475e1e9) get_mempolicy(0x0, &(0x7f0000000040), 0x8, &(0x7f0000ffd000/0x3000)=nil, 0x2) 10:18:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 10:18:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 10:18:39 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 10:18:39 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 10:18:39 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7ec7e796d475f1e9) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) 10:18:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 10:18:39 executing program 4: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil], 0x0, &(0x7f0000000080), 0x0) 10:18:39 executing program 5: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) clock_gettime(0x6, &(0x7f0000000a80)) 10:18:39 executing program 2: perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:18:39 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) 10:18:39 executing program 0: add_key(&(0x7f0000000040)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='keyring\x00', 0x0) 10:18:39 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 10:18:39 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 10:18:39 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 10:18:39 executing program 2: request_key(&(0x7f0000000200)='blacklist\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) 10:18:39 executing program 1: socketpair(0x0, 0x80b, 0x0, 0x0) 10:18:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r0) 10:18:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_netfilter(r0, &(0x7f0000003bc0)={0x0, 0x0, &(0x7f0000003b80)={&(0x7f0000001a00)={0x24, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xd, 0x0, 0x0, 0x1, [@generic="407c801b26e74554b4"]}]}, 0x24}}, 0x0) 10:18:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:18:39 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) 10:18:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x6, 0x4) 10:18:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x438, 0x3a0, 0x308, 0x270, 0x270, 0x270, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x6, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'xfrm0\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@private, @local, 0x0, 0x0, 'veth1_to_bond\x00', 'ip6gretap0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'vcan0\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) 10:18:39 executing program 5: unshare(0x400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4(r0, 0x0, 0x0, 0x0) 10:18:39 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 10:18:39 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 10:18:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 10:18:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 168.132494][T11007] x_tables: duplicate underflow at hook 1 10:18:39 executing program 2: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 10:18:39 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r0, &(0x7f0000000140)=""/247, 0xf7) 10:18:39 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000b40)='fou\x00') 10:18:39 executing program 3: mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) 10:18:39 executing program 5: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x404000, 0x0) 10:18:39 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 10:18:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x300, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x268, 0xffffffff, 0xffffffff, 0x268, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'macvtap0\x00'}, 0x0, 0x128, 0x190, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@loopback, [], @ipv4=@multicast2, [], @ipv4=@local, [], @ipv4=@loopback}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'bridge0\x00', 'xfrm0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x35f) 10:18:39 executing program 3: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 10:18:39 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000000)=""/212, 0xd4) 10:18:39 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18}, 0x18) 10:18:39 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) futex(&(0x7f0000000080)=0x1, 0x4, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f00000001c0), 0x0) 10:18:40 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x9}, 0x0, &(0x7f0000000240)={0x3}, &(0x7f0000000280)={0x0, 0x989680}, 0x0) [ 168.367548][T11039] x_tables: duplicate underflow at hook 3 10:18:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x258, 0x90, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'bridge0\x00', 'xfrm0\x00'}, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b8) 10:18:40 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/ipc\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/ipc\x00') 10:18:40 executing program 3: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) 10:18:40 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x5359c3afdf05dc7c, 0xffffffffffffffff, 0x0) 10:18:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001b80)) 10:18:40 executing program 1: r0 = mq_open(&(0x7f0000000040)='*\x00', 0x2, 0x60, &(0x7f0000000080)={0x2, 0x3f, 0x400, 0x985}) mq_timedsend(r0, &(0x7f00000000c0)="2bb86987cf78c542480128fe38e0dd915482177218c1e829a5a98e7a48ece6f9da2ff02b14e7caf4140336fb291475ba1e4aecd82d24fcfdc7f851e15b05ff1bbddf86b2cfd7eefe50681433926e5391e70d3ca52306f65501033b5b552b696e59862f451e359d6061f8dcecc94188b23607e8bec49d2660c8ea4649281b6bec27a334c28d4c16ffc388cff09f7e07c4956d775887de37a3ec7ec674bc71715c8078fa2a72c78037bb9086e3c32edb175139c04db723d4", 0xb7, 0x483b, &(0x7f0000000180)={0x77359400}) [ 168.467986][T11052] x_tables: duplicate underflow at hook 3 10:18:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x210}}, 0x0) 10:18:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xe66f889d2f5f966f, 0x0) 10:18:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:18:40 executing program 2: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x69179f66b5fb925d) 10:18:40 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={0x0, 0x2710}) 10:18:40 executing program 3: sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/243) 10:18:40 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/pid_for_children\x00') 10:18:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="4801000024001d0f00"/20, @ANYRES32, @ANYBLOB="00000000f1ffffff0000000008000100726564"], 0x148}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 10:18:40 executing program 2: getitimer(0x0, &(0x7f0000000000)) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) 10:18:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 10:18:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:18:40 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r1) 10:18:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="4c80c38469fe883d", 0x8) [ 168.676197][T11080] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.0'. 10:18:40 executing program 2: get_mempolicy(0x0, &(0x7f0000000040), 0x9, &(0x7f0000ff6000/0x3000)=nil, 0x3) 10:18:40 executing program 0: add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="de", 0x1, 0xfffffffffffffffe) 10:18:40 executing program 4: unshare(0x400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:18:40 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x10000, 0x0) 10:18:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000500)) 10:18:40 executing program 1: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil], &(0x7f0000000040), &(0x7f0000000080), 0x0) 10:18:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x438, 0x3a0, 0x308, 0x270, 0x270, 0x270, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x6, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'xfrm0\x00', {}, {}, 0x0, 0x0, 0x9}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0xd8, 0xc2e}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x4}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@private, @local, 0x0, 0x0, 'veth1_to_bond\x00', 'ip6gretap0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'vcan0\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) 10:18:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x2, 0x3, 0x801}, 0x14}}, 0x0) 10:18:40 executing program 5: request_key(&(0x7f0000002300)='big_key\x00', &(0x7f0000002340)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) 10:18:40 executing program 4: add_key(&(0x7f0000000040)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 10:18:40 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 10:18:40 executing program 1: capget(&(0x7f0000000180)={0x20071026, 0xffffffffffffffff}, 0x0) [ 168.939947][T11116] x_tables: duplicate underflow at hook 1 10:18:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002280)={0x1, &(0x7f0000002240)=[{0x1f}]}) 10:18:40 executing program 5: add_key$user(&(0x7f00000002c0)='user\x00', 0x0, &(0x7f0000000340)="de", 0x1, 0xfffffffffffffffe) 10:18:40 executing program 0: shmget$private(0x0, 0x2000, 0x88000d82, &(0x7f0000ff9000/0x2000)=nil) 10:18:40 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cachefiles\x00', 0x325000, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 10:18:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) 10:18:40 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 168.980707][T11124] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 10:18:40 executing program 4: openat$null(0xffffffffffffff9c, 0x0, 0x41d000, 0x0) 10:18:40 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/syz1\x00', 0x200002, 0x0) 10:18:40 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x107900, 0x0) 10:18:40 executing program 4: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 10:18:40 executing program 2: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='!)@\x00', 0x0) 10:18:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2020, 0x0) 10:18:40 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r1) 10:18:40 executing program 5: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0) 10:18:40 executing program 1: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xf, 0xffffffffffffffff) 10:18:40 executing program 4: clock_adjtime(0x0, &(0x7f00000002c0)={0x6}) 10:18:40 executing program 2: socketpair(0x26, 0x0, 0x0, 0x0) 10:18:40 executing program 3: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000040)=""/104) 10:18:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x400018, 0x4) 10:18:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x140, 0x0) 10:18:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 10:18:40 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7ec7e796d475f1e9) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 10:18:40 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000002600)) 10:18:40 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 10:18:40 executing program 1: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 10:18:41 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x900000020048011, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 10:18:41 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x5) 10:18:41 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') 10:18:41 executing program 4: mq_open(&(0x7f0000003b80)='*', 0x40, 0x0, &(0x7f0000003bc0)={0xfffffffffffffffc, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2}) 10:18:41 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7ec7e796d475c1e9) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6) 10:18:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000029c0)='keyring\x00', &(0x7f0000002a00)={'syz', 0x2}, 0x0, 0x0, r0) request_key(&(0x7f0000002900)='trusted\x00', &(0x7f0000002940)={'syz', 0x1}, 0x0, r1) 10:18:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:18:41 executing program 4: keyctl$link(0x8, 0x0, 0xfffffffffffffff8) 10:18:41 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xffffffffffffffff) 10:18:41 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7ec7e796d475f1e9) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) 10:18:41 executing program 1: capget(&(0x7f00000000c0)={0x0, 0xffffffffffffffff}, 0x0) 10:18:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000fc0)={&(0x7f0000000e80), 0xc, &(0x7f0000000f80)={0x0}}, 0x0) 10:18:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000040), 0x0) 10:18:41 executing program 4: socketpair(0x1d, 0x800, 0x21, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)='user\x00', r0) 10:18:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x258, 0x0, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'bridge0\x00', 'xfrm0\x00'}, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@socket0={{0x0, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2df) 10:18:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x101a42) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 10:18:41 executing program 5: select(0x0, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) 10:18:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r0) 10:18:41 executing program 1: add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 10:18:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:18:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x117, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 10:18:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newtfilter={0x1eb0, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xf}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x1e70, 0x2, [@TCA_RSVP_ACT={0x1e6c, 0x6, [@m_vlan={0x194, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x90, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0xd9, 0x6, "95fea8836b806bb6469bbdbd6ad179296f686276b8b64faea1223a0d85b120df047711d4dc08b0816b52684a2465b92f9a6283fcd9f68b44e594bf2ca0271f65d54349f2757579393400837a62f814f11296f558ddd9426e8f54bb61c7e67ce0da83504a177ca49238d786371c4f1f520b4a9ecae08e4e66f6bf919694a2c73f72fb09cebc54fa1976849903fc8f1cd4ebcd825037ab8eee26afea09e7f7960ccc016bd00f761bffe80af2934006e0581a396b04559e5f7b4d33e3ed3a31cec7327cb5f058c7e3cea9318a3e93402480e517eb6042"}, {0xc}, {0xc}}}, @m_pedit={0x1cd4, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x1c5c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{}, 0x0, 0x0, [{}]}}}, @TCA_PEDIT_PARMS={0xe20}]}, {0x4d, 0x6, "7a0b3ba5296ce28754bafe50c2bb62635219ff73267bf0a826601d28d0581b657ce1e7862b49cec2b8ae754d9b980a9710bca5e5a3a4b818e3e51710ecdc6b1c214d230aebd3d9c91a"}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}]}, 0x1eb0}}, 0x0) 10:18:41 executing program 1: add_key(&(0x7f0000000040)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 10:18:41 executing program 4: clock_adjtime(0x5, 0x0) 10:18:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)='L', 0x1) 10:18:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012002, 0x0) 10:18:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x208, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:18:41 executing program 1: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) 10:18:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfd}, 0xc) bind$netlink(r0, &(0x7f0000000600)={0x10, 0x0, 0x25dfdbfd, 0x1000000}, 0xc) 10:18:42 executing program 2: sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 10:18:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000fc0)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f00)={0x14}, 0x14}}, 0x0) 10:18:42 executing program 3: request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0) 10:18:42 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x4008085) accept$packet(0xffffffffffffffff, 0x0, 0x0) 10:18:42 executing program 0: request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000000c0)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 10:18:42 executing program 1: futex(&(0x7f0000000080), 0x4, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f00000001c0), 0x0) 10:18:42 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 10:18:42 executing program 2: sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 10:18:42 executing program 1: lstat(&(0x7f0000000000)='.\x00', &(0x7f0000000040)) 10:18:42 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 10:18:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x2, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT]}, 0x35}}, 0x0) 10:18:42 executing program 5: pkey_mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0xffffffffffffffff) 10:18:42 executing program 1: select(0x0, 0x0, &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)={0x0, 0x2710}) 10:18:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000200)=0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) 10:18:42 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xe) 10:18:42 executing program 2: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) 10:18:42 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)="10", 0x1}, {0x0}], 0x2, 0x0) 10:18:42 executing program 0: pipe2$9p(0x0, 0x2431ffc32b8425bb) 10:18:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 10:18:42 executing program 1: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='keyring\x00', 0x0) 10:18:42 executing program 4: pipe2$9p(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 10:18:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{&(0x7f0000000440)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 10:18:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) 10:18:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x101a42) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x4) 10:18:42 executing program 4: r0 = socket(0x11, 0xa, 0x0) getpeername$netlink(r0, 0x0, 0x0) 10:18:42 executing program 1: munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 10:18:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:18:42 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x305180, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 10:18:42 executing program 2: clock_getres(0x0, &(0x7f0000000580)) 10:18:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000500)) 10:18:43 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "65db01", 0x28, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x2, 0x2, 0x0, 0xff]}, @mcast2={0xff, 0x2, [0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}}}}, 0x0) 10:18:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2f8, 0xffffffff, 0x160, 0xc0, 0xc0, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @multicast2, 0x0, 0x0, 'bond_slave_1\x00', 'veth0_to_bond\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev, @remote, 0x0, 0x0, 'macsec0\x00', 'bond0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'wg0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) 10:18:43 executing program 5: socketpair(0x79b9f7cea2c6adff, 0x0, 0x0, 0x0) 10:18:43 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7ec7e796d475f1e9) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 10:18:43 executing program 1: socketpair(0x10, 0x3, 0xffff, 0x0) 10:18:43 executing program 0: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) [ 171.405569][T11343] x_tables: duplicate underflow at hook 2 10:18:43 executing program 2: shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffc000/0x1000)=nil) 10:18:43 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "65db01", 0x28, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x2, 0x2, 0x0, 0xff]}, @mcast2={0xff, 0x2, [0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}}}}, 0x0) 10:18:43 executing program 5: mq_open(&(0x7f0000000140)='\x00', 0x0, 0x0, 0x0) 10:18:43 executing program 3: move_pages(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000ffc000/0x4000)=nil], 0x0, 0x0, 0x0) 10:18:43 executing program 1: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000020c0)) 10:18:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 10:18:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000440), 0x4) 10:18:43 executing program 4: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 10:18:43 executing program 5: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x4) 10:18:43 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 10:18:43 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) 10:18:43 executing program 1: futex(&(0x7f0000000080), 0x4, 0x0, 0x0, &(0x7f00000001c0), 0x0) 10:18:43 executing program 4: 10:18:43 executing program 2: 10:18:43 executing program 5: 10:18:43 executing program 3: 10:18:43 executing program 1: 10:18:43 executing program 0: 10:18:43 executing program 2: socketpair(0x1, 0x0, 0x100, 0x0) 10:18:43 executing program 5: 10:18:43 executing program 4: 10:18:43 executing program 3: 10:18:43 executing program 1: 10:18:43 executing program 5: 10:18:43 executing program 0: 10:18:43 executing program 2: 10:18:43 executing program 4: 10:18:43 executing program 3: 10:18:43 executing program 5: 10:18:43 executing program 1: 10:18:43 executing program 2: 10:18:43 executing program 0: 10:18:43 executing program 4: 10:18:43 executing program 5: 10:18:43 executing program 3: 10:18:43 executing program 2: 10:18:43 executing program 1: 10:18:43 executing program 0: 10:18:43 executing program 4: 10:18:43 executing program 5: 10:18:43 executing program 3: 10:18:43 executing program 2: 10:18:43 executing program 1: 10:18:43 executing program 0: 10:18:43 executing program 3: 10:18:43 executing program 4: 10:18:43 executing program 5: 10:18:43 executing program 2: 10:18:43 executing program 1: 10:18:43 executing program 0: 10:18:43 executing program 4: 10:18:43 executing program 3: 10:18:43 executing program 2: 10:18:43 executing program 5: 10:18:43 executing program 1: 10:18:43 executing program 0: 10:18:43 executing program 4: 10:18:44 executing program 5: 10:18:44 executing program 1: 10:18:44 executing program 3: 10:18:44 executing program 0: 10:18:44 executing program 2: 10:18:44 executing program 4: 10:18:44 executing program 1: 10:18:44 executing program 2: 10:18:44 executing program 5: 10:18:44 executing program 3: 10:18:44 executing program 0: 10:18:44 executing program 2: 10:18:44 executing program 4: 10:18:44 executing program 1: 10:18:44 executing program 0: 10:18:44 executing program 3: 10:18:44 executing program 5: 10:18:44 executing program 2: 10:18:44 executing program 1: 10:18:44 executing program 4: 10:18:44 executing program 3: 10:18:44 executing program 0: 10:18:44 executing program 5: 10:18:44 executing program 2: 10:18:44 executing program 1: 10:18:44 executing program 3: 10:18:44 executing program 4: 10:18:44 executing program 0: 10:18:44 executing program 5: 10:18:44 executing program 2: 10:18:44 executing program 1: 10:18:44 executing program 0: 10:18:44 executing program 4: 10:18:44 executing program 3: 10:18:44 executing program 5: 10:18:44 executing program 2: 10:18:44 executing program 1: 10:18:44 executing program 0: 10:18:44 executing program 4: 10:18:44 executing program 3: 10:18:44 executing program 5: 10:18:44 executing program 2: 10:18:44 executing program 4: 10:18:44 executing program 1: 10:18:44 executing program 0: 10:18:44 executing program 3: 10:18:44 executing program 5: 10:18:44 executing program 4: 10:18:44 executing program 2: 10:18:44 executing program 0: 10:18:44 executing program 1: 10:18:44 executing program 3: 10:18:44 executing program 5: 10:18:44 executing program 3: 10:18:44 executing program 0: 10:18:44 executing program 2: 10:18:44 executing program 4: 10:18:44 executing program 1: 10:18:44 executing program 2: 10:18:44 executing program 1: 10:18:44 executing program 5: 10:18:44 executing program 3: 10:18:44 executing program 0: 10:18:44 executing program 4: 10:18:44 executing program 2: 10:18:44 executing program 1: 10:18:44 executing program 3: 10:18:45 executing program 5: 10:18:45 executing program 4: 10:18:45 executing program 0: 10:18:45 executing program 3: 10:18:45 executing program 2: 10:18:45 executing program 1: 10:18:45 executing program 4: 10:18:45 executing program 5: 10:18:45 executing program 0: 10:18:45 executing program 3: 10:18:45 executing program 1: 10:18:45 executing program 2: 10:18:45 executing program 4: 10:18:45 executing program 5: 10:18:45 executing program 3: 10:18:45 executing program 0: 10:18:45 executing program 1: 10:18:45 executing program 3: 10:18:45 executing program 2: 10:18:45 executing program 4: 10:18:45 executing program 5: 10:18:45 executing program 0: 10:18:45 executing program 2: 10:18:45 executing program 1: 10:18:45 executing program 5: 10:18:45 executing program 4: 10:18:45 executing program 0: 10:18:45 executing program 3: 10:18:45 executing program 2: 10:18:45 executing program 4: 10:18:45 executing program 1: 10:18:45 executing program 5: 10:18:45 executing program 0: 10:18:45 executing program 3: 10:18:45 executing program 2: 10:18:45 executing program 4: 10:18:45 executing program 1: 10:18:45 executing program 5: 10:18:45 executing program 0: 10:18:45 executing program 3: 10:18:45 executing program 4: 10:18:45 executing program 2: 10:18:45 executing program 1: 10:18:45 executing program 5: 10:18:45 executing program 3: 10:18:45 executing program 0: 10:18:45 executing program 4: 10:18:45 executing program 2: 10:18:45 executing program 3: 10:18:45 executing program 0: 10:18:45 executing program 1: 10:18:45 executing program 5: 10:18:45 executing program 4: 10:18:45 executing program 2: 10:18:45 executing program 3: 10:18:45 executing program 0: 10:18:45 executing program 4: 10:18:45 executing program 1: 10:18:45 executing program 2: 10:18:45 executing program 5: 10:18:45 executing program 4: 10:18:45 executing program 1: 10:18:45 executing program 0: 10:18:45 executing program 3: 10:18:45 executing program 5: 10:18:45 executing program 2: 10:18:46 executing program 4: 10:18:46 executing program 1: 10:18:46 executing program 3: 10:18:46 executing program 5: 10:18:46 executing program 0: 10:18:46 executing program 2: 10:18:46 executing program 4: 10:18:46 executing program 3: 10:18:46 executing program 1: 10:18:46 executing program 0: 10:18:46 executing program 5: 10:18:46 executing program 2: 10:18:46 executing program 4: 10:18:46 executing program 0: 10:18:46 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000002c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 10:18:46 executing program 3: 10:18:46 executing program 5: 10:18:46 executing program 2: 10:18:46 executing program 4: 10:18:46 executing program 0: 10:18:46 executing program 3: 10:18:46 executing program 5: 10:18:46 executing program 2: 10:18:46 executing program 1: 10:18:46 executing program 4: 10:18:46 executing program 3: 10:18:46 executing program 0: 10:18:46 executing program 2: 10:18:46 executing program 1: 10:18:46 executing program 5: 10:18:46 executing program 4: 10:18:46 executing program 1: 10:18:46 executing program 2: 10:18:46 executing program 0: 10:18:46 executing program 3: 10:18:46 executing program 2: 10:18:46 executing program 5: 10:18:46 executing program 4: 10:18:46 executing program 1: 10:18:46 executing program 3: 10:18:46 executing program 0: 10:18:46 executing program 4: 10:18:46 executing program 1: 10:18:46 executing program 2: 10:18:46 executing program 5: 10:18:46 executing program 3: 10:18:46 executing program 0: 10:18:46 executing program 4: 10:18:46 executing program 1: 10:18:46 executing program 2: 10:18:46 executing program 5: 10:18:46 executing program 3: 10:18:46 executing program 0: 10:18:46 executing program 5: 10:18:46 executing program 4: 10:18:46 executing program 1: 10:18:46 executing program 2: 10:18:46 executing program 3: 10:18:46 executing program 0: 10:18:46 executing program 5: 10:18:46 executing program 4: 10:18:46 executing program 1: 10:18:46 executing program 2: 10:18:46 executing program 0: 10:18:46 executing program 3: 10:18:47 executing program 4: 10:18:47 executing program 5: 10:18:47 executing program 1: 10:18:47 executing program 2: 10:18:47 executing program 0: 10:18:47 executing program 3: 10:18:47 executing program 4: 10:18:47 executing program 5: 10:18:47 executing program 1: 10:18:47 executing program 0: 10:18:47 executing program 2: 10:18:47 executing program 4: 10:18:47 executing program 3: 10:18:47 executing program 5: 10:18:47 executing program 1: 10:18:47 executing program 0: 10:18:47 executing program 2: 10:18:47 executing program 3: 10:18:47 executing program 1: 10:18:47 executing program 4: 10:18:47 executing program 5: 10:18:47 executing program 0: 10:18:47 executing program 3: 10:18:47 executing program 1: 10:18:47 executing program 2: 10:18:47 executing program 4: 10:18:47 executing program 5: 10:18:47 executing program 0: 10:18:47 executing program 3: 10:18:47 executing program 2: 10:18:47 executing program 1: 10:18:47 executing program 4: 10:18:47 executing program 5: 10:18:47 executing program 0: 10:18:47 executing program 3: 10:18:47 executing program 5: 10:18:47 executing program 1: 10:18:47 executing program 2: 10:18:47 executing program 4: 10:18:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000b980)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:18:47 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d6, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff018}, {0x6, 0x0, 0x0, 0xff000000}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) 10:18:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000b980)={0x3, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:18:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x4, 0x1000, 0x5}, 0x40) 10:18:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454dc, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff018}, {0x6, 0x0, 0x0, 0xff000000}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) 10:18:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:18:47 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x6080, 0x0) 10:18:47 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/mnt\x00') 10:18:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x4d8b90}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000500), 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_devices(r2, 0x0, 0x9) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:18:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000480)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/190, 0x1a, 0xbe, 0x1}, 0x20) 10:18:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@enum, @var={0x1, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x61]}}, &(0x7f00000000c0)=""/190, 0x37, 0xbe, 0x1}, 0x20) 10:18:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000b980)={0x3, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x0, 0x6}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:18:47 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff028}, {0x6}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) 10:18:47 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x42001, 0x0) 10:18:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000001c0)=""/155, 0x28, 0x9b, 0x1}, 0x20) 10:18:47 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x2, &(0x7f0000001840)) 10:18:48 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002d80)={0x0, 0x0, &(0x7f0000001cc0)=[{0x0}, {0x0, 0x100000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:18:48 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000000c0)="02", 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 10:18:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000480)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/190, 0x1a, 0xbe, 0x1}, 0x20) 10:18:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x4, 0x10001, 0x8000}, 0x40) 10:18:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x4d8b90}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000500), 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_devices(r2, 0x0, 0x9) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:18:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x4d8b90}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000500), 0x0}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_devices(r3, 0x0, 0x9) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) 10:18:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000b980)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x3}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:18:48 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89a1, &(0x7f00000000c0)={'syz_tun\x00', @link_local}) 10:18:48 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0xc0189436, 0x0) 10:18:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f000000bc80)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000002100)="34229e08b48a4fa08ab382ebda5c873e268cef648bd50e55d97d3b11a1a837d851bc0cddb7e35e99990a8162d686a25e9d7f3b965a2e5a45783b8fde4f11c23c57ab710aed89624affff0d6768d967daff6f0cf43b0ae3b3b83395a569a65e5260c749ed42697aabdc3678de6a67c4c228570c88459de65bdf407b7b26949ded5e1664d24aaa9c9674e9cb9099b05de5e7f81d7e791aeca1de0b4f453e9cf41692f83545689accf18900f68de87e22582802433c", 0xb4}, {&(0x7f00000021c0)="626af7381b9350c9863f86793b6f0473a4a61ec9852f3154bce4c30434f7f1f2d590f67ba64aa80c453ba0a6a4e96de02d19c9cfe2bef66ae73242ae043c8dc1b80509fc9d216c602ab9c2e69436ecfe209761dfcd680bc43cb46e6e9b59ba78eec809b217e77dc6e7d327eb1b9bb98604e30cb330c34833d96446e167269ffd55fe420c9873f5f160d773b69a613b0bcfa7b0a7725cce44330358bad0b317b8598f3afab0f07f5e8f66bfac8c9844603eb7b63b160e83036044822e15", 0xbd}, {&(0x7f00000022c0)="0f31a1e5a08a5e5d5d5822f70e636fa3105a2ba947fef590ccc856ebc688002af41d4a94aad5e30cab7e42315f246eea6a87c2a89ee9841faed55d1be0982e8cd17284ed4219bbc84be563c89a00926f6d606a1fc9ce39c80e06a11b635c5b0af1f76c7be74d2d9d344d51aaf3ca24953aa697e63453c32471cb297e5523d99fce37a227c9340ee3a9a3b20ed097e4236623e95e7df798172355a02ea00d6c62ec13aec40927fdd9cb45e6", 0xab}, {&(0x7f0000002380)="aa1e4328abd6d7a62fa47d659d7691363220695d155e453235df53afabe05a837855a2606f5b03b7430c1126d40d77be841b55233762a69939bcf2c7dcbf465c541c515fe5f8f54952eb7c15d025eddd61190bd7bf832f49e0c199f07df9aebda98f1d191f2a47ea895e6ac5c0fc5fe963deb00595358dfab729257132fd4919e8c773e25fb30f56b2198589e9a9f5214cc6f6f2cc5f8ff9c8c59b2afbf2b8cdf644f0a4bd2e8a", 0xa7}, {&(0x7f0000002440)="93db7f14257fe88a8cecda840c6aac451754443d0f79ef5340375f0648d8d72d94c235d0cc4cf326d9775a3bbd96bdba5d8c5f7947dc62601909a7a69a6dda2cad2fd2e4638d7ca7279b1bdb5153888f92ca9f493ae5490c0891fc1ca53740c7a9ad04dd36b7daeccc486539978fab39a11b8709d6bbf0f406fd94025d65c997bf2017b7a59738e7c33db929d3f1804cbe290d52d35e91ac0771bef1e9ab7d4570238a25", 0xa4}, {&(0x7f0000002c40)="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", 0xb5a}], 0x6}, 0x0) 10:18:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x4d8b90}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000500), 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_devices(r2, 0x0, 0x9) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:18:48 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000001840)) 10:18:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x1}]}, {0x0, [0x61, 0x2e]}}, &(0x7f0000000340)=""/157, 0x28, 0x9d, 0x1}, 0x20) 10:18:48 executing program 1: bpf$BPF_LINK_CREATE(0x2, 0x0, 0x0) 10:18:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xc, [@fwd={0xb}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/157, 0x30, 0x9d, 0x1}, 0x20) 10:18:48 executing program 1: socketpair(0x23, 0x0, 0xece8, &(0x7f0000000200)) 10:18:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x4d8b90}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000500), 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_devices(r2, 0x0, 0x9) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:18:49 executing program 5: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 10:18:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x4d8b90}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r2, 0x0, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) 10:18:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 10:18:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x4d8b90}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000500), 0x0}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_devices(r3, 0x0, 0x9) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) 10:18:49 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 10:18:49 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x891d, &(0x7f00000000c0)={'syz_tun\x00', @link_local}) 10:18:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000040)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000100)=""/33, 0x21}, 0x40002160) 10:18:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000001740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000400)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 10:18:49 executing program 0: socketpair(0x23, 0x0, 0x0, &(0x7f0000000200)) 10:18:49 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8904, &(0x7f0000001840)) 10:18:49 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000080)=""/7, 0x7}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:18:50 executing program 3: socketpair(0xa, 0x5, 0x1, &(0x7f0000000000)) 10:18:50 executing program 4: bpf$BPF_LINK_CREATE(0x1b, 0x0, 0x0) 10:18:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x519}, 0x40) 10:18:50 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000001740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000400)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0x10, &(0x7f00000002c0)={&(0x7f0000000200)=""/140, 0x8c}}, 0x10) 10:18:50 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000880)='/dev/net/tun\x00', 0x22203, 0x0) 10:18:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000b980)={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:18:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x4d8b90}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:18:50 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:18:50 executing program 2: 10:18:50 executing program 2: 10:18:50 executing program 3: 10:18:50 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x541b, &(0x7f0000001840)) 10:18:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:18:50 executing program 4: 10:18:50 executing program 0: 10:18:50 executing program 2: 10:18:50 executing program 2: 10:18:50 executing program 4: 10:18:51 executing program 5: 10:18:51 executing program 0: 10:18:51 executing program 1: 10:18:51 executing program 3: 10:18:51 executing program 2: 10:18:51 executing program 4: 10:18:51 executing program 2: 10:18:51 executing program 3: 10:18:51 executing program 5: 10:18:51 executing program 4: 10:18:51 executing program 0: 10:18:51 executing program 1: 10:18:51 executing program 2: 10:18:51 executing program 3: 10:18:51 executing program 1: 10:18:51 executing program 5: 10:18:51 executing program 0: 10:18:51 executing program 4: 10:18:51 executing program 2: 10:18:51 executing program 0: 10:18:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff018}, {0x6, 0x0, 0x0, 0xff000000}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) 10:18:51 executing program 3: 10:18:51 executing program 5: 10:18:51 executing program 0: 10:18:51 executing program 4: 10:18:51 executing program 5: 10:18:51 executing program 2: 10:18:51 executing program 0: 10:18:51 executing program 3: 10:18:51 executing program 4: 10:18:51 executing program 5: 10:18:51 executing program 0: 10:18:51 executing program 1: 10:18:51 executing program 2: 10:18:51 executing program 3: 10:18:51 executing program 5: 10:18:51 executing program 4: 10:18:51 executing program 0: 10:18:51 executing program 3: 10:18:51 executing program 1: 10:18:51 executing program 2: 10:18:51 executing program 5: 10:18:51 executing program 4: 10:18:51 executing program 3: 10:18:51 executing program 0: 10:18:51 executing program 1: 10:18:51 executing program 5: 10:18:51 executing program 4: 10:18:51 executing program 3: 10:18:51 executing program 2: 10:18:51 executing program 0: 10:18:52 executing program 5: 10:18:52 executing program 1: 10:18:52 executing program 0: 10:18:52 executing program 2: 10:18:52 executing program 1: 10:18:52 executing program 4: 10:18:52 executing program 5: 10:18:52 executing program 3: 10:18:52 executing program 2: 10:18:52 executing program 0: 10:18:52 executing program 5: 10:18:52 executing program 4: 10:18:52 executing program 3: 10:18:52 executing program 1: 10:18:52 executing program 0: 10:18:52 executing program 2: 10:18:52 executing program 3: 10:18:52 executing program 1: 10:18:52 executing program 4: 10:18:52 executing program 5: 10:18:52 executing program 0: 10:18:52 executing program 2: 10:18:52 executing program 5: 10:18:52 executing program 3: 10:18:52 executing program 4: 10:18:52 executing program 1: 10:18:52 executing program 2: 10:18:52 executing program 5: 10:18:52 executing program 0: 10:18:52 executing program 3: 10:18:52 executing program 4: 10:18:52 executing program 1: 10:18:52 executing program 2: 10:18:52 executing program 5: 10:18:52 executing program 0: 10:18:52 executing program 3: 10:18:52 executing program 4: 10:18:52 executing program 1: 10:18:52 executing program 5: 10:18:52 executing program 2: 10:18:52 executing program 0: 10:18:52 executing program 3: 10:18:52 executing program 4: 10:18:52 executing program 1: 10:18:52 executing program 5: 10:18:52 executing program 2: 10:18:52 executing program 0: 10:18:52 executing program 3: 10:18:52 executing program 4: 10:18:52 executing program 5: 10:18:52 executing program 1: 10:18:52 executing program 2: 10:18:52 executing program 0: 10:18:52 executing program 3: 10:18:52 executing program 4: 10:18:52 executing program 5: 10:18:52 executing program 2: 10:18:52 executing program 1: 10:18:52 executing program 0: 10:18:52 executing program 3: 10:18:52 executing program 4: 10:18:52 executing program 2: 10:18:52 executing program 5: 10:18:53 executing program 0: 10:18:53 executing program 1: 10:18:53 executing program 3: 10:18:53 executing program 2: 10:18:53 executing program 4: 10:18:53 executing program 5: 10:18:53 executing program 4: 10:18:53 executing program 5: 10:18:53 executing program 2: 10:18:53 executing program 3: 10:18:53 executing program 0: r0 = getpgrp(0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000009d80)='/dev/bsg\x00', 0x0, 0x0) r2 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r2, r0, 0x7, r1, &(0x7f00000020c0)) 10:18:53 executing program 1: 10:18:53 executing program 2: 10:18:53 executing program 4: 10:18:53 executing program 1: epoll_pwait(0xffffffffffffffff, &(0x7f0000000a40)=[{}], 0x1, 0x0, 0x0, 0x0) 10:18:53 executing program 2: r0 = inotify_init() fstat(r0, &(0x7f0000000100)) 10:18:53 executing program 3: r0 = openat$bsg(0xffffff9c, &(0x7f0000000b00)='/dev/bsg\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 10:18:53 executing program 5: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 10:18:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000040)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 10:18:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 10:18:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 10:18:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x300}, 0xc) 10:18:53 executing program 1: r0 = epoll_create(0x677) epoll_pwait(r0, &(0x7f0000000a40)=[{}], 0x1, 0x0, &(0x7f0000000a80), 0x8) 10:18:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f0000000100)) 10:18:53 executing program 4: r0 = epoll_create(0x677) epoll_pwait(r0, &(0x7f0000000a40)=[{}], 0x1, 0x99, 0x0, 0x0) 10:18:53 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000001640)='nl80211\x00') 10:18:53 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 10:18:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x6, 0x201}, 0x14}}, 0x0) 10:18:53 executing program 0: syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x80181) 10:18:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x0, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 10:18:53 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 10:18:53 executing program 3: openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x349a82, 0x0) 10:18:53 executing program 5: clock_nanosleep(0x2a7513dc2684649, 0x0, &(0x7f0000000040), 0x0) 10:18:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 10:18:53 executing program 2: io_setup(0x0, &(0x7f0000000480)) 10:18:53 executing program 4: openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x6243, 0x0) 10:18:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001580)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000180)) 10:18:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:18:53 executing program 0: io_setup(0x200, &(0x7f0000000480)=0x0) io_submit(r0, 0x0, 0x0) 10:18:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000440)) 10:18:53 executing program 4: openat$pfkey(0xffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x200, 0x0) 10:18:53 executing program 2: openat$bsg(0xffffff9c, &(0x7f0000000b00)='/dev/bsg\x00', 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 10:18:53 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) 10:18:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 10:18:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 10:18:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x8001, 0x4) 10:18:53 executing program 3: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000ac0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 10:18:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x38, 0x3, 0x1, 0x5, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 10:18:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:18:53 executing program 5: openat$pidfd(0xffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x40, 0x0) 10:18:53 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0}, 0x10) io_setup(0x200, &(0x7f0000000480)) 10:18:53 executing program 1: openat$apparmor_thread_current(0xffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 10:18:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) 10:18:53 executing program 3: openat$pidfd(0xffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x22001, 0x0) 10:18:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x7022aba421f012ae}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 10:18:53 executing program 5: epoll_create(0x677) 10:18:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 10:18:53 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x5d) 10:18:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x7, 0x4) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 10:18:53 executing program 1: openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0xd20c0, 0x0) 10:18:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x9, 0x0) fstat(r0, &(0x7f0000000100)) 10:18:54 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0x10) 10:18:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:18:54 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0x10) io_setup(0x200, &(0x7f0000000480)=0x0) io_submit(r0, 0x2, &(0x7f0000000ac0)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0]) 10:18:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}) 10:18:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x34, 0x3, 0x1, 0x5, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @broadcast}}}]}, @CTA_ZONE={0x6}]}, 0x34}}, 0x0) 10:18:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x9, 0x3}, 0x14}}, 0x0) 10:18:54 executing program 3: 10:18:54 executing program 4: openat$apparmor_thread_current(0xffffff9c, 0x0, 0x2, 0x0) 10:18:54 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240)='NLBL_CIPSOv4\x00') 10:18:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000015c0), 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000001640)='nl80211\x00') socket$inet(0x2, 0x0, 0x7a66925b) 10:18:54 executing program 5: socketpair(0x2, 0x0, 0x1000, 0x0) 10:18:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) 10:18:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x34, 0x3, 0x1, 0x5, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @broadcast}}}]}, @CTA_ZONE={0x6}]}, 0x34}}, 0x0) 10:18:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x7022aba421f012ae}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 10:18:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, 0x0) 10:18:54 executing program 3: clone(0x400, 0x0, 0x0, 0x0, 0x0) 10:18:54 executing program 4: socketpair(0x26, 0x5, 0x4, 0x0) 10:18:54 executing program 5: r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 10:18:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80010103}, 0xc) 10:18:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 10:18:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000100)={'sit0\x00', 0x0}) 10:18:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x30, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x4}, @CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x30}}, 0x0) 10:18:54 executing program 4: r0 = openat$bsg(0xffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 10:18:54 executing program 5: r0 = epoll_create(0x677) epoll_pwait(r0, &(0x7f0000000a40)=[{}], 0x1, 0x99, &(0x7f0000000a80)={[0x5]}, 0x8) 10:18:54 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 10:18:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x1c, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:18:54 executing program 1: syz_open_dev$loop(&(0x7f0000001580)='/dev/loop#\x00', 0x0, 0x20e03) 10:18:54 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x200, &(0x7f0000000480)=0x0) io_submit(r1, 0x2, &(0x7f0000000ac0)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 10:18:54 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 10:18:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_FLAGS={0xfffffffffffffecb}]}, 0x1c}}, 0x0) 10:18:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'netdevsim0\x00', {0x2, 0x0, @loopback}}) 10:18:54 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) [ 182.880999][T12234] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:18:54 executing program 4: openat$pidfd(0xffffff9c, &(0x7f0000000000)='/proc/self\x00', 0xab7aac05ff19f87, 0x0) 10:18:54 executing program 0: r0 = epoll_create(0x677) epoll_pwait(r0, &(0x7f0000000a40)=[{}], 0x1, 0x99, &(0x7f0000000a80), 0x8) 10:18:54 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) 10:18:54 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x9}) 10:18:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040), 0xfffffffffffffefb) 10:18:54 executing program 5: 10:18:54 executing program 4: 10:18:54 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x7fffffff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 10:18:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000f40)={&(0x7f0000000740)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10, 0x0}, 0x0) 10:18:54 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x200, &(0x7f0000000480)=0x0) io_submit(r1, 0x1, &(0x7f0000000ac0)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x9}]) 10:18:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x28, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x4}}, @CTA_TUPLE_ORIG={0x4}, @CTA_ZONE={0x6}]}, 0x28}}, 0x0) [ 183.080961][T12253] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:18:55 executing program 1: 10:18:55 executing program 0: 10:18:55 executing program 2: 10:18:55 executing program 4: 10:18:55 executing program 3: 10:18:55 executing program 5: 10:18:55 executing program 3: 10:18:55 executing program 2: 10:18:55 executing program 5: 10:18:55 executing program 0: 10:18:55 executing program 4: 10:18:55 executing program 1: 10:18:55 executing program 0: 10:18:55 executing program 3: 10:18:55 executing program 5: 10:18:55 executing program 2: 10:18:55 executing program 4: 10:18:55 executing program 1: 10:18:55 executing program 3: 10:18:55 executing program 0: 10:18:55 executing program 5: 10:18:55 executing program 4: 10:18:55 executing program 2: 10:18:55 executing program 1: 10:18:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x87, 0x4) 10:18:55 executing program 3: 10:18:55 executing program 2: 10:18:55 executing program 0: 10:18:55 executing program 5: 10:18:55 executing program 4: 10:18:55 executing program 3: 10:18:55 executing program 1: 10:18:55 executing program 2: 10:18:55 executing program 0: 10:18:55 executing program 5: 10:18:55 executing program 4: 10:18:55 executing program 3: 10:18:56 executing program 1: 10:18:56 executing program 2: 10:18:56 executing program 4: 10:18:56 executing program 0: 10:18:56 executing program 5: 10:18:56 executing program 3: 10:18:56 executing program 1: 10:18:56 executing program 2: 10:18:56 executing program 4: 10:18:56 executing program 1: 10:18:56 executing program 3: 10:18:56 executing program 0: 10:18:56 executing program 5: 10:18:56 executing program 2: 10:18:56 executing program 4: 10:18:56 executing program 0: 10:18:56 executing program 1: 10:18:56 executing program 3: 10:18:56 executing program 2: 10:18:56 executing program 4: 10:18:56 executing program 5: 10:18:56 executing program 0: 10:18:56 executing program 1: 10:18:56 executing program 3: 10:18:56 executing program 2: 10:18:56 executing program 4: 10:18:56 executing program 5: 10:18:56 executing program 0: 10:18:56 executing program 1: 10:18:56 executing program 3: 10:18:56 executing program 4: 10:18:56 executing program 2: 10:18:56 executing program 5: 10:18:56 executing program 0: 10:18:56 executing program 4: 10:18:56 executing program 3: 10:18:56 executing program 1: 10:18:56 executing program 5: 10:18:56 executing program 0: 10:18:56 executing program 2: 10:18:56 executing program 3: 10:18:56 executing program 1: 10:18:56 executing program 4: 10:18:56 executing program 5: 10:18:56 executing program 0: 10:18:56 executing program 2: 10:18:56 executing program 3: 10:18:56 executing program 1: 10:18:56 executing program 5: 10:18:56 executing program 4: 10:18:56 executing program 0: 10:18:56 executing program 2: 10:18:56 executing program 1: 10:18:56 executing program 3: 10:18:56 executing program 5: 10:18:56 executing program 0: 10:18:56 executing program 4: 10:18:56 executing program 2: 10:18:56 executing program 1: 10:18:56 executing program 3: 10:18:56 executing program 5: 10:18:56 executing program 0: 10:18:56 executing program 4: 10:18:57 executing program 1: 10:18:57 executing program 3: 10:18:57 executing program 2: 10:18:57 executing program 5: 10:18:57 executing program 0: 10:18:57 executing program 4: 10:18:57 executing program 5: 10:18:57 executing program 2: 10:18:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 10:18:57 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000002c0)) 10:18:57 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 10:18:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x20}}, 0x4008010) 10:18:57 executing program 2: 10:18:57 executing program 5: 10:18:57 executing program 3: semget(0x0, 0x3, 0x26e) 10:18:57 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x5c}}, 0x24040000) 10:18:57 executing program 4: sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x41561274ae52d26d) 10:18:57 executing program 5: sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0xb58d3f4fbc43fbad) 10:18:57 executing program 0: r0 = socket(0x11, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x1) 10:18:57 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:18:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x4, 0x4) 10:18:57 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:18:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x24000000) 10:18:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x44) 10:18:57 executing program 5: r0 = socket(0x10, 0x2, 0x0) getpeername$inet6(r0, 0x0, 0x0) 10:18:57 executing program 1: capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', 0x0}) 10:18:57 executing program 0: 10:18:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 10:18:57 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 10:18:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000040) 10:18:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4004) 10:18:57 executing program 2: r0 = socket(0x10, 0x3, 0x2) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:18:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20004000) 10:18:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20004000) 10:18:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000000) 10:18:57 executing program 3: r0 = socket(0x2, 0xa, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 10:18:57 executing program 0: r0 = socket(0x10, 0x3, 0x2) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[], 0x22c}}, 0x0) 10:18:57 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 10:18:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x2042002) 10:18:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x24000004) 10:18:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4040000) 10:18:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 10:18:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4004) 10:18:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8094) 10:18:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x804) 10:18:57 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 10:18:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={0x0, 0x2c}}, 0x0) 10:18:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40) 10:18:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x24000800) 10:18:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x44}}, 0x20004814) 10:18:57 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:18:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x34}}, 0x11) 10:18:57 executing program 5: r0 = socket(0x11, 0xa, 0x0) fcntl$dupfd(r0, 0x0, r0) 10:18:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, 0x0) 10:18:57 executing program 4: sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x5742c33b89941da1) 10:18:57 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$dupfd(r0, 0x0, r1) 10:18:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000800) 10:18:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000006b80)={0x0, 0x0, &(0x7f0000006b40)={0x0}}, 0x41) 10:18:57 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20a42, 0x174) 10:18:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4080) 10:18:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x880) 10:18:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x1c}}, 0x48000) 10:18:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24040140) 10:18:58 executing program 5: r0 = socket(0x10, 0x2, 0x0) getpeername(r0, 0x0, &(0x7f0000000080)) 10:18:58 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000000) 10:18:58 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 10:18:58 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 10:18:58 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 10:18:58 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x123141, 0x74) 10:18:58 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x38}}, 0x0) 10:18:58 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:18:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20000000) 10:18:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008000) 10:18:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[], 0x1c8}}, 0x20040044) 10:18:58 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 10:18:58 executing program 5: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 10:18:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 10:18:58 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 10:18:58 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={0x0}}, 0x0) 10:18:58 executing program 2: r0 = semget(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0x3, 0xe, &(0x7f00000002c0)=""/121) 10:18:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4c850) 10:18:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4040804) 10:18:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x2000c888) 10:18:58 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) 10:18:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4010) 10:18:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80) 10:18:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x48000) 10:18:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x40044) 10:18:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40040) 10:18:58 executing program 0: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:18:58 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 10:18:58 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 10:18:58 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 10:18:58 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 10:18:58 executing program 3: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x80000000}) 10:18:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x880) 10:18:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44044) 10:18:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4000) 10:18:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0x1c}}, 0x40) 10:18:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)) 10:18:58 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}}, 0x0) 10:18:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000040)=""/2, &(0x7f00000000c0)=0x2) 10:18:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44000) 10:18:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000280)={0x0, 0x19, &(0x7f0000000240)={0x0, 0xffffffc2}}, 0x0) 10:18:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x14}}, 0x40048080) 10:18:58 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x8) 10:18:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4c000) 10:18:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140)='/dev/zero\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$CHAR_RAW_GETSIZE64(r2, 0x80081272, 0x0) 10:18:58 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1}}) 10:18:58 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x2, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 10:18:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xa2c623a55b869a9b) 10:18:58 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00'}) 10:18:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$CHAR_RAW_FLSBUF(r2, 0x1261, 0x0) 10:18:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x4090) 10:18:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4004080) 10:18:58 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 10:18:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x34}}, 0x40004) 10:18:59 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000580)='ns/uts\x00') sync_file_range(r0, 0x0, 0x0, 0x4) 10:18:59 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:18:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 10:18:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002340)=ANY=[], 0x44}}, 0x88c0) 10:18:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x44}}, 0x40000) 10:18:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x40000) 10:18:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4040084) 10:18:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0xc804) 10:18:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, 0x0) 10:18:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x20004006) 10:18:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000080) 10:18:59 executing program 2: prlimit64(0x0, 0x2, &(0x7f0000000000), 0x0) 10:18:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40080) 10:18:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x14) 10:18:59 executing program 2: r0 = socket(0x1, 0x5, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 10:18:59 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2c}}, 0x0) 10:18:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x48000) 10:18:59 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0, 0x210}}, 0x0) 10:18:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x10) 10:18:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x2c}}, 0x200400c4) 10:18:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000080) 10:18:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffdb1, &(0x7f0000000000)={0x0}}, 0x24000010) 10:18:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4008010) 10:18:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4004) 10:18:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20008040) 10:18:59 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:18:59 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x40}}, 0x0) 10:18:59 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:18:59 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 10:18:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20004000) 10:18:59 executing program 2: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000200), 0x4) 10:18:59 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4) 10:18:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x2000c080) 10:18:59 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(r0, 0x0, 0x0) 10:18:59 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:18:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffef5, &(0x7f0000000040)={0x0, 0xfffffe2b}}, 0x0) 10:18:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4040000) 10:18:59 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0xfffffffffffffffd, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:18:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 10:18:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000010) 10:18:59 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 10:18:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x2404c080) 10:18:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 10:18:59 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 10:18:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[], 0x48}}, 0x10) 10:18:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0xf0) 10:18:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40004) 10:18:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40814) 10:18:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x1, 0x0, 0x0) 10:18:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$packet(r2, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 10:18:59 executing program 3: r0 = socket(0x2, 0xa, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) 10:18:59 executing program 4: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x44b3bcc98a8b32b9) 10:18:59 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x40080) 10:18:59 executing program 5: semget(0x0, 0x3, 0x22a) 10:18:59 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0xfffffe5f}) 10:18:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x4008014) 10:18:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20000000) 10:18:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000060) 10:18:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44884) 10:18:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001980)=ANY=[], 0x176c}}, 0x400c010) 10:19:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 10:19:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0x880}}, 0x20048054) 10:19:00 executing program 5: r0 = socket(0x10, 0x3, 0x2) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:19:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:19:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20040000) 10:19:00 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x20840, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x6) 10:19:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 10:19:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 10:19:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0x4) 10:19:00 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000000c0)={'sit0\x00', 0x0}) 10:19:00 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 10:19:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x20004810) 10:19:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 10:19:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x48000) 10:19:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000280)=@gcm_128={{}, "576b987ed4e28ba6", "c28de2d4952117112c7116591f8bccaf", "ae8d54d8", "b520b47f9e22d9a8"}, 0x28) 10:19:00 executing program 0: sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x6cf3649bb63052af) 10:19:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 10:19:00 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 10:19:00 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 10:19:00 executing program 5: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x2) 10:19:00 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 10:19:00 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 10:19:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_ROTATIONAL(r1, 0x127e, 0x0) 10:19:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140)='/dev/zero\x00', 0x0, 0x0) pread64(r0, 0x0, 0xfffffffffffffeb8, 0x0) 10:19:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8050) [ 188.764872][T12812] mmap: syz-executor.5 (12812) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 10:19:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20000040) 10:19:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40000d0) 10:19:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8000) 10:19:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000010) 10:19:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140)='/dev/zero\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x10) 10:19:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:19:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x2c0460c4) 10:19:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x200400c0) 10:19:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 10:19:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x44004) 10:19:00 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x4008000) 10:19:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x884) 10:19:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8014) 10:19:00 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x20041, 0x0) write$binfmt_script(r0, 0x0, 0x54) 10:19:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000884) 10:19:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4811) 10:19:00 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:19:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40040d5) 10:19:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140)='/dev/zero\x00', 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x6) 10:19:00 executing program 2: prlimit64(0x0, 0xc, &(0x7f0000000000), &(0x7f0000000040)) 10:19:00 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140)='/dev/zero\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$char_raw(r1, 0x0, 0x0) 10:19:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x50) 10:19:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffffcc}}, 0x0) 10:19:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) 10:19:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, 0x0) 10:19:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8840) 10:19:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 10:19:00 executing program 3: prlimit64(0x0, 0xc, &(0x7f0000001100), &(0x7f0000001140)) 10:19:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 10:19:00 executing program 1: capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 10:19:01 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040)=ANY=[], 0x85) 10:19:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xa2c623a55f82525a) 10:19:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40) 10:19:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x50) 10:19:01 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 10:19:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x40000) 10:19:01 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 10:19:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 10:19:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000000) 10:19:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2004c084) 10:19:01 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:19:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:19:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000850) 10:19:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$packet(r1, 0x0, &(0x7f00000000c0)) 10:19:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x38}}, 0x40854) 10:19:01 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[], 0x80}}, 0x0) 10:19:01 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 10:19:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40004) 10:19:01 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}}, 0x0) 10:19:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 10:19:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 10:19:01 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 10:19:01 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:19:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 10:19:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={0x0}}, 0x0) 10:19:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={0x0, 0x28}}, 0x0) 10:19:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 10:19:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 10:19:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000000)) 10:19:01 executing program 0: prlimit64(0x0, 0x9, &(0x7f0000000080), 0x0) 10:19:01 executing program 3: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[], 0x1c}}, 0x0) 10:19:01 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={0x0}}, 0x0) 10:19:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x1) 10:19:01 executing program 5: semget(0x2, 0x0, 0x483) 10:19:01 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:19:01 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 10:19:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) 10:19:01 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) 10:19:01 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 10:19:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000180)=0x7, 0x4) 10:19:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 10:19:01 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$CHAR_RAW_BSZGET(r0, 0x80081270, 0x0) 10:19:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x48810) 10:19:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140)='/dev/zero\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 10:19:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x80) 10:19:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:19:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[], 0x30}}, 0x80) 10:19:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040000) 10:19:01 executing program 0: syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x1) 10:19:01 executing program 3: r0 = socket(0x10, 0x3, 0x2) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:19:01 executing program 4: r0 = socket(0x1, 0x5, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 10:19:01 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:19:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x800) 10:19:01 executing program 0: r0 = socket(0x11, 0x2, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000100), &(0x7f0000000140)=0x4) 10:19:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x4044000) 10:19:02 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0, 0x54}}, 0x0) 10:19:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0xc094) 10:19:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4844) 10:19:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x844) 10:19:02 executing program 2: socket(0xa, 0x3, 0x7) 10:19:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[], 0x2c}}, 0x200000c4) 10:19:02 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:19:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffc76, &(0x7f0000000100)={0x0}}, 0x24000000) 10:19:02 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x1) 10:19:02 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x48}}, 0x0) 10:19:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2000c844) 10:19:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0xd0) 10:19:02 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ubi_ctrl\x00', 0x1, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 10:19:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[], 0x98}}, 0x2054) 10:19:02 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20a42, 0x0) statfs(&(0x7f0000000740)='./file0/../file0\x00', 0x0) 10:19:02 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 10:19:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[], 0x1c}}, 0x4040000) 10:19:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4800) 10:19:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x68}}, 0x40040) 10:19:02 executing program 3: r0 = socket(0xa, 0x80803, 0x4) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:19:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x200040d4) 10:19:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) 10:19:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000), 0x4) 10:19:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:19:02 executing program 1: capset(&(0x7f0000000140)={0x20080522}, &(0x7f0000000180)) semget(0x0, 0x0, 0x22a) 10:19:02 executing program 3: r0 = socket(0x1, 0x5, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 10:19:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x200008c1) 10:19:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8010) 10:19:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, 0x0, 0x0, 0x4000800) 10:19:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x48000) 10:19:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) 10:19:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 10:19:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0xc800) 10:19:02 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[], 0x80}}, 0x4020080) 10:19:02 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000080)) 10:19:02 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 10:19:02 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) syz_genetlink_get_family_id$mptcp(0x0) 10:19:02 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)) 10:19:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)) 10:19:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80) 10:19:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8010) 10:19:02 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000640)={&(0x7f0000000480), 0xc, &(0x7f0000000600)={0x0}}, 0x0) 10:19:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x48844) 10:19:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000c840) 10:19:02 executing program 3: capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 10:19:02 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x180, 0x0) 10:19:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 10:19:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4814) 10:19:02 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000100)=ANY=[], 0x79) 10:19:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:19:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 10:19:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x28}}, 0x400c0) 10:19:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x3c}}, 0x24008000) 10:19:02 executing program 0: pselect6(0x40, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 10:19:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x800) 10:19:02 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 10:19:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[], 0x1c8}}, 0x10) 10:19:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4) 10:19:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x34}}, 0x2000c811) 10:19:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4004) 10:19:03 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:19:03 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 10:19:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4800) 10:19:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x80b4) 10:19:03 executing program 3: 10:19:03 executing program 0: capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 10:19:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x2840) 10:19:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x800) 10:19:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20000800) 10:19:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x200000c0) 10:19:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x12, 0x0, &(0x7f0000000080)) 10:19:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000100)=""/63, &(0x7f0000000140)=0x3f) 10:19:03 executing program 5: sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x7e09c2a3c004faef) 10:19:03 executing program 0: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x301000) 10:19:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000400)={0x0, 0x29, &(0x7f00000003c0)={0x0}}, 0x20044062) 10:19:03 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000200)) 10:19:03 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0xc090) 10:19:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x2800c080) 10:19:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x50000) 10:19:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x3c}}, 0x2000c000) 10:19:03 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)) 10:19:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x50) 10:19:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4080) 10:19:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x64010) 10:19:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 10:19:03 executing program 0: r0 = socket(0xa, 0x3, 0x7) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:19:03 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000280)) 10:19:03 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x54}}, 0x0) 10:19:03 executing program 3: semget$private(0x0, 0x6, 0x6c4) 10:19:03 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 10:19:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x804) 10:19:03 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 10:19:03 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x5000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) 10:19:03 executing program 1: syz_open_procfs$namespace(0x0, 0xffffffffffffffff) 10:19:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000800) 10:19:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24000000) 10:19:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[], 0x28}}, 0x800) 10:19:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f00000000c0)={'sit0\x00', 0x0}) 10:19:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000280)=""/77) 10:19:03 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00'}) 10:19:03 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:19:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0xffffff1b}}, 0x0) 10:19:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40814) 10:19:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) read$char_raw(r2, 0x0, 0x8800) 10:19:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[], 0x5c}}, 0x0) 10:19:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000100)) 10:19:03 executing program 5: r0 = socket(0x10, 0x3, 0x2) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:19:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x4) 10:19:03 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x202000, 0x0) 10:19:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x400c0) 10:19:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) 10:19:03 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 10:19:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0xd4) 10:19:03 executing program 3: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={0x0}}, 0x0) 10:19:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x844) 10:19:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:19:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000000), 0x0, 0x24000010) 10:19:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x1c}}, 0x50) 10:19:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000000) 10:19:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24040000) 10:19:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)='e', 0x1) 10:19:04 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:19:04 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:19:04 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 10:19:04 executing program 0: r0 = socket(0x10, 0x3, 0x2) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 10:19:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000800) 10:19:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x14) 10:19:04 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 10:19:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x800) 10:19:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000010) 10:19:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 10:19:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x3c}}, 0x4804) 10:19:04 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), 0x0) 10:19:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x44000) 10:19:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x20004800) 10:19:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000180), 0x4) 10:19:04 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 10:19:04 executing program 2: semget$private(0x0, 0x4, 0x696) 10:19:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 10:19:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40004) 10:19:04 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8000) 10:19:05 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 10:19:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x2000c814) 10:19:05 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 10:19:05 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) socket$nl_generic(0x10, 0x3, 0x10) 10:19:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x20000000) 10:19:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x4040014) 10:19:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000000) 10:19:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20004000) 10:19:05 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000140)='freezer.state\x00', 0x2, 0x0) 10:19:05 executing program 5: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0xcc9b8255f75170c3) 10:19:05 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 10:19:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4008080) 10:19:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x800) 10:19:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x400c0) 10:19:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40) 10:19:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 10:19:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x4000080) 10:19:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x402c050) 10:19:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x20}}, 0x0) 10:19:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8000) 10:19:05 executing program 0: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x20}}, 0x0) 10:19:05 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:19:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x48}}, 0x80) 10:19:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc880) 10:19:05 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x143241, 0xac) 10:19:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x20040800) 10:19:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:19:05 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 10:19:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x40440c0) 10:19:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7a000000) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000), 0x0) 10:19:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NL80211_CMD_DISASSOCIATE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40054) 10:19:05 executing program 0: setrlimit(0xf, &(0x7f00000000c0)) 10:19:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000084) 10:19:05 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 10:19:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8010) 10:19:05 executing program 4: capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 10:19:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4040080) 10:19:05 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 10:19:05 executing program 1: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:19:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20000800) 10:19:05 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4001004) 10:19:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 10:19:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20004000) 10:19:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 10:19:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x4004014) 10:19:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x88c4) 10:19:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x854) 10:19:05 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:19:05 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 10:19:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xc0) 10:19:05 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x5c}}, 0x0) 10:19:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) r2 = gettid() socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 10:19:05 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:19:05 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={0x0, 0x2058}}, 0x0) 10:19:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x10) 10:19:05 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$CHAR_RAW_SECTGET(r0, 0x1267, 0x0) 10:19:05 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 10:19:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000804) 10:19:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x400c4) 10:19:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x50) 10:19:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40) 10:19:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003640)={0x0}}, 0x40) 10:19:06 executing program 0: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 10:19:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40004) 10:19:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 10:19:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4048000) 10:19:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4040000) 10:19:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f00000000c0)) 10:19:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000800) 10:19:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x28}}, 0x20000000) 10:19:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 10:19:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0x880}}, 0x24008824) 10:19:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8010) 10:19:06 executing program 5: prlimit64(0x0, 0xf, &(0x7f0000000040), 0x0) 10:19:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)) 10:19:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001480)=ANY=[], 0x12b8}}, 0x48000) 10:19:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_GET_SURVEY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:19:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8000) 10:19:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24040040) 10:19:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000780)=ANY=[], 0xa4}}, 0x20044000) 10:19:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 10:19:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x48c4) 10:19:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[], 0x28}}, 0x20040040) 10:19:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44020) 10:19:06 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 10:19:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8d0) 10:19:06 executing program 3: r0 = socket(0x10, 0x3, 0x2) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:19:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8000) 10:19:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40084) 10:19:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:19:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x44}}, 0x8010) 10:19:06 executing program 1: capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={0x0, 0xd4}}, 0x0) 10:19:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_TESTMODE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:19:06 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, 0x0) 10:19:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[], 0x1c}}, 0x40400c4) 10:19:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x40) 10:19:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:19:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$packet(r2, &(0x7f0000000000)='\r', 0x1, 0x40000, 0x0, 0x0) 10:19:06 executing program 2: capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000740)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={0x0}}, 0x0) 10:19:06 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 10:19:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000090) 10:19:06 executing program 4: semget(0x0, 0x2, 0xa4f) 10:19:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 10:19:06 executing program 2: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100000) 10:19:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @loopback}}) 10:19:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[], 0x28}}, 0x20000000) 10:19:06 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000080)) 10:19:06 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x68}}, 0x20000010) 10:19:06 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f00000050c0)={0x0, 0x0, &(0x7f0000005080)={0x0}}, 0x0) 10:19:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffff13}}, 0x0) 10:19:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f00000000c0)) 10:19:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20004020) 10:19:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x34}}, 0x4000010) 10:19:06 executing program 3: semget$private(0x0, 0x3, 0x41e) 10:19:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, 0x0) 10:19:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x40) 10:19:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24040000) 10:19:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[], 0x38}}, 0x44090) 10:19:07 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000080)) 10:19:07 executing program 4: r0 = socket(0x2, 0xa, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 10:19:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x28008800) 10:19:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$SMC_PNETID_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 10:19:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40) 10:19:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0xfffffe53}}, 0x0) 10:19:07 executing program 3: semget$private(0x0, 0x6, 0x30) 10:19:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000080) 10:19:07 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={0x0}}, 0x0) 10:19:07 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) 10:19:07 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 10:19:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4004) 10:19:07 executing program 5: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x5062249684131f6a) 10:19:07 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={0x0, 0x74}}, 0x0) 10:19:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 10:19:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24000004) 10:19:07 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000040)={'sit0\x00', 0x0}) 10:19:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000100)) 10:19:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x90) 10:19:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40) 10:19:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={0x0}}, 0x0) 10:19:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 10:19:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[], 0x94}}, 0x20040004) 10:19:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x400c0) 10:19:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x800) 10:19:07 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 10:19:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 10:19:07 executing program 2: prlimit64(0x0, 0xf, 0x0, &(0x7f0000000000)) 10:19:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x404c0c4) 10:19:07 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x0) 10:19:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x23, 0x0, 0x0) 10:19:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x840) 10:19:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000140)) 10:19:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4c800) 10:19:07 executing program 5: capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', 0x0}) 10:19:07 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000180)) 10:19:07 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc090) 10:19:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140)='/dev/zero\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 10:19:07 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 10:19:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 10:19:07 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000080), 0x0, 0x0) 10:19:07 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:19:07 executing program 1: semget$private(0x0, 0x4, 0x502) 10:19:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x44800) 10:19:07 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:19:07 executing program 1: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:19:07 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000240)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 10:19:07 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 10:19:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8000) 10:19:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000140), 0x4) 10:19:08 executing program 5: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 10:19:08 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) 10:19:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20000010) 10:19:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x38}}, 0x4010) 10:19:08 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:19:08 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x200080, 0x0) 10:19:08 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 10:19:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, 0x0) 10:19:08 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140)='/dev/zero\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:19:08 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 10:19:08 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000a40)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0, 0x8a4}}, 0x0) 10:19:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x28}}, 0x440c0) 10:19:08 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[], 0x28}}, 0x0) 10:19:08 executing program 3: r0 = socket(0x1, 0x5, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:19:08 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 10:19:08 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:19:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[], 0x1760}}, 0x40480c4) 10:19:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20004189) 10:19:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000000) 10:19:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x4040008) 10:19:08 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) 10:19:08 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:19:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 10:19:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000340)) 10:19:08 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:19:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x4000084) 10:19:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000400) 10:19:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 10:19:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000040), 0x4) 10:19:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x10004010) 10:19:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x2002c010) 10:19:08 executing program 3: r0 = socket(0x10, 0x3, 0x2) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 10:19:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x40000) 10:19:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x5) 10:19:08 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_DISASSOCIATE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x2c}}, 0x44811) 10:19:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc010) 10:19:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x40040) 10:19:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2c000800) 10:19:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 10:19:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 10:19:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x10) 10:19:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x400d0) 10:19:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8c4) 10:19:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), 0x4) 10:19:08 executing program 3: r0 = socket(0x10, 0x3, 0x2) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:19:08 executing program 2: r0 = socket(0x10, 0x2, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000040)) 10:19:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x4090) 10:19:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={0x0, 0xfffffe5e}}, 0x0) 10:19:08 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 10:19:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, 0x0) 10:19:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 10:19:08 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20040, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 10:19:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 10:19:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 10:19:08 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 10:19:08 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:19:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000080)) 10:19:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x840) 10:19:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[], 0x90}}, 0x80) 10:19:08 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, 0x0) 10:19:09 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[], 0x84}}, 0x8800) 10:19:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4048000) 10:19:09 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 10:19:09 executing program 0: semget$private(0x0, 0x4, 0x51) 10:19:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:19:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x20}}, 0x840) 10:19:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4000) 10:19:09 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:19:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4800) 10:19:09 executing program 0: r0 = gettid() prlimit64(r0, 0xc, 0x0, &(0x7f0000000000)) 10:19:09 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 10:19:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[], 0x28}}, 0x40004) 10:19:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x400c) 10:19:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x24004040) 10:19:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 10:19:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_START_NAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:19:09 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:19:09 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 10:19:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000) 10:19:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4) 10:19:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x68}}, 0x40440c4) 10:19:09 executing program 1: semget$private(0x0, 0x2, 0x232) 10:19:09 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x102) write$char_usb(r0, &(0x7f0000000080), 0x0) 10:19:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0xc0) 10:19:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x40) 10:19:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8810) 10:19:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x8000) 10:19:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "8d42695c311145e1", "de66cc7db8eeaaa08ea7131068c125a2", "30025b39", "4bdfa8f4c3a00587"}, 0x28) 10:19:09 executing program 3: r0 = socket(0x1, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) 10:19:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[], 0x1c}}, 0x850) 10:19:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 10:19:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x40080) 10:19:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x40) 10:19:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x4011) 10:19:09 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000540)={&(0x7f0000000140), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 10:19:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x28}}, 0x4000800) 10:19:09 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x183642, 0x0) write$cgroup_type(r0, 0x0, 0x0) 10:19:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfffffffffffffef6}}, 0x0) 10:19:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24000000) 10:19:09 executing program 0: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 10:19:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x806) 10:19:09 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:19:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24040804) 10:19:09 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x34}}, 0x0) 10:19:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 10:19:09 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x181642, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'decodes', ' ', 'io'}, 0xb) 10:19:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x14) 10:19:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000100)) 10:19:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x40000) 10:19:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f00000002c0)={0x20080522}, &(0x7f0000000200)) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={0x0, 0x34}}, 0x0) 10:19:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4008090) [ 198.187279][T13967] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 10:19:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4008808) 10:19:09 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x181642, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'decodes', ' ', 'io'}, 0xb) 10:19:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x48}}, 0x400c010) 10:19:09 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x240, 0xe) 10:19:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[], 0x2c}}, 0x49844) 10:19:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x8040) 10:19:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40000) [ 198.340067][T13982] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 10:19:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000000)={0x0, 0x5c, &(0x7f0000000100)={0x0}}, 0x8840) 10:19:10 executing program 0: r0 = socket(0x1, 0x5, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 10:19:10 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x181642, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'decodes', ' ', 'io'}, 0xb) 10:19:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0x880}}, 0x20040004) 10:19:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x80) 10:19:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[], 0x20}}, 0x10) 10:19:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000810) 10:19:10 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000140)) 10:19:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040004) 10:19:10 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 10:19:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) [ 198.538107][T14006] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 10:19:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 10:19:10 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 10:19:10 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x181642, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'decodes', ' ', 'io'}, 0xb) 10:19:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc050) 10:19:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140)='/dev/zero\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NL80211_CMD_NOTIFY_RADAR(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 10:19:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40000) 10:19:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$CHAR_RAW_GETSIZE64(r2, 0x80081272, 0x0) 10:19:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x14) 10:19:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) [ 198.694501][T14022] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 10:19:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000030) 10:19:10 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 10:19:10 executing program 4: write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000080)=@other={'decodes', ' ', 'io'}, 0xb) 10:19:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x20048010) 10:19:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:19:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 10:19:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4004001) 10:19:10 executing program 4: write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000080)=@other={'decodes', ' ', 'io'}, 0xb) 10:19:10 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0x74}}, 0x880) 10:19:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 10:19:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x44084) 10:19:10 executing program 3: semget$private(0x0, 0x3, 0x238) 10:19:10 executing program 1: r0 = socket(0x10, 0x3, 0x2) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[], 0xac}}, 0x0) 10:19:10 executing program 4: write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000080)=@other={'decodes', ' ', 'io'}, 0xb) 10:19:10 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 10:19:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000280)={0x1, 0x2, 0x1000, 0x0, 0x0, 0xb5, 0x0, &(0x7f0000000100)="e4d60bf9cd280c534f8967415da4888d61a0590e2c4330262a05d0bcef428a1189e1114c45f19312e395d34da2e135f4e0be88e6c59d5ba4e901597d60ba8e83a9d51f5f73306bff2550501915fba42f2263db7dc45d962ed994829d13d0339ab806ff5f0b47ea454b224d510b46f43a86e5fa65f653e5921c03c05b153b984d1634ddbbbcdcb2e0f4c14fb99cd5e08bfecdfbf2e108e06ee612651b0a23e02a2d05d5964cedcc588e25f4b35aa3abc8f4acf73bbe"}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:19:10 executing program 3: r0 = socket(0x1, 0x5, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 10:19:10 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 10:19:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 10:19:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000890) 10:19:10 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x181642, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'decodes', ' ', 'io'}, 0xb) 10:19:10 executing program 2: r0 = eventfd(0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80031, r0, 0x0) 10:19:10 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000080)) 10:19:10 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x181642, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'decodes', ' ', 'io'}, 0xb) 10:19:10 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:19:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc000) 10:19:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x2400c044) 10:19:10 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f00000000c0)=""/52, &(0x7f0000000180)=0x34) 10:19:10 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x181642, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'decodes', ' ', 'io'}, 0xb) 10:19:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8000) 10:19:10 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x70}}, 0x0) 10:19:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x50}}, 0x4880) 10:19:11 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 10:19:11 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 10:19:11 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'decodes', ' ', 'io'}, 0xb) 10:19:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x2e, &(0x7f00000000c0)={0x0, 0xfffffe13}}, 0x0) 10:19:11 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x8a4}}, 0x0) 10:19:11 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 10:19:11 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x1040) 10:19:11 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000088) 10:19:11 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'decodes', ' ', 'io'}, 0xb) 10:19:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000) 10:19:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x68}}, 0x20000800) 10:19:11 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:19:11 executing program 0: r0 = socket(0x10, 0x3, 0x2) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:19:11 executing program 1: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:19:11 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'decodes', ' ', 'io'}, 0xb) 10:19:11 executing program 3: capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 10:19:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[], 0x78}}, 0x48000) 10:19:11 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 10:19:11 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 10:19:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0xb4) 10:19:11 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x181642, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000080)=@other={'decodes', ' ', 'io'}, 0xb) 10:19:11 executing program 2: r0 = socket(0x2, 0xa, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 10:19:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40004) 10:19:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000010) 10:19:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x2c}}, 0x20000842) 10:19:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x20}}, 0xc010) 10:19:11 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x181642, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000080)=@other={'decodes', ' ', 'io'}, 0xb) 10:19:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4008054) 10:19:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4058814) 10:19:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40) 10:19:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4c040) 10:19:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4004014) 10:19:11 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x181642, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000080)=@other={'decodes', ' ', 'io'}, 0xb) 10:19:11 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 10:19:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 10:19:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[], 0xbc}}, 0x24040084) 10:19:11 executing program 5: prlimit64(0x0, 0x1, 0x0, &(0x7f0000000000)) 10:19:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000010) 10:19:11 executing program 2: socket(0x2, 0x803, 0x3) 10:19:11 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x181642, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 10:19:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x80) 10:19:11 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 10:19:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$packet(r1, 0x0, 0x0, 0x20000001, 0x0, 0x0) 10:19:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040), 0x4) 10:19:11 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x4000) 10:19:11 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x181642, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 10:19:11 executing program 3: 10:19:11 executing program 0: 10:19:11 executing program 5: 10:19:11 executing program 2: 10:19:11 executing program 1: 10:19:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, 0x0) 10:19:11 executing program 3: 10:19:11 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x181642, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 10:19:11 executing program 5: 10:19:11 executing program 2: 10:19:11 executing program 3: 10:19:11 executing program 1: 10:19:12 executing program 0: 10:19:12 executing program 4: 10:19:12 executing program 2: 10:19:12 executing program 5: 10:19:12 executing program 3: 10:19:12 executing program 1: 10:19:12 executing program 0: 10:19:12 executing program 2: 10:19:12 executing program 4: 10:19:12 executing program 5: 10:19:12 executing program 3: 10:19:12 executing program 1: 10:19:12 executing program 2: 10:19:12 executing program 0: 10:19:12 executing program 5: 10:19:12 executing program 1: 10:19:12 executing program 3: 10:19:12 executing program 4: 10:19:12 executing program 0: 10:19:12 executing program 5: 10:19:12 executing program 2: 10:19:12 executing program 1: 10:19:12 executing program 3: 10:19:12 executing program 4: 10:19:12 executing program 1: 10:19:12 executing program 3: 10:19:12 executing program 0: 10:19:12 executing program 5: 10:19:12 executing program 2: 10:19:12 executing program 4: 10:19:12 executing program 1: 10:19:12 executing program 5: 10:19:12 executing program 3: 10:19:12 executing program 0: 10:19:12 executing program 2: 10:19:12 executing program 4: 10:19:12 executing program 1: 10:19:12 executing program 5: 10:19:12 executing program 3: 10:19:12 executing program 0: 10:19:12 executing program 1: 10:19:12 executing program 3: 10:19:12 executing program 0: 10:19:12 executing program 2: 10:19:12 executing program 4: 10:19:12 executing program 5: 10:19:12 executing program 3: 10:19:12 executing program 1: 10:19:12 executing program 2: 10:19:12 executing program 0: 10:19:12 executing program 5: 10:19:12 executing program 3: 10:19:12 executing program 4: 10:19:12 executing program 1: 10:19:12 executing program 2: 10:19:12 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000c, 0x80031, 0xffffffffffffffff, 0x0) 10:19:12 executing program 5: 10:19:12 executing program 4: 10:19:12 executing program 1: 10:19:12 executing program 3: 10:19:12 executing program 2: 10:19:12 executing program 0: 10:19:12 executing program 5: 10:19:13 executing program 3: 10:19:13 executing program 1: 10:19:13 executing program 4: 10:19:13 executing program 2: 10:19:13 executing program 0: 10:19:13 executing program 5: 10:19:13 executing program 3: 10:19:13 executing program 1: 10:19:13 executing program 4: 10:19:13 executing program 2: 10:19:13 executing program 0: 10:19:13 executing program 1: 10:19:13 executing program 5: 10:19:13 executing program 4: 10:19:13 executing program 3: 10:19:13 executing program 5: 10:19:13 executing program 0: 10:19:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 10:19:13 executing program 2: 10:19:13 executing program 3: 10:19:13 executing program 5: 10:19:13 executing program 4: 10:19:13 executing program 2: 10:19:13 executing program 0: 10:19:13 executing program 1: 10:19:13 executing program 3: 10:19:13 executing program 4: 10:19:13 executing program 5: 10:19:13 executing program 2: 10:19:13 executing program 0: 10:19:13 executing program 1: 10:19:13 executing program 3: 10:19:13 executing program 4: 10:19:13 executing program 2: 10:19:13 executing program 5: 10:19:13 executing program 0: 10:19:13 executing program 1: 10:19:13 executing program 3: 10:19:13 executing program 4: 10:19:13 executing program 2: 10:19:13 executing program 5: 10:19:13 executing program 0: 10:19:13 executing program 1: 10:19:13 executing program 4: 10:19:13 executing program 5: 10:19:13 executing program 3: 10:19:13 executing program 2: 10:19:13 executing program 0: 10:19:13 executing program 1: 10:19:13 executing program 5: 10:19:13 executing program 3: 10:19:13 executing program 2: 10:19:13 executing program 4: 10:19:13 executing program 0: 10:19:13 executing program 1: 10:19:13 executing program 3: 10:19:13 executing program 2: 10:19:13 executing program 4: 10:19:13 executing program 5: 10:19:13 executing program 0: 10:19:13 executing program 1: 10:19:13 executing program 3: 10:19:14 executing program 2: 10:19:14 executing program 5: 10:19:14 executing program 3: 10:19:14 executing program 4: 10:19:14 executing program 0: 10:19:14 executing program 2: 10:19:14 executing program 1: 10:19:14 executing program 5: 10:19:14 executing program 4: 10:19:14 executing program 3: 10:19:14 executing program 0: 10:19:14 executing program 1: 10:19:14 executing program 2: 10:19:14 executing program 5: 10:19:14 executing program 4: 10:19:14 executing program 3: 10:19:14 executing program 1: 10:19:14 executing program 0: 10:19:14 executing program 5: 10:19:14 executing program 2: 10:19:14 executing program 1: 10:19:14 executing program 3: 10:19:14 executing program 4: 10:19:14 executing program 0: 10:19:14 executing program 5: 10:19:14 executing program 2: 10:19:14 executing program 1: 10:19:14 executing program 3: 10:19:14 executing program 4: 10:19:14 executing program 0: 10:19:14 executing program 5: 10:19:14 executing program 2: 10:19:14 executing program 4: 10:19:14 executing program 1: 10:19:14 executing program 3: 10:19:14 executing program 2: 10:19:14 executing program 5: 10:19:14 executing program 0: 10:19:14 executing program 4: 10:19:14 executing program 1: 10:19:14 executing program 3: 10:19:14 executing program 5: 10:19:14 executing program 2: 10:19:14 executing program 0: 10:19:14 executing program 2: 10:19:14 executing program 1: 10:19:14 executing program 3: 10:19:14 executing program 4: 10:19:14 executing program 5: 10:19:14 executing program 0: 10:19:14 executing program 2: 10:19:14 executing program 4: 10:19:14 executing program 3: 10:19:14 executing program 5: 10:19:14 executing program 1: 10:19:14 executing program 0: 10:19:14 executing program 4: 10:19:14 executing program 2: 10:19:14 executing program 1: 10:19:14 executing program 3: 10:19:14 executing program 0: 10:19:15 executing program 5: 10:19:15 executing program 4: 10:19:15 executing program 3: 10:19:15 executing program 1: 10:19:15 executing program 2: 10:19:15 executing program 4: 10:19:15 executing program 2: 10:19:15 executing program 1: 10:19:15 executing program 3: 10:19:15 executing program 5: 10:19:15 executing program 0: 10:19:15 executing program 4: 10:19:15 executing program 2: 10:19:15 executing program 5: 10:19:15 executing program 3: 10:19:15 executing program 0: 10:19:15 executing program 1: 10:19:15 executing program 4: 10:19:15 executing program 3: 10:19:15 executing program 2: 10:19:15 executing program 5: 10:19:15 executing program 0: 10:19:15 executing program 1: 10:19:15 executing program 4: 10:19:15 executing program 3: 10:19:15 executing program 2: 10:19:15 executing program 5: 10:19:15 executing program 1: 10:19:15 executing program 4: 10:19:15 executing program 0: 10:19:15 executing program 2: 10:19:15 executing program 3: 10:19:15 executing program 4: 10:19:15 executing program 5: 10:19:15 executing program 3: 10:19:15 executing program 5: 10:19:15 executing program 3: 10:19:15 executing program 2: 10:19:15 executing program 0: 10:19:15 executing program 1: 10:19:15 executing program 4: 10:19:15 executing program 5: 10:19:15 executing program 3: 10:19:15 executing program 1: 10:19:15 executing program 4: 10:19:15 executing program 0: 10:19:15 executing program 2: 10:19:15 executing program 5: 10:19:15 executing program 3: 10:19:15 executing program 0: 10:19:15 executing program 2: 10:19:15 executing program 4: 10:19:15 executing program 1: 10:19:15 executing program 5: 10:19:15 executing program 3: 10:19:15 executing program 0: 10:19:15 executing program 1: 10:19:15 executing program 4: 10:19:15 executing program 2: 10:19:15 executing program 5: 10:19:15 executing program 3: 10:19:16 executing program 2: 10:19:16 executing program 1: 10:19:16 executing program 4: 10:19:16 executing program 0: 10:19:16 executing program 3: 10:19:16 executing program 5: 10:19:16 executing program 4: 10:19:16 executing program 2: 10:19:16 executing program 3: 10:19:16 executing program 5: 10:19:16 executing program 0: 10:19:16 executing program 1: 10:19:16 executing program 2: 10:19:16 executing program 4: 10:19:16 executing program 3: 10:19:16 executing program 1: 10:19:16 executing program 5: 10:19:16 executing program 2: 10:19:16 executing program 0: 10:19:16 executing program 4: 10:19:16 executing program 3: 10:19:16 executing program 1: 10:19:16 executing program 5: 10:19:16 executing program 2: 10:19:16 executing program 0: 10:19:16 executing program 4: 10:19:16 executing program 3: 10:19:16 executing program 1: 10:19:16 executing program 5: 10:19:16 executing program 0: 10:19:16 executing program 2: 10:19:16 executing program 3: 10:19:16 executing program 4: 10:19:16 executing program 1: 10:19:16 executing program 5: 10:19:16 executing program 3: 10:19:16 executing program 0: 10:19:16 executing program 4: 10:19:16 executing program 2: 10:19:16 executing program 1: 10:19:16 executing program 5: 10:19:16 executing program 0: 10:19:16 executing program 2: 10:19:16 executing program 3: 10:19:16 executing program 5: 10:19:16 executing program 1: 10:19:16 executing program 4: 10:19:16 executing program 3: 10:19:16 executing program 0: 10:19:16 executing program 4: 10:19:16 executing program 1: 10:19:16 executing program 2: 10:19:16 executing program 5: 10:19:16 executing program 0: 10:19:16 executing program 2: 10:19:16 executing program 1: 10:19:16 executing program 3: 10:19:16 executing program 4: 10:19:16 executing program 5: 10:19:16 executing program 0: 10:19:16 executing program 2: 10:19:16 executing program 1: 10:19:17 executing program 3: 10:19:17 executing program 5: 10:19:17 executing program 4: 10:19:17 executing program 0: 10:19:17 executing program 1: 10:19:17 executing program 2: 10:19:17 executing program 4: 10:19:17 executing program 5: 10:19:17 executing program 0: 10:19:17 executing program 3: 10:19:17 executing program 2: 10:19:17 executing program 1: 10:19:17 executing program 5: 10:19:17 executing program 4: 10:19:17 executing program 0: 10:19:17 executing program 3: 10:19:17 executing program 2: 10:19:17 executing program 1: 10:19:17 executing program 5: 10:19:17 executing program 4: 10:19:17 executing program 0: 10:19:17 executing program 2: 10:19:17 executing program 3: 10:19:17 executing program 1: 10:19:17 executing program 4: 10:19:17 executing program 5: 10:19:17 executing program 0: 10:19:17 executing program 3: 10:19:17 executing program 2: 10:19:17 executing program 1: 10:19:17 executing program 4: 10:19:17 executing program 5: 10:19:17 executing program 0: 10:19:17 executing program 2: 10:19:17 executing program 3: 10:19:17 executing program 1: 10:19:17 executing program 5: 10:19:17 executing program 4: 10:19:17 executing program 0: 10:19:17 executing program 3: 10:19:17 executing program 2: 10:19:17 executing program 1: 10:19:17 executing program 5: 10:19:17 executing program 4: 10:19:17 executing program 0: 10:19:17 executing program 3: 10:19:17 executing program 2: 10:19:17 executing program 1: 10:19:17 executing program 5: 10:19:17 executing program 4: 10:19:17 executing program 3: 10:19:17 executing program 0: 10:19:17 executing program 2: 10:19:17 executing program 1: 10:19:17 executing program 5: 10:19:17 executing program 4: 10:19:17 executing program 3: 10:19:17 executing program 0: 10:19:17 executing program 2: 10:19:17 executing program 1: 10:19:17 executing program 5: 10:19:18 executing program 4: 10:19:18 executing program 3: 10:19:18 executing program 0: 10:19:18 executing program 2: 10:19:18 executing program 1: 10:19:18 executing program 4: 10:19:18 executing program 3: 10:19:18 executing program 5: 10:19:18 executing program 0: 10:19:18 executing program 2: 10:19:18 executing program 1: 10:19:18 executing program 4: 10:19:18 executing program 5: 10:19:18 executing program 3: 10:19:18 executing program 0: 10:19:18 executing program 4: 10:19:18 executing program 2: 10:19:18 executing program 1: 10:19:18 executing program 5: 10:19:18 executing program 3: 10:19:18 executing program 0: 10:19:18 executing program 4: 10:19:18 executing program 2: 10:19:18 executing program 1: 10:19:18 executing program 5: 10:19:18 executing program 0: 10:19:18 executing program 3: 10:19:18 executing program 4: 10:19:18 executing program 2: 10:19:18 executing program 1: 10:19:18 executing program 5: 10:19:18 executing program 0: 10:19:18 executing program 3: 10:19:18 executing program 2: 10:19:18 executing program 4: 10:19:18 executing program 0: 10:19:18 executing program 5: 10:19:18 executing program 1: 10:19:18 executing program 4: 10:19:18 executing program 3: 10:19:18 executing program 2: 10:19:18 executing program 0: 10:19:18 executing program 5: 10:19:18 executing program 1: 10:19:18 executing program 4: 10:19:18 executing program 2: 10:19:18 executing program 5: 10:19:18 executing program 0: 10:19:18 executing program 3: 10:19:18 executing program 1: 10:19:18 executing program 0: 10:19:18 executing program 4: 10:19:18 executing program 5: 10:19:18 executing program 1: 10:19:18 executing program 2: 10:19:18 executing program 3: 10:19:18 executing program 0: 10:19:18 executing program 4: 10:19:18 executing program 1: 10:19:18 executing program 2: 10:19:18 executing program 5: 10:19:18 executing program 3: 10:19:19 executing program 5: 10:19:19 executing program 4: 10:19:19 executing program 1: 10:19:19 executing program 2: 10:19:19 executing program 0: 10:19:19 executing program 3: 10:19:19 executing program 5: 10:19:19 executing program 4: 10:19:19 executing program 3: 10:19:19 executing program 2: 10:19:19 executing program 1: 10:19:19 executing program 0: 10:19:19 executing program 5: 10:19:19 executing program 2: 10:19:19 executing program 4: 10:19:19 executing program 0: 10:19:19 executing program 1: 10:19:19 executing program 3: 10:19:19 executing program 2: 10:19:19 executing program 4: 10:19:19 executing program 5: 10:19:19 executing program 3: 10:19:19 executing program 4: 10:19:19 executing program 1: 10:19:19 executing program 0: 10:19:19 executing program 5: 10:19:19 executing program 2: 10:19:19 executing program 4: 10:19:19 executing program 3: 10:19:19 executing program 0: 10:19:19 executing program 2: 10:19:19 executing program 5: 10:19:19 executing program 1: 10:19:19 executing program 4: 10:19:19 executing program 2: 10:19:19 executing program 3: 10:19:19 executing program 0: 10:19:19 executing program 1: 10:19:19 executing program 5: 10:19:19 executing program 4: 10:19:19 executing program 0: 10:19:19 executing program 2: 10:19:19 executing program 3: 10:19:19 executing program 1: 10:19:19 executing program 5: 10:19:19 executing program 4: 10:19:19 executing program 0: 10:19:19 executing program 2: 10:19:19 executing program 1: 10:19:19 executing program 3: 10:19:19 executing program 5: 10:19:19 executing program 4: 10:19:19 executing program 2: 10:19:19 executing program 0: 10:19:19 executing program 1: 10:19:19 executing program 3: 10:19:19 executing program 5: 10:19:19 executing program 2: 10:19:19 executing program 4: 10:19:19 executing program 0: 10:19:19 executing program 3: 10:19:19 executing program 1: 10:19:20 executing program 3: 10:19:20 executing program 4: 10:19:20 executing program 5: 10:19:20 executing program 2: 10:19:20 executing program 1: 10:19:20 executing program 0: 10:19:20 executing program 1: 10:19:20 executing program 3: 10:19:20 executing program 4: 10:19:20 executing program 2: 10:19:20 executing program 5: 10:19:20 executing program 0: 10:19:20 executing program 1: 10:19:20 executing program 3: 10:19:20 executing program 4: 10:19:20 executing program 2: 10:19:20 executing program 5: 10:19:20 executing program 0: 10:19:20 executing program 3: 10:19:20 executing program 1: 10:19:20 executing program 4: 10:19:20 executing program 2: 10:19:20 executing program 4: 10:19:20 executing program 5: 10:19:20 executing program 3: 10:19:20 executing program 1: 10:19:20 executing program 0: 10:19:20 executing program 2: 10:19:20 executing program 5: 10:19:20 executing program 4: 10:19:20 executing program 3: 10:19:20 executing program 5: 10:19:20 executing program 0: 10:19:20 executing program 1: 10:19:20 executing program 2: 10:19:20 executing program 4: 10:19:20 executing program 5: 10:19:20 executing program 3: 10:19:20 executing program 0: 10:19:20 executing program 4: 10:19:20 executing program 1: 10:19:20 executing program 2: 10:19:20 executing program 5: 10:19:20 executing program 0: 10:19:20 executing program 3: 10:19:20 executing program 2: 10:19:20 executing program 5: 10:19:20 executing program 4: 10:19:20 executing program 1: 10:19:20 executing program 3: 10:19:20 executing program 0: 10:19:20 executing program 2: 10:19:20 executing program 5: 10:19:20 executing program 0: 10:19:20 executing program 4: 10:19:20 executing program 3: 10:19:20 executing program 1: 10:19:20 executing program 2: 10:19:20 executing program 3: 10:19:20 executing program 5: 10:19:20 executing program 4: 10:19:20 executing program 0: 10:19:20 executing program 3: 10:19:20 executing program 1: 10:19:21 executing program 2: 10:19:21 executing program 5: 10:19:21 executing program 0: 10:19:21 executing program 4: 10:19:21 executing program 3: 10:19:21 executing program 2: 10:19:21 executing program 1: 10:19:21 executing program 5: 10:19:21 executing program 4: 10:19:21 executing program 0: 10:19:21 executing program 2: 10:19:21 executing program 3: 10:19:21 executing program 4: 10:19:21 executing program 3: 10:19:21 executing program 1: 10:19:21 executing program 2: 10:19:21 executing program 5: 10:19:21 executing program 0: 10:19:21 executing program 4: 10:19:21 executing program 2: 10:19:21 executing program 3: 10:19:21 executing program 5: 10:19:21 executing program 0: 10:19:21 executing program 1: 10:19:21 executing program 4: 10:19:21 executing program 0: 10:19:21 executing program 1: 10:19:21 executing program 2: 10:19:21 executing program 3: 10:19:21 executing program 5: 10:19:21 executing program 4: 10:19:21 executing program 2: 10:19:21 executing program 0: 10:19:21 executing program 3: 10:19:21 executing program 5: 10:19:21 executing program 1: 10:19:21 executing program 4: 10:19:21 executing program 2: 10:19:21 executing program 5: 10:19:21 executing program 3: 10:19:21 executing program 0: 10:19:21 executing program 1: 10:19:21 executing program 4: 10:19:21 executing program 2: 10:19:21 executing program 5: 10:19:21 executing program 3: 10:19:21 executing program 1: 10:19:21 executing program 0: 10:19:21 executing program 4: 10:19:21 executing program 2: 10:19:21 executing program 5: 10:19:21 executing program 3: 10:19:21 executing program 0: 10:19:21 executing program 1: 10:19:21 executing program 2: 10:19:21 executing program 4: 10:19:21 executing program 5: 10:19:21 executing program 4: 10:19:21 executing program 1: 10:19:21 executing program 2: 10:19:21 executing program 3: 10:19:21 executing program 0: 10:19:22 executing program 5: 10:19:22 executing program 4: 10:19:22 executing program 1: 10:19:22 executing program 2: 10:19:22 executing program 5: 10:19:22 executing program 0: 10:19:22 executing program 4: 10:19:22 executing program 3: 10:19:22 executing program 1: 10:19:22 executing program 5: 10:19:22 executing program 2: 10:19:22 executing program 4: 10:19:22 executing program 0: 10:19:22 executing program 3: 10:19:22 executing program 5: 10:19:22 executing program 1: 10:19:22 executing program 2: 10:19:22 executing program 0: 10:19:22 executing program 3: 10:19:22 executing program 4: 10:19:22 executing program 1: 10:19:22 executing program 2: 10:19:22 executing program 3: 10:19:22 executing program 5: 10:19:22 executing program 4: 10:19:22 executing program 0: 10:19:22 executing program 1: 10:19:22 executing program 3: 10:19:22 executing program 5: 10:19:22 executing program 2: 10:19:22 executing program 4: 10:19:22 executing program 0: 10:19:22 executing program 1: 10:19:22 executing program 3: 10:19:22 executing program 5: 10:19:22 executing program 2: 10:19:22 executing program 0: 10:19:22 executing program 4: 10:19:22 executing program 1: 10:19:22 executing program 3: 10:19:22 executing program 2: 10:19:22 executing program 5: 10:19:22 executing program 0: 10:19:22 executing program 4: 10:19:22 executing program 2: 10:19:22 executing program 1: 10:19:22 executing program 3: 10:19:22 executing program 4: 10:19:22 executing program 0: 10:19:22 executing program 5: 10:19:22 executing program 2: 10:19:22 executing program 3: 10:19:22 executing program 1: 10:19:22 executing program 4: 10:19:22 executing program 0: 10:19:22 executing program 5: 10:19:22 executing program 2: 10:19:22 executing program 1: 10:19:22 executing program 3: 10:19:22 executing program 4: 10:19:22 executing program 2: 10:19:22 executing program 0: 10:19:22 executing program 5: 10:19:23 executing program 3: 10:19:23 executing program 1: 10:19:23 executing program 5: 10:19:23 executing program 0: 10:19:23 executing program 2: 10:19:23 executing program 4: 10:19:23 executing program 3: 10:19:23 executing program 1: 10:19:23 executing program 2: 10:19:23 executing program 5: 10:19:23 executing program 0: 10:19:23 executing program 4: 10:19:23 executing program 1: 10:19:23 executing program 3: 10:19:23 executing program 2: 10:19:23 executing program 5: 10:19:23 executing program 0: 10:19:23 executing program 4: 10:19:23 executing program 1: 10:19:23 executing program 3: 10:19:23 executing program 2: 10:19:23 executing program 5: 10:19:23 executing program 0: 10:19:23 executing program 1: 10:19:23 executing program 4: 10:19:23 executing program 3: 10:19:23 executing program 2: 10:19:23 executing program 4: 10:19:23 executing program 5: 10:19:23 executing program 0: 10:19:23 executing program 1: 10:19:23 executing program 2: 10:19:23 executing program 3: 10:19:23 executing program 0: 10:19:23 executing program 5: 10:19:23 executing program 4: 10:19:23 executing program 1: 10:19:23 executing program 3: 10:19:23 executing program 2: 10:19:23 executing program 0: 10:19:23 executing program 5: 10:19:23 executing program 4: 10:19:23 executing program 1: 10:19:23 executing program 3: 10:19:23 executing program 0: 10:19:23 executing program 5: 10:19:23 executing program 2: 10:19:23 executing program 4: 10:19:23 executing program 1: 10:19:23 executing program 0: 10:19:23 executing program 3: 10:19:23 executing program 5: 10:19:23 executing program 2: 10:19:23 executing program 4: 10:19:23 executing program 1: 10:19:23 executing program 3: 10:19:23 executing program 0: 10:19:23 executing program 5: 10:19:23 executing program 2: 10:19:23 executing program 4: 10:19:23 executing program 3: 10:19:24 executing program 1: 10:19:24 executing program 0: 10:19:24 executing program 4: 10:19:24 executing program 2: 10:19:24 executing program 5: 10:19:24 executing program 3: 10:19:24 executing program 1: 10:19:24 executing program 4: 10:19:24 executing program 0: 10:19:24 executing program 5: 10:19:24 executing program 2: 10:19:24 executing program 1: 10:19:24 executing program 3: 10:19:24 executing program 5: 10:19:24 executing program 2: 10:19:24 executing program 0: 10:19:24 executing program 4: 10:19:24 executing program 3: 10:19:24 executing program 1: 10:19:24 executing program 5: 10:19:24 executing program 2: 10:19:24 executing program 0: 10:19:24 executing program 3: 10:19:24 executing program 4: 10:19:24 executing program 1: 10:19:24 executing program 5: 10:19:24 executing program 2: 10:19:24 executing program 3: 10:19:24 executing program 4: 10:19:24 executing program 0: 10:19:24 executing program 1: 10:19:24 executing program 5: 10:19:24 executing program 2: 10:19:24 executing program 3: 10:19:24 executing program 4: 10:19:24 executing program 0: 10:19:24 executing program 5: 10:19:24 executing program 2: 10:19:24 executing program 1: 10:19:24 executing program 3: 10:19:24 executing program 4: 10:19:24 executing program 5: 10:19:24 executing program 2: 10:19:24 executing program 0: 10:19:24 executing program 1: 10:19:24 executing program 3: 10:19:24 executing program 2: 10:19:24 executing program 0: 10:19:24 executing program 5: 10:19:24 executing program 4: pipe(&(0x7f00000028c0)={0xffffffffffffffff}) connect$can_j1939(r0, 0x0, 0x1c) 10:19:24 executing program 1: syz_emit_ethernet(0xa0, &(0x7f00000003c0)={@multicast, @multicast, @void, {@ipv4={0x800, @tcp={{0xc, 0x4, 0x0, 0x0, 0x92, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @broadcast, {[@lsrr={0x83, 0x1b, 0x0, [@rand_addr, @loopback, @private, @rand_addr, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}, {"4b93f0e640438dd486a26cb8dc5081ac65b274be6fd016d86b462415b148a100a61b365c7e8737d40e00f318c3b2306c4143db56ba8d32e3e3cc1437b40699403c9c"}}}}}}, 0x0) 10:19:24 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 10:19:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000940)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}]}, 0x24}}, 0x0) 10:19:24 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000000)=0x55c4bce3, 0x4) 10:19:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f00000001c0)) 10:19:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 10:19:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x15, 0x0, 0x0) 10:19:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @dev}}]}, 0x28}}, 0x0) 10:19:24 executing program 5: socketpair(0x25, 0x0, 0x0, &(0x7f0000000500)) 10:19:24 executing program 2: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000040)) 10:19:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x3c}}, 0x0) 10:19:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000940)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 10:19:25 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000040)={@dev, @dev, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @private}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "cc938e", 0x0, "0a8b6b"}}}}}}, 0x0) 10:19:25 executing program 5: syz_emit_ethernet(0x5a, &(0x7f0000000240)={@remote, @broadcast, @val={@void, {0x8864}}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "830090", 0x20, 0x6, 0x0, @loopback, @private1, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 10:19:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x15, 0x0, 0x0) 10:19:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f0000000000)) 10:19:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000280)=@framed={{}, [@ldst={0x1}]}, &(0x7f0000000300)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000340)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:19:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0xc, 0x0, 0x0) 10:19:25 executing program 5: 10:19:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000940)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x2c}}, 0x0) 10:19:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, &(0x7f0000000040)={'batadv0\x00'}) 10:19:25 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000140)={@link_local, @random="d5ab85bb90fa", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @private}}}}}, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000480)={@link_local, @local, @void, {@mpls_mc={0x8848, {[], @ipv6=@icmpv6={0x0, 0x6, "fd361f", 0x30, 0x3a, 0x0, @private2, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "ae9eb8", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2}}}}}}}}, 0x0) 10:19:25 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000640)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) 10:19:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8970, &(0x7f0000000040)={'batadv0\x00'}) 10:19:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x72, &(0x7f0000000080)={@dev}, 0xc) 10:19:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 10:19:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@rand_addr, @broadcast, @broadcast}, 0xc) 10:19:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x4, 0x0, 0x11) 10:19:25 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000003c0)={@multicast, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3a, 0x0, @local, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:19:25 executing program 0: socket(0x2c, 0x3, 0x1) 10:19:25 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x104, 0x0, 0x0) 10:19:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x7b, 0x0, 0x0) 10:19:25 executing program 0: socketpair(0x23, 0x0, 0x2, &(0x7f0000000480)) 10:19:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0xc, &(0x7f0000000080)={@dev}, 0xc) 10:19:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@func={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000500)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) 10:19:25 executing program 2: syz_emit_ethernet(0xda, &(0x7f0000000080)={@random="6d000000e300", @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "2272b4", 0xa4, 0x11, 0x0, @remote, @local, {[@routing], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "f5770daa9046bf245425027fb7f4657b3a5637b9976a24daa3dfd14f09df375c", "7931ae940979bb450441878214110bc2441d697dface7522f91db54ce4b768e3aa7e66349c106e14eaeebcc4aad5c24a", "e9ec6b5a1c3fce943fcd235d648ce689e69973396ccdf0f7eaa84693", {"88ef4d2833a76403382fe2e3483d6198", "b996fbc9e4ccd473a69dc6093a65cd4b"}}}}}}}}, 0x0) 10:19:25 executing program 0: socketpair(0x23, 0x0, 0x0, &(0x7f0000000500)) 10:19:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000140)="221a27a6424f9abb3d9037dca76842fd5e963a9227a611ceb8c7bdd8fd75a9c007e4265b94656c38c09f2f250cf542c992b8f94d454a3a63f4bc4e0b804a1d08e06ae61826cdaa570afc8489ca5163ad8359311db5c58cd566178429398a5cda60a52de19c6c8caf1ce364960ec05135e80a14de570ba72b546242ec4087650994881a75b8f69f1421af89d9eff5a0d0e48d2eb1c4e34ad61789a20034a5d2fea68019b879efeba61f4386ad0bd9df4ca8a47ef64ca41a43a622adec331add34535141e043deb303b91ed1c41da6604c02209e7158ad96e6a2d2c26a8ee27fc4ebac4b6cf9820a3a1bf7e149f47db90b", 0xf0}, {0x0}, {&(0x7f0000000280)="7a042382319918a23d775bc733ae", 0xe}, {&(0x7f00000002c0)="d24eef09d9a48f2f0f5f71555ec2e99d2dea7f91ce93743e4b0ac0082514c6b1277c6adccf7ad1217646e59ac60f94e4731569b0386e9dbc44211ec126d0c395b384e912ca5c4eb0dc0752c064cf2bc6c6654b02", 0x54}, {0x0}, {&(0x7f0000000440)="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", 0xeaf}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:19:25 executing program 5: syz_emit_ethernet(0x111, &(0x7f00000003c0)={@multicast, @multicast, @void, {@ipv4={0x800, @tcp={{0xc, 0x4, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @broadcast, {[@lsrr={0x83, 0x1b, 0x0, [@rand_addr, @loopback, @private, @rand_addr, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}, {"4b93f0e640438dd486a26cb8dc5081ac65b274be6fd016d86b462415b148a100a61b365c7e8737d40e00f318c3b2306c4143db56ba8d32e3e3cc1437b40699403c9ca65f1ae567ed2d56b70eec6406052a8b3575483bb41059a419ac72d104a7a26ddc6f1d6a1a5e5bcec34536692a10e01cc028617fdf52def7f7b3b064c073c7f09a4125b1a37c774b615fbafa8ed896fdf8cea0a4e20d6d6cb5a900e85d5cee6726beba3c784588e67bd261f861ced2ecc8"}}}}}}, 0x0) 10:19:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14, 0x1, 0x9, 0x401}, 0x14}}, 0x0) 10:19:25 executing program 1: socketpair(0xa, 0x3, 0x2, &(0x7f0000000040)) 10:19:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x21, 0x0, 0x0) 10:19:25 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000003c0)={@multicast, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xffff, 0x0, 0x6, 0x0, @local, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:19:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 10:19:25 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @null, @bpq0='bpq0\x00', 0x0, [@bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) 10:19:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:19:25 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000140)={@link_local, @random="d5ab85bb90fa", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @private}}}}}, 0x0) 10:19:25 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x2, 0x4) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) 10:19:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20080041) 10:19:25 executing program 2: socket$pptp(0x18, 0x1, 0x2) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0, 0x0) 10:19:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x3, &(0x7f0000000080)={@dev}, 0xc) 10:19:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@local, @empty}, 0x8) 10:19:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x7, &(0x7f0000000080)={@dev}, 0xc) 10:19:25 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) 10:19:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000040)={'batadv0\x00'}) 10:19:25 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000140)={@link_local, @random="d5ab85bb90fa", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @private=0xa010102}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 10:19:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8947, &(0x7f0000000040)={'batadv0\x00'}) 10:19:25 executing program 1: socketpair(0x1e, 0x0, 0x9, &(0x7f0000000040)) 10:19:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x28}}, 0x0) 10:19:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x11, 0x0, 0x0) 10:19:25 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000000)={@random="65e44a3de821", @multicast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "2648da", 0x8, 0x0, 0x0, @private0, @empty, {[@routing]}}}}}, 0x0) 10:19:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0xc, &(0x7f0000000080)={@dev}, 0xc) 10:19:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0xd, &(0x7f0000000080)={@dev}, 0xc) 10:19:26 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000004c0), 0x10) 10:19:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x18) 10:19:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x2e) 10:19:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}], &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:19:26 executing program 2: syz_emit_ethernet(0xe8, &(0x7f00000003c0)={@multicast, @multicast, @void, {@ipv4={0x800, @tcp={{0xc, 0x4, 0x0, 0x0, 0xda, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @broadcast, {[@lsrr={0x83, 0x1b, 0x0, [@rand_addr, @loopback, @private, @rand_addr, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}, {"4b93f0e640438dd486a26cb8dc5081ac65b274be6fd016d86b462415b148a100a61b365c7e8737d40e00f318c3b2306c4143db56ba8d32e3e3cc1437b40699403c9ca65f1ae567ed2d56b70eec6406052a8b3575483bb41059a419ac72d104a7a26ddc6f1d6a1a5e5bcec34536692a10e01cc028617fdf52def7f7b3b064c073c7f09a4125b1a37c774b"}}}}}}, 0x0) 10:19:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000240), 0x4) 10:19:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000100), 0x4) 10:19:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x8, 0x0, 0x0) 10:19:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x17, &(0x7f0000000080)={@dev}, 0xc) 10:19:26 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x28104, 0x4) 10:19:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000c40)={'sit0\x00', &(0x7f0000000bc0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast1}}) 10:19:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x11, 0x0, 0x0, 0x0) 10:19:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1f) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 10:19:26 executing program 4: syz_emit_ethernet(0xa0, &(0x7f00000003c0)={@multicast, @multicast, @void, {@ipv4={0x800, @tcp={{0xc, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @broadcast, {[@lsrr={0x83, 0x1b, 0x0, [@rand_addr, @loopback, @private, @rand_addr, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}, {"4b93f0e640438dd486a26cb8dc5081ac65b274be6fd016d86b462415b148a100a61b365c7e8737d40e00f318c3b2306c4143db56ba8d32e3e3cc1437b40699403c9c"}}}}}}, 0x0) 10:19:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8929, &(0x7f0000000040)={'batadv0\x00'}) 10:19:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:19:26 executing program 5: 10:19:26 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000180)={0x4, 0x0, "b6b368", 0xff}) 10:19:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000240)={0x14, 0x0, 0x5, 0x101}, 0x14}}, 0x0) 10:19:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0xa, 0x0, 0x0) 10:19:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00'}) 10:19:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1c, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:19:26 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000003c0)={@multicast, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xff00, 0x0, 0x6, 0x0, @local, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:19:26 executing program 3: syz_emit_ethernet(0x15a, &(0x7f0000000080)={@random="6d000000e300", @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "2272b4", 0x124, 0x11, 0x0, @remote, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x20}, @routing={0x0, 0x6, 0x0, 0x0, 0x0, [@private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@private1]}, @dstopts={0x0, 0x4, [], [@generic={0x0, 0x1f, "5e815a6bd0e06115feb4534b5f2ccd7548345a8a12153702eff5864910845b"}]}], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "f5770daa9046bf245425027fb7f4657b3a5637b9976a24daa3dfd14f09df375c", "7931ae940979bb450441878214110bc2441d697dface7522f91db54ce4b768e3aa7e66349c106e14eaeebcc4aad5c24a", "e9ec6b5a1c3fce943fcd235d648ce689e69973396ccdf0f7eaa84693", {"88ef4d2833a76403382fe2e3483d6198", "b996fbc9e4ccd473a69dc6093a65cd4b"}}}}}}}}, 0x0) 10:19:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0xf, &(0x7f0000000080)={@dev}, 0xc) 10:19:26 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) 10:19:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x5, &(0x7f0000000000)={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0xc) 10:19:26 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000040), 0x4) 10:19:26 executing program 5: syz_emit_ethernet(0xd2, &(0x7f0000000080)={@random="6d000000e300", @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "2272b4", 0x9c, 0x11, 0x0, @remote, @local, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "f5770daa9046bf245425027fb7f4657b3a5637b9976a24daa3dfd14f09df375c", "7931ae940979bb450441878214110bc2441d697dface7522f91db54ce4b768e3aa7e66349c106e14eaeebcc4aad5c24a", "e9ec6b5a1c3fce943fcd235d648ce689e69973396ccdf0f7eaa84693", {"88ef4d2833a76403382fe2e3483d6198", "b996fbc9e4ccd473a69dc6093a65cd4b"}}}}}}}}, 0x0) 10:19:27 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000002c0)=0x1, 0x4) 10:19:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv4_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 10:19:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x0, 0x0, 0x2100) 10:19:27 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x40) 10:19:27 executing program 3: r0 = socket(0x29, 0x2, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 10:19:27 executing program 2: syz_emit_ethernet(0x19, &(0x7f0000000000)={@empty, @empty, @val, {@x25}}, 0x0) 10:19:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000000)=""/22, &(0x7f0000000040)=0x16) 10:19:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000002300)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, 0x4}) 10:19:27 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0xa, 0x0, 0x4) 10:19:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x200, 0x1}, 0x40) 10:19:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x64, 0x0, 0x0) 10:19:27 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000600)={@link_local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "cb76bf", 0x10, 0x21, 0x0, @private2, @dev, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, ']\v>', 0x0, "044c3c"}}}}}}}, 0x0) 10:19:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x13}, @remote}, 0xc) 10:19:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 10:19:27 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) recvfrom(r0, 0x0, 0x0, 0xc0, 0x0, 0x0) 10:19:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'macvtap0\x00', @ifru_mtu}) 10:19:27 executing program 4: r0 = socket(0x11, 0x2, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x101, 0x0, 0x0) 10:19:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0xb, 0x0, 0x0) 10:19:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0045878, 0x0) 10:19:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x1e, 0x0, 0x0) 10:19:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0xb, &(0x7f0000000080)={@dev}, 0xc) 10:19:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x17, &(0x7f0000000080)={@dev}, 0xc) 10:19:28 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @default, @netrom={'nr', 0x0}, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 10:19:28 executing program 5: syz_emit_ethernet(0x15a, &(0x7f0000000080)={@random="6d000000e300", @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "2272b4", 0x124, 0x11, 0x0, @remote, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x1, 0x20, 0x8001}, @routing={0x0, 0x6, 0x0, 0x0, 0x0, [@private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@private1]}, @dstopts={0x0, 0x4, [], [@generic={0x0, 0x1f, "5e815a6bd0e06115feb4534b5f2ccd7548345a8a12153702eff5864910845b"}]}], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "f5770daa9046bf245425027fb7f4657b3a5637b9976a24daa3dfd14f09df375c", "7931ae940979bb450441878214110bc2441d697dface7522f91db54ce4b768e3aa7e66349c106e14eaeebcc4aad5c24a", "e9ec6b5a1c3fce943fcd235d648ce689e69973396ccdf0f7eaa84693", {"88ef4d2833a76403382fe2e3483d6198", "b996fbc9e4ccd473a69dc6093a65cd4b"}}}}}}}}, 0x0) 10:19:28 executing program 2: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xffffffffffffffe0) 10:19:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000140)="221a27a6424f9abb3d9037dca76842fd5e963a9227a611ceb8c7bdd8fd75a9c007e4265b94656c38c09f2f250cf542c992b8f94d454a3a63f4bc4e0b804a1d08e06ae61826cdaa570afc8489ca5163ad8359311db5c58cd566178429398a5cda60a52de19c6c8caf1ce364960ec05135e80a14de570ba72b546242ec4087650994881a75b8f69f1421af89d9eff5a0d0e48d2eb1c4e34ad61789a20034a5d2fea68019b879efeba61f4386ad0bd9df4ca8a47ef64ca41a43a622adec331add34535141e043deb303b91ed1c41da6604c02209e7158ad96e6a2d2c26a8ee27fc4ebac4b6cf9820a3a1bf7e149f47db90b", 0xf0}, {0x0}, {&(0x7f0000000280)="7a042382319918a23d775bc733ae", 0xe}, {&(0x7f00000002c0)="d24eef09d9a48f2f0f5f71555ec2e99d2dea7f91ce93743e4b0ac0082514c6b1277c6adccf7ad1217646e59ac60f94e4731569b0386e9dbc44211ec126d0c395b384e912ca5c4eb0dc0752c064cf2bc6c6654b02", 0x54}, {&(0x7f0000000340)="fbc28310affd15fc3fa0eeb21ecfbaf505b2fff23b81414bf70cd88e2b4f78bc3dd97cd9eff624bdc4195beea3ca4d24a481fa53c0a54c0cee169139303b11acc4d22fe5bb2ddb3c691905a8980eb979b67cb8b0ed8849e2a84863b47f99fe9f7564f521347d4f7733ab34a2114f12838c", 0x71}, {&(0x7f0000000440)="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", 0xe3e}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:19:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0xc) 10:19:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f00000002c0)="34a1905aa8f49d38b849e13db30e8cfe1e38d950", 0x14) 10:19:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x0, &(0x7f0000000080)={@dev}, 0x2000008c) 10:19:28 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmmsg$unix(r0, &(0x7f0000001580)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="200000000000000001000000010000", @ANYRES32, @ANYRES16, @ANYBLOB="000000001c000000000000fc"], 0x80}], 0x1, 0x0) 10:19:28 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000003c0)={@multicast, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x2, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:19:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x84, 0x20, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0xc) 10:19:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x7c, 0x0, 0x0) 10:19:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f0000000080)) 10:19:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f00000001c0)) 10:19:28 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000003c0)={@multicast, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0x14, 0x3}, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:19:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x78, 0x0, 0x0) 10:19:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f00000000c0)) 10:19:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 10:19:28 executing program 0: socket$inet(0x2, 0x6, 0x0) 10:19:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89b0, &(0x7f0000000040)={'batadv0\x00'}) 10:19:28 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x0, 0x100010, r0, 0x0) 10:19:28 executing program 3: socketpair(0xa, 0x3, 0x43, &(0x7f0000000000)) 10:19:28 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) 10:19:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x22, 0x0, 0x0) 10:19:28 executing program 0: socketpair(0x9, 0x0, 0x0, &(0x7f0000000240)) 10:19:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000200)={@empty, 0x0, r2}) 10:19:28 executing program 3: r0 = socket(0x1d, 0x3, 0x1) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 10:19:28 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)) 10:19:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x3f, 0x0, 0x1}, 0x40) 10:19:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@private, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) 10:19:28 executing program 0: socket(0x1d, 0x0, 0x62) 10:19:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000940)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x2c}}, 0x0) 10:19:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x28}}, 0x0) 10:19:28 executing program 2: socketpair(0x26, 0x5, 0x8, &(0x7f00000000c0)) 10:19:28 executing program 3: socketpair(0x2d, 0x0, 0x0, &(0x7f0000000040)) 10:19:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000b40)=@abs, 0x6e) 10:19:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1000}, 0x20) 10:19:28 executing program 4: syz_emit_ethernet(0xe8, &(0x7f00000003c0)={@multicast, @multicast, @void, {@ipv4={0x800, @tcp={{0xc, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @broadcast, {[@lsrr={0x83, 0x1b, 0x0, [@rand_addr, @loopback, @private, @rand_addr, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}, {"4b93f0e640438dd486a26cb8dc5081ac65b274be6fd016d86b462415b148a100a61b365c7e8737d40e00f318c3b2306c4143db56ba8d32e3e3cc1437b40699403c9ca65f1ae567ed2d56b70eec6406052a8b3575483bb41059a419ac72d104a7a26ddc6f1d6a1a5e5bcec34536692a10e01cc028617fdf52def7f7b3b064c073c7f09a4125b1a37c774b"}}}}}}, 0x0) 10:19:28 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000380)={@link_local, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @loopback, @dev, @multicast1}}}}, 0x0) 10:19:28 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='-@]\x00', 0x4) 10:19:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x18, 0x2, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 10:19:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 10:19:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="183a000004000000000000000000007bd00e94fb78a82a095d92aa"], &(0x7f0000000040)='GPL\x00', 0x1, 0xa3, &(0x7f0000000080)=""/163, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:19:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 10:19:28 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xfffffffffffffe11) 10:19:28 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0}}, 0x0) 10:19:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x17, 0x0, 0x0) 10:19:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:19:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x5, 0x0, 0x0) 10:19:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340100000209030000000000000000000100000a380002002c00018014000300ff01000000000000000000000000040024000400fe8000000000000000000000000000aa06000340000200000800054000000018b80002"], 0x134}}, 0x0) 10:19:28 executing program 0: pipe(&(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000080)={@val, @void, @ipv6=@gre_packet={0x0, 0x6, "32deae", 0xfd5, 0x2f, 0x0, @mcast1, @mcast1, {[], {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0x1001) 10:19:28 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x20, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 10:19:28 executing program 3: ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000001080)={0x1, 'tunl0\x00', 0x4}, 0x18) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) bind$inet(r0, &(0x7f00000010c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000080)={{r1}, 0x0, 0x10, @inherit={0x68, &(0x7f0000000000)={0x1, 0x4, 0x1f, 0x100000000, {0x3, 0x5, 0x7, 0x445a, 0xfffe000}, [0x8, 0x10001, 0x3ff, 0x7f]}}, @subvolid=0x1}) [ 217.259448][ T56] Bluetooth: hci4: command 0x0401 tx timeout [ 217.293087][T15485] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 10:19:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@private, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, 0xe8) 10:19:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x42, 0x0, "39c0cf3cf42815587d93997753ca254dd3c51435c016e800f895b8fd467069a0b3e9880f54cb372e6eda210fd17a0af4c83f758011817fdf754d6b27e6fbfb0b67f8bc627e3a1068a76a31d549e0d753"}, 0xd8) [ 217.320232][T15485] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.4'. [ 217.358553][T15494] IPVS: sync thread started: state = MASTER, mcast_ifn = tunl0, syncid = 4, id = 0 10:19:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x8, &(0x7f0000000080)={@dev}, 0xc) 10:19:29 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001c40)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x44}}, 0x20) 10:19:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}, 0x28) 10:19:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0xa, 0x0, 0x0) 10:19:29 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getpeername$netlink(r0, 0x0, &(0x7f0000000080)) 10:19:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x6, 0x0, 0x0) 10:19:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891d, &(0x7f0000000040)={'batadv0\x00'}) 10:19:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8921, &(0x7f0000000040)={'batadv0\x00'}) 10:19:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x0, 0x0, 0x0) 10:19:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="fd946d2603220004293d70"], 0x1c}}, 0x0) 10:19:29 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@link_local, @random="d5ab85bb90fa", @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @private=0xa010102, {[@timestamp={0x44, 0x4}]}}}}}}, 0x0) 10:19:29 executing program 1: socket(0x25, 0x5, 0x4) 10:19:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="fd"], 0x1c}}, 0x0) 10:19:29 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x0, 0x10, r0, 0x0) 10:19:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8904, &(0x7f0000000040)={'batadv0\x00'}) 10:19:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8918, &(0x7f0000000040)={'batadv0\x00'}) 10:19:29 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/mnt\x00') [ 217.615318][T15522] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 217.638307][T15529] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:19:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 10:19:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8911, &(0x7f0000000040)={'batadv0\x00'}) 10:19:29 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f00000012c0), 0x18) 10:19:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x7, &(0x7f0000000080)={@dev}, 0x4) 10:19:29 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) 10:19:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x7, 0x0, 0x0) 10:19:29 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) accept$nfc_llcp(r0, 0x0, 0x0) 10:19:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:19:29 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f00000027c0)) 10:19:29 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000600)={@link_local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "cb76bf", 0x18, 0x21, 0x0, @private2, @dev, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, ']\v>', 0x0, "044c3c"}}}}}}}, 0x0) 10:19:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x38, 0x2, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @loopback}}}]}]}, 0x38}}, 0x0) 10:19:29 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) 10:19:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@private, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@mcast2}, 0x0, @in=@loopback, 0x0, 0x84}}, 0xe8) 10:19:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x2, &(0x7f0000000080)={@dev}, 0xc) 10:19:29 executing program 2: syz_genetlink_get_family_id$ipvs(0xfffffffffffffffd) [ 217.926221][T15561] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 10:19:29 executing program 1: syz_emit_ethernet(0x15a, &(0x7f0000000080)={@random="6d000000e300", @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "2272b4", 0x124, 0x11, 0x0, @remote, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x8001}, @routing={0x0, 0x6, 0x0, 0x0, 0x0, [@private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@private1]}, @dstopts={0x0, 0x4, [], [@generic={0x0, 0x1f, "5e815a6bd0e06115feb4534b5f2ccd7548345a8a12153702eff5864910845b"}]}], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "f5770daa9046bf245425027fb7f4657b3a5637b9976a24daa3dfd14f09df375c", "7931ae940979bb450441878214110bc2441d697dface7522f91db54ce4b768e3aa7e66349c106e14eaeebcc4aad5c24a", "e9ec6b5a1c3fce943fcd235d648ce689e69973396ccdf0f7eaa84693", {"88ef4d2833a76403382fe2e3483d6198", "b996fbc9e4ccd473a69dc6093a65cd4b"}}}}}}}}, 0x0) 10:19:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x17, 0x0, 0x0) 10:19:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv4_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}, 0x1c}}, 0x0) 10:19:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000001300)) 10:19:30 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 10:19:30 executing program 2: pipe(&(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000030c0)) 10:19:30 executing program 4: r0 = socket(0x22, 0x2, 0x3) connect$can_j1939(r0, 0x0, 0x0) 10:19:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x17, 0x0, &(0x7f0000000080)) 10:19:30 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000003c0)={@multicast, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2b, 0x0, @local, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:19:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x101, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:19:30 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000003c0)={@multicast, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2b, 0x0, @local, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:19:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040), 0x8) 10:19:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x6e, &(0x7f0000000080)={@dev}, 0xc) 10:19:30 executing program 1: socketpair(0x26, 0x5, 0x0, &(0x7f0000000180)) 10:19:30 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x8914, 0x0) 10:19:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}, 0x10}, 0x0) 10:19:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000940)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xece}]}]}]}, 0x2c}}, 0x0) 10:19:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000040)=0x8000, 0x4) 10:19:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x2, 0x12e, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x2000034c], 0x0, 0x0, &(0x7f00000000c0)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{0x5, 0x0, 0x0, 'rose0\x00', 'bond_slave_1\x00', 'ip6gretap0\x00', 'nr0\x00', @dev, [], @dev, [], 0x6e, 0x6e, 0x9e, [], [], @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x2}]}, 0x1a6) 10:19:30 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000440), 0x10) 10:19:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x14, 0x0, 0x0) 10:19:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8903, &(0x7f0000000040)={'batadv0\x00'}) 10:19:30 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000000)="dc") 10:19:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x7c, &(0x7f0000000080)={@dev}, 0xc) 10:19:30 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x5760, 0x0) 10:19:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0xb, 0x0, 0x0) 10:19:30 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0xe}, 0x20) 10:19:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f0000000280)='z', 0x1}, {&(0x7f00000002c0)="d2", 0x1}], 0x4}, 0x0) 10:19:30 executing program 3: syz_emit_ethernet(0xda, &(0x7f0000000080)={@random="6d000000e300", @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "2272b4", 0xa4, 0x11, 0x0, @remote, @local, {[@srh], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "f5770daa9046bf245425027fb7f4657b3a5637b9976a24daa3dfd14f09df375c", "7931ae940979bb450441878214110bc2441d697dface7522f91db54ce4b768e3aa7e66349c106e14eaeebcc4aad5c24a", "e9ec6b5a1c3fce943fcd235d648ce689e69973396ccdf0f7eaa84693", {"88ef4d2833a76403382fe2e3483d6198", "b996fbc9e4ccd473a69dc6093a65cd4b"}}}}}}}}, 0x0) 10:19:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000040)={'batadv0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 10:19:30 executing program 2: syz_emit_ethernet(0x68, &(0x7f00000003c0)={@multicast, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"4b93f0e640438dd486a26cb8dc5081ac65b274be6fd016d86b462415b148a100a61b365c7e8737d40e00f318c3b2306c4143"}}}}}}, 0x0) 10:19:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001700)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001740)={@private2, @mcast2, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 10:19:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x31, &(0x7f0000000000)={@rand_addr, @broadcast, @broadcast}, 0xc) [ 219.056719][T15638] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 10:19:30 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, 0x0) 10:19:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x77, 0x0, 0x0) 10:19:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@mcast1}, 0x14) 10:19:30 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000007c0)=0x104000, 0x4) 10:19:30 executing program 2: socketpair(0x22, 0x0, 0x0, &(0x7f0000001400)) 10:19:30 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x40000, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) 10:19:30 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000240)={@remote, @broadcast, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "830090", 0x20, 0x2f, 0x0, @loopback, @private1, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 10:19:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f0000000280)='z', 0x1}, {&(0x7f00000002c0)="d24eef09d9a48f2f0f5f71555ec2e99d2dea7f91ce93743e4b0ac0082514c6b1277c6adccf7ad1217646e59ac60f94e4731569b0386e9dbc44211ec126d0c395b384e912ca5c4eb0dc0752c064cf2bc6c6654b02", 0x54}, {&(0x7f0000000340)="fbc28310affd15fc3fa0eeb21ecfbaf505b2fff23b81414bf70cd88e2b4f78bc3dd97cd9eff624bdc4195beea3ca4d24a481fa53c0a54c0cee169139303b11acc4d22fe5bb2ddb3c691905a8980eb979b67cb8b0ed8849e2a84863b47f99fe9f7564f521347d4f7733ab34a2114f12838cd2aa48661cc0df588920fe4393b9b03e0199f782c698be2a421515dda69fa3994c7b02f15c0c439fb3bbeefb45b0171aac246c06c1037225891d27800877e4c6c52109403eb206641ef911e3a87647ae50beb87dd2f131a287c5ae0bda17b350040d8942e02d0764c0e891672ca5a841", 0xe1}, {&(0x7f0000000440)="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", 0xecc}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:19:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 10:19:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000240)={0x268, 0x0, 0x5, 0x101, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e103a9619177e88b83973691f85299345f996122f783e04a65987551b643ab4f", "a35f98b49cb920459dec64c0a613ef2f25948529da042ed4af79dd111c3d6ffc"}}}]}, 0x268}}, 0x0) 10:19:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @remote}, 0xc) 10:19:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 10:19:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f00000000c0)) 10:19:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000900)={'ah\x00'}, &(0x7f0000000940)=0x1e) 10:19:31 executing program 0: 10:19:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x12, &(0x7f0000000080)={@dev}, 0xc) 10:19:31 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000001000), 0xc) 10:19:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x14, 0x4, 0x4, 0xc003, 0x0, 0x1, 0x0, [0x3]}, 0x40) 10:19:31 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f00000018c0)) 10:19:31 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0xa]}}, 0x20) 10:19:31 executing program 1: 10:19:31 executing program 2: 10:19:31 executing program 5: 10:19:31 executing program 3: 10:19:31 executing program 4: 10:19:31 executing program 0: 10:19:31 executing program 1: 10:19:31 executing program 5: 10:19:31 executing program 2: 10:19:31 executing program 3: 10:19:31 executing program 4: 10:19:31 executing program 0: 10:19:31 executing program 5: 10:19:31 executing program 1: 10:19:31 executing program 2: 10:19:31 executing program 3: 10:19:31 executing program 0: 10:19:31 executing program 4: 10:19:31 executing program 1: 10:19:31 executing program 5: 10:19:31 executing program 2: 10:19:31 executing program 3: 10:19:31 executing program 0: 10:19:31 executing program 4: 10:19:31 executing program 2: 10:19:31 executing program 5: 10:19:31 executing program 1: 10:19:31 executing program 4: 10:19:31 executing program 3: 10:19:31 executing program 0: 10:19:31 executing program 5: 10:19:31 executing program 2: 10:19:31 executing program 1: 10:19:31 executing program 4: 10:19:31 executing program 3: 10:19:31 executing program 0: 10:19:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 10:19:31 executing program 2: 10:19:31 executing program 1: 10:19:31 executing program 4: 10:19:31 executing program 5: 10:19:31 executing program 0: 10:19:31 executing program 1: 10:19:31 executing program 3: 10:19:31 executing program 2: 10:19:31 executing program 4: 10:19:31 executing program 5: 10:19:31 executing program 0: 10:19:31 executing program 4: 10:19:31 executing program 1: 10:19:31 executing program 2: 10:19:32 executing program 5: 10:19:32 executing program 3: 10:19:32 executing program 0: 10:19:32 executing program 4: 10:19:32 executing program 5: 10:19:32 executing program 1: 10:19:32 executing program 3: 10:19:32 executing program 2: 10:19:32 executing program 1: 10:19:32 executing program 4: 10:19:32 executing program 0: 10:19:32 executing program 5: 10:19:32 executing program 3: 10:19:32 executing program 2: 10:19:32 executing program 1: 10:19:32 executing program 0: 10:19:32 executing program 5: 10:19:32 executing program 4: 10:19:32 executing program 3: 10:19:32 executing program 2: 10:19:32 executing program 1: 10:19:32 executing program 5: 10:19:32 executing program 0: 10:19:32 executing program 4: 10:19:32 executing program 1: 10:19:32 executing program 2: 10:19:32 executing program 5: 10:19:32 executing program 3: 10:19:32 executing program 0: 10:19:32 executing program 4: 10:19:32 executing program 1: 10:19:32 executing program 3: 10:19:32 executing program 5: 10:19:32 executing program 2: 10:19:32 executing program 0: 10:19:32 executing program 4: 10:19:32 executing program 1: 10:19:32 executing program 2: 10:19:32 executing program 3: 10:19:32 executing program 5: 10:19:32 executing program 0: 10:19:32 executing program 1: 10:19:32 executing program 4: 10:19:32 executing program 2: 10:19:32 executing program 3: 10:19:32 executing program 5: 10:19:32 executing program 4: 10:19:32 executing program 0: 10:19:32 executing program 1: 10:19:32 executing program 2: 10:19:32 executing program 3: 10:19:32 executing program 5: 10:19:32 executing program 0: 10:19:32 executing program 4: 10:19:32 executing program 2: 10:19:32 executing program 1: 10:19:32 executing program 3: 10:19:32 executing program 5: 10:19:32 executing program 4: 10:19:32 executing program 0: 10:19:32 executing program 1: 10:19:32 executing program 2: 10:19:33 executing program 3: 10:19:33 executing program 4: 10:19:33 executing program 2: 10:19:33 executing program 3: 10:19:33 executing program 5: 10:19:33 executing program 1: 10:19:33 executing program 0: 10:19:33 executing program 4: 10:19:33 executing program 1: 10:19:33 executing program 0: 10:19:33 executing program 2: 10:19:33 executing program 5: 10:19:33 executing program 3: 10:19:33 executing program 5: 10:19:33 executing program 1: 10:19:33 executing program 2: 10:19:33 executing program 0: 10:19:33 executing program 3: 10:19:33 executing program 4: 10:19:33 executing program 1: 10:19:33 executing program 2: 10:19:33 executing program 3: 10:19:33 executing program 0: 10:19:33 executing program 4: 10:19:33 executing program 5: 10:19:33 executing program 1: 10:19:33 executing program 2: 10:19:33 executing program 4: 10:19:33 executing program 0: 10:19:33 executing program 3: 10:19:33 executing program 5: 10:19:33 executing program 1: 10:19:33 executing program 2: 10:19:33 executing program 5: 10:19:33 executing program 0: 10:19:33 executing program 3: 10:19:33 executing program 4: 10:19:33 executing program 1: 10:19:33 executing program 5: 10:19:33 executing program 2: 10:19:33 executing program 0: 10:19:33 executing program 3: 10:19:33 executing program 4: 10:19:33 executing program 2: 10:19:33 executing program 5: 10:19:33 executing program 1: 10:19:33 executing program 0: 10:19:33 executing program 3: 10:19:33 executing program 4: 10:19:33 executing program 2: 10:19:33 executing program 0: 10:19:33 executing program 5: 10:19:33 executing program 1: 10:19:33 executing program 3: 10:19:33 executing program 4: 10:19:33 executing program 2: 10:19:33 executing program 0: 10:19:34 executing program 1: 10:19:34 executing program 5: 10:19:34 executing program 4: 10:19:34 executing program 2: 10:19:34 executing program 3: 10:19:34 executing program 5: 10:19:34 executing program 0: 10:19:34 executing program 1: 10:19:34 executing program 4: 10:19:34 executing program 2: 10:19:34 executing program 5: 10:19:34 executing program 0: 10:19:34 executing program 3: 10:19:34 executing program 1: 10:19:34 executing program 2: 10:19:34 executing program 4: 10:19:34 executing program 0: 10:19:34 executing program 3: 10:19:34 executing program 5: 10:19:34 executing program 1: 10:19:34 executing program 2: 10:19:34 executing program 4: 10:19:34 executing program 3: 10:19:34 executing program 0: 10:19:34 executing program 5: 10:19:34 executing program 1: 10:19:34 executing program 4: 10:19:34 executing program 0: 10:19:34 executing program 3: 10:19:34 executing program 2: 10:19:34 executing program 5: 10:19:34 executing program 1: 10:19:34 executing program 4: 10:19:34 executing program 3: 10:19:34 executing program 2: 10:19:34 executing program 0: 10:19:34 executing program 5: 10:19:34 executing program 1: 10:19:34 executing program 4: 10:19:34 executing program 3: 10:19:34 executing program 0: 10:19:34 executing program 2: 10:19:34 executing program 5: 10:19:34 executing program 1: 10:19:34 executing program 4: 10:19:34 executing program 3: 10:19:34 executing program 2: 10:19:34 executing program 0: 10:19:34 executing program 5: 10:19:34 executing program 1: 10:19:34 executing program 4: 10:19:34 executing program 0: 10:19:34 executing program 3: 10:19:34 executing program 2: 10:19:34 executing program 5: 10:19:34 executing program 1: 10:19:34 executing program 4: 10:19:34 executing program 0: 10:19:34 executing program 4: 10:19:34 executing program 5: 10:19:34 executing program 2: 10:19:34 executing program 3: 10:19:34 executing program 1: 10:19:35 executing program 0: 10:19:35 executing program 3: 10:19:35 executing program 1: 10:19:35 executing program 5: 10:19:35 executing program 4: 10:19:35 executing program 0: 10:19:35 executing program 2: 10:19:35 executing program 3: 10:19:35 executing program 1: 10:19:35 executing program 5: 10:19:35 executing program 0: 10:19:35 executing program 4: 10:19:35 executing program 2: 10:19:35 executing program 1: 10:19:35 executing program 3: 10:19:35 executing program 5: 10:19:35 executing program 0: 10:19:35 executing program 4: 10:19:35 executing program 2: 10:19:35 executing program 1: 10:19:35 executing program 3: 10:19:35 executing program 5: 10:19:35 executing program 4: 10:19:35 executing program 2: 10:19:35 executing program 0: 10:19:35 executing program 1: 10:19:35 executing program 3: 10:19:35 executing program 2: 10:19:35 executing program 5: 10:19:35 executing program 4: 10:19:35 executing program 3: 10:19:35 executing program 0: 10:19:35 executing program 1: 10:19:35 executing program 2: 10:19:35 executing program 4: 10:19:35 executing program 5: 10:19:35 executing program 3: 10:19:35 executing program 1: 10:19:35 executing program 0: 10:19:35 executing program 2: 10:19:35 executing program 4: 10:19:35 executing program 3: 10:19:35 executing program 5: 10:19:35 executing program 1: 10:19:35 executing program 5: 10:19:35 executing program 0: 10:19:35 executing program 2: 10:19:35 executing program 4: 10:19:35 executing program 3: 10:19:35 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001440)=[{&(0x7f0000000200)='9', 0x1}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 10:19:35 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001740)='/dev/null\x00', 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 10:19:35 executing program 0: 10:19:35 executing program 5: 10:19:35 executing program 2: 10:19:35 executing program 3: 10:19:35 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 10:19:35 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xfc2a4498341b5619, 0x0) acct(&(0x7f0000000000)='./file0\x00') 10:19:35 executing program 2: r0 = socket(0x2, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x1) 10:19:35 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000100)={0x0, 0xffff}, 0x8) 10:19:36 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) madvise(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4) 10:19:36 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xfc2a4498341b5619, 0x0) 10:19:36 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x18, 0x2}, 0xc) 10:19:36 executing program 1: r0 = socket(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 10:19:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) 10:19:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) lchown(&(0x7f00000018c0)='./file0\x00', 0xffffffffffffffff, 0x0) 10:19:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0x18, 0x1}, 0xc, 0x0}, 0x0) 10:19:36 executing program 4: r0 = socket(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0xd8, 0x0, 0x0, "61f11a020ab1ca8d3c28561cbd8408853648bf5bfa7b27796ddeed9d2f539a6ec04b4ec5275de96ad50fc1c27a9e9cda2887b911a9648029a0def2c0f2557ef81e71c6dae2a6da11ea1414168890822d2d61e291ce6a55358f1869127fbc7ed76142969bf183e9a5e3ec041916bb5629b512cf88e80883096253ebb7bfbf508dbeb9ab9631199986dbc4e645f615e557ae8ce79a755daab756e1d7551fa3ee36b78b9e94ea114e90c6ebfa90cc645213fe7bc1b15f9b5309165e410177e4c763e7"}, {0x730, 0x0, 0x0, "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"}], 0x808}, 0x0) 10:19:36 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000001240)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000180)=[@rights, @rights], 0x20}, 0x0) 10:19:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000300), 0x4) 10:19:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 10:19:36 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) listen(r0, 0x0) 10:19:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 10:19:36 executing program 3: r0 = socket(0x18, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000040)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 10:19:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000100), 0x10) 10:19:36 executing program 0: 10:19:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000000), 0x4) 10:19:36 executing program 0: r0 = socket(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 10:19:36 executing program 4: r0 = socket$inet(0x2, 0x8003, 0x0) shutdown(r0, 0x1) 10:19:36 executing program 5: open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 10:19:36 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) getsockname$unix(r1, 0x0, &(0x7f0000000040)) 10:19:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x0) 10:19:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, &(0x7f00000000c0)="396b2c05d0ad4d0c57eaae0e6c9f14b84572203541e55540be0f653f60457595bd68cba3513b78be0661b7812d26f12ba467e8b8914024014990620ce7d5856c2d12a139e499018e50e7bc020ed5534c364f1fa1fde8488c541f82d633f5b0647b0270b090b295ee80f54e16a78cacd8141c748f6a3863aac1cdbe98393b037e9af2e64a454c9d4002955d1ee0eb4df535baa3fcd2e0d29b25520ba24cdd3edafdfa9b2cebd21c6a79b041a3f8fdb7ed8ea2422f2725fd7ffac83b6a81d0acd592085866f9d7e4879bbb4de7848aa43b181820320541019bd1a0fcc7721b26d01c", 0xe1) 10:19:36 executing program 5: r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000100)) 10:19:36 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000140)=@in, 0xc, &(0x7f0000002780)=[{&(0x7f0000000180)=""/66, 0x42}, {&(0x7f0000000200)=""/162, 0xa2}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/55, 0x37}, {&(0x7f0000000300)=""/184, 0xb8}, {&(0x7f0000002840)=""/102400, 0x3}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000000400)=""/34, 0x22}, {&(0x7f0000000440)=""/124}, {&(0x7f0000002680)=""/46}, {&(0x7f0000002700)=""/72}], 0x100000000000024d, &(0x7f00000004c0)=""/72, 0x48}, 0x0) 10:19:36 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000200), 0x8) 10:19:36 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) shutdown(r0, 0x2) getsockname$inet6(r0, 0x0, &(0x7f0000000240)) 10:19:36 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, 0x0, 0x0) lchown(0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 10:19:36 executing program 1: syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 10:19:36 executing program 4: lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 10:19:36 executing program 5: syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) 10:19:36 executing program 3: syz_usb_connect$uac1(0x4, 0x8a, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x78, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x6, 0x0, 0x2, {0x7, 0x25, 0x1, 0x80, 0x0, 0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}, @format_type_i_discrete={0x8}, @format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x8, 0x3}}}}}}}]}}, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x4, 0x6e, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0xdf, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x1, 0x60, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x9}}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x7f, 0x2}}}}}}}]}}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0}) pipe(0x0) 10:19:36 executing program 4: r0 = socket(0x18, 0x3, 0x0) setsockopt(r0, 0x29, 0x9, &(0x7f0000000080)="c7607f15", 0x4) 10:19:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 10:19:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007ec0)=[{0x0, 0x0, 0x0, 0xfffffffffffffed6}], 0x1, 0x0) 10:19:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "e37ae84de51b73b0", "036d4492351046ae78c582ed1d5f1eff8d65709b3e6250441f314ee6194801b4", "99621f1d", "ced2f7aa72b40368"}, 0x38) 10:19:36 executing program 4: setrlimit(0x6, &(0x7f00000029c0)) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 10:19:36 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 10:19:36 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) lchown(0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 225.198740][ T9501] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 225.388754][ T9501] usb 1-1: device descriptor read/64, error 18 [ 225.420188][ T9571] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 225.438753][ T4902] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 225.608747][ T9571] usb 3-1: device descriptor read/64, error 18 [ 225.648761][ T4902] usb 5-1: device descriptor read/64, error 18 [ 225.658784][ T9501] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 225.848755][ T9501] usb 1-1: device descriptor read/64, error 18 [ 225.878755][ T9571] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 225.918979][ T4902] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 225.970046][ T9501] usb usb1-port1: attempt power cycle [ 226.068761][ T9571] usb 3-1: device descriptor read/64, error 18 [ 226.108924][ T4902] usb 5-1: device descriptor read/64, error 18 [ 226.190566][ T9571] usb usb3-port1: attempt power cycle [ 226.228800][ T4902] usb usb5-port1: attempt power cycle [ 226.688785][ T9501] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 226.809092][ T9501] usb 1-1: Invalid ep0 maxpacket: 0 [ 226.908776][ T9571] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 226.938792][ T4902] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 226.959909][ T9501] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 227.009227][ T9571] usb 3-1: Invalid ep0 maxpacket: 0 [ 227.029157][ T4902] usb 5-1: Invalid ep0 maxpacket: 0 [ 227.059178][ T9501] usb 1-1: Invalid ep0 maxpacket: 0 [ 227.064406][ T9501] usb usb1-port1: unable to enumerate USB device [ 227.158766][ T9571] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 227.178861][ T4902] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 227.269126][ T9571] usb 3-1: Invalid ep0 maxpacket: 0 [ 227.269246][ T4902] usb 5-1: Invalid ep0 maxpacket: 0 [ 227.274414][ T9571] usb usb3-port1: unable to enumerate USB device [ 227.281828][ T4902] usb usb5-port1: unable to enumerate USB device 10:19:39 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_raw(r0, 0x0, 0x6800) 10:19:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x31) 10:19:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 10:19:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) 10:19:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000000)=0xfffffffffffffd93) 10:19:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000001040)={'lo\x00', {0x2, 0x0, @empty}}) 10:19:39 executing program 1: lstat(0x0, 0x0) 10:19:39 executing program 0: fchdir(0xffffffffffffffff) 10:19:39 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffdf, 0x0) 10:19:39 executing program 0: readlink(0x0, 0x0, 0x0) 10:19:39 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xfe, 0x60, 0x2, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x2, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x20, 0x2}}}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x5, 0x7f, 0x0, 0x0, 0x2}, 0x2d, &(0x7f0000000080)={0x5, 0xf, 0x2d, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x7f, "9480a8024a43e0e677b4e617cf2871f9"}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x2, [0x0, 0x0]}]}, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x480a}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x415}}]}) syz_usb_connect(0x6, 0xa2, &(0x7f0000000240)={{0x12, 0x1, 0x310, 0x3c, 0xfc, 0x58, 0x8, 0x1199, 0x6804, 0xe2a4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x90, 0x2, 0xbc, 0x3d, 0x18, 0x86, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0xff, 0x47, 0xd0, 0x7, [], [{{0x9, 0x5, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@generic={0x2, 0x22}]}}, {{0x9, 0x5, 0x0, 0x4, 0x40, 0x1, 0x6, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x3, 0x4, 0x0, 0x0, 0x0, 0x6, [@generic={0x2}]}}, {{0x9, 0x5, 0x5, 0x3, 0x10, 0x3f}}]}}, {{0x9, 0x4, 0xa1, 0x41, 0x3, 0x2d, 0x49, 0xe4, 0x5, [@cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, "d8d2"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0xfff, 0x0, 0xf, 0x1f}, [@mbim_extended={0x8}, @obex={0x5, 0x24, 0x15, 0x4}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x5}]}], [{{0x9, 0x5, 0x3, 0x0, 0x10, 0x0, 0x4, 0x73}}, {{0x9, 0x5, 0x0, 0x10, 0x0, 0x1f, 0xfd, 0x4}}, {{0x9, 0x5, 0x0, 0x1, 0x400, 0x8, 0x8}}]}}]}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x5, 0xd1, &(0x7f0000000cc0)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xbf, 0x2, 0x1, 0xc6, 0x40, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "67996b46239a"}, {0x5, 0x24, 0x0, 0xc9c}, {0xd, 0x24, 0xf, 0x1, 0xa8, 0x1, 0x0, 0x5}, {0x6}, [@mdlm={0x15}, @dmm={0x7, 0x24, 0x14, 0x6, 0xa102}, @mbim_extended={0x8, 0x24, 0x1c, 0x3, 0x3}, @mdlm_detail={0x39, 0x24, 0x13, 0x5, "e731a3c76ede9680283d53a1b8dc0933628e9901698e2b8cc2d8093e6c87031a4db64a074303cbdd486d4f6511fdeadec8e2d5fa1e"}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x0, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x2, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0xf9fa0c88dfc288f9, 0x0, 0x20, 0x2a}}}}}}}]}}, &(0x7f0000000ec0)={0xa, &(0x7f0000000e00)={0xa, 0x6, 0x110, 0x80, 0x5, 0x6, 0xdf, 0x17}, 0x16, &(0x7f0000000e40)={0x5, 0xf, 0x16, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0xa, 0x5, 0x6, 0x800}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x9, 0x85}]}, 0x1, [{0x4, &(0x7f0000000e80)=@lang_id={0x4, 0x3, 0x81a}}]}) 10:19:39 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x60, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8}}}}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000c40)={0xa, &(0x7f0000000980)={0xa, 0x6, 0x0, 0xa6, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0x3, [{0x4, &(0x7f0000000a00)=@lang_id={0x4, 0x3, 0x2401}}, {0x3a, &(0x7f0000000a40)=@string={0x3a, 0x3, "b7d9bb0a241da5d4799afe956793978d1d370aeb1f271bddd18c48903f205db9cecba1e7fd693d66118afa53ac0ed4488c1556b3f71f3770"}}, {0x0, 0x0}]}) 10:19:39 executing program 5: read(0xffffffffffffffff, &(0x7f0000000400)=""/4, 0x4) 10:19:39 executing program 3: read(0xffffffffffffffff, &(0x7f0000000000)=""/194, 0xc2) 10:19:39 executing program 1: r0 = syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x20, &(0x7f00000001c0)={0x5, 0xf, 0x20, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x3fcf]}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x2, 0xb, 0x7fff}]}, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/48) syz_usb_connect$cdc_ncm(0x2, 0x9b, &(0x7f0000000400)=ANY=[@ANYBLOB="12011003020000202505a1a440000102030109028900020104001f0904030001020d00000a24fa14bd8207ad536b05240051ff05240f017f000000060000043f06241a400008042402000524010004052401010407240a8c0901090e240788060000004000f002050005240106810905810320000006c80904010000020d00000904010102023500000905820240003f3f0709050702ff03c105011571d469ab7fb508f79cb26abcdef1"], &(0x7f0000000380)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x1, 0x6, 0x1, 0x10, 0x40}, 0x61, &(0x7f0000000200)={0x5, 0xf, 0x61, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "504cc54482dba8e84912efb659c6f5d3"}, @ext_cap={0x7, 0x10, 0x2, 0x16, 0x2, 0x7, 0x9}, @ptm_cap={0x3}, @ssp_cap={0x20, 0x10, 0xa, 0x9, 0x5, 0x9, 0xf0f, 0x5, [0xff0000, 0xff000f, 0x3f00, 0xc0, 0x7f8000]}, @ss_container_id={0x14, 0x10, 0x4, 0xff, "7d8bbbe508a1b46c0dce5bb216b4a27f"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x4a, 0x1f}]}, 0x1, [{0xca, &(0x7f0000000280)=@string={0xca, 0x3, "1fc01c9311f5be44c0e5f5aa68ddde68f85cf0cb61a59e2853cc0e08ab466a777b50a01a0e09c6f0beabbc62d7584a319a1ad30436d5a1d60b2d4cd6f91dd1d2f5706673852b8c49c0c1029392184b6d68fa49383bd69193d7c3b840f19694f75bdaa137f7e0a3b04cd8d9004335cda6a8b3c64534096a404510fbd9ed80b6328bfce39c07afd701ff94627882f036fdc34147e1330d4d2e78610a1c428247fa754173592baa1b4df7138f5d5dae1f5b0949ce784aee7373b720127b30f2a30a46a0969f5534b5fc"}}]}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000140)={0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000740)={0x1c, &(0x7f00000006c0)={0x20, 0x7, 0x62, "2cf3dfafa22f8f3b5a942a244fa018b8aa0a77025a96bda8759a4bd13908ac3b8ba5d2bdc2e25f3d093124761623bcbb9538b902a475d016aab728c3329d36de1c2a44df70d4c61896cbbf304c4bb8660028c27cbe51b542531248a38a6f86327b0a"}, &(0x7f0000000180)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x4}}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x20, 0x17, 0x3, 0x9, "26ea119b30ad6bfeaf4d67c9e9d4d435a9c6895fb1d95d012a658f3138d03b88"}) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/58) 10:19:39 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8}}}}}]}}]}}, 0x0) 10:19:39 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xfe, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x2}}]}}]}}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 10:19:39 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, 0x0) [ 228.488865][ T54] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 228.500192][ T9571] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 228.558879][ T9876] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 228.578932][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 228.648804][ T7] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 228.659277][ T4902] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 228.738808][ T9571] usb 2-1: Using ep0 maxpacket: 8 [ 228.859119][ T9571] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 228.871385][ T9571] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 228.881250][ T9571] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 228.888823][ T54] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 228.892356][ T9571] usb 2-1: config 0 descriptor?? [ 228.950723][ T9571] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 228.957347][ T9571] dvb-usb: bulk message failed: -22 (3/0) [ 228.964507][ T9571] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 228.980681][ T9876] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 228.988838][ T9571] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 229.003181][ T9571] usb 2-1: media controller created [ 229.011538][ T9571] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 229.014297][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 229.024066][ T9571] dvb-usb: bulk message failed: -22 (6/0) [ 229.037590][ T5] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 229.042622][ T9571] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 229.079882][ T7] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 229.089280][ T9571] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input5 [ 229.090843][ T4902] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 229.102834][ T9571] dvb-usb: schedule remote query interval to 150 msecs. [ 229.118712][ T9571] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 229.128936][ T54] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 229.140113][ T54] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.150408][ T54] usb 1-1: Product: syz [ 229.154604][ T54] usb 1-1: Manufacturer: syz [ 229.165355][T16202] udc-core: couldn't find an available UDC or it's busy [ 229.172366][ T54] usb 1-1: SerialNumber: syz [ 229.173446][T16202] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 229.191033][T16200] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 229.230137][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 229.239350][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.247309][ T5] usb 4-1: Product: syz [ 229.253476][ T5] usb 4-1: Manufacturer: syz [ 229.258118][ T5] usb 4-1: SerialNumber: syz [ 229.268823][ T9571] dvb-usb: bulk message failed: -22 (1/0) [ 229.270948][ T9876] usb 6-1: string descriptor 0 read error: -22 [ 229.274551][ T9571] dvb-usb: error while querying for an remote control event. [ 229.280991][ T7] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 229.297558][ T4902] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 229.312418][ T4902] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.320507][ T9876] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 229.331142][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.339282][ T4902] usb 5-1: Product: syz [ 229.343492][ T4902] usb 5-1: Manufacturer: syz [ 229.348073][ T4902] usb 5-1: SerialNumber: syz [ 229.352772][ T9876] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.361130][ T7] usb 3-1: Product: syz [ 229.365272][ T7] usb 3-1: Manufacturer: Е [ 229.371213][ T7] usb 3-1: SerialNumber: syz [ 229.389749][T16205] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 229.409556][T16190] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 229.422796][ T9571] usb 1-1: USB disconnect, device number 6 [ 229.458812][ T9501] dvb-usb: bulk message failed: -22 (1/0) [ 229.464549][ T9501] dvb-usb: error while querying for an remote control event. [ 229.508744][ T4902] usb 4-1: USB disconnect, device number 2 [ 229.612416][ T9501] usb 6-1: USB disconnect, device number 2 [ 229.616614][ T9876] usb 5-1: USB disconnect, device number 6 [ 229.630323][ T56] dvb-usb: bulk message failed: -22 (1/0) [ 229.636061][ T56] dvb-usb: error while querying for an remote control event. [ 229.652107][T16190] udc-core: couldn't find an available UDC or it's busy [ 229.661790][T16190] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 229.702298][ T7] usb 3-1: USB disconnect, device number 6 [ 229.828821][ T56] dvb-usb: bulk message failed: -22 (1/0) [ 229.834568][ T56] dvb-usb: error while querying for an remote control event. [ 229.998898][ T9501] dvb-usb: bulk message failed: -22 (1/0) [ 230.004718][ T9501] dvb-usb: error while querying for an remote control event. [ 230.168872][ T9501] dvb-usb: bulk message failed: -22 (1/0) [ 230.174666][ T9501] dvb-usb: error while querying for an remote control event. [ 230.188861][ T56] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 230.278905][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 230.338846][ T17] dvb-usb: bulk message failed: -22 (1/0) [ 230.344606][ T17] dvb-usb: error while querying for an remote control event. [ 230.378865][ T9876] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 230.388977][ T9571] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 230.449201][ T9501] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 230.510554][T16309] dvb-usb: bulk message failed: -22 (1/0) [ 230.516330][T16309] dvb-usb: error while querying for an remote control event. [ 230.548885][ T56] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 230.649303][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 230.659544][ T7] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 230.679121][T16309] dvb-usb: bulk message failed: -22 (1/0) [ 230.684920][T16309] dvb-usb: error while querying for an remote control event. [ 230.718898][ T56] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 230.728151][ T56] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.737084][ T56] usb 1-1: Product: syz [ 230.741727][ T56] usb 1-1: Manufacturer: syz [ 230.746339][ T56] usb 1-1: SerialNumber: syz [ 230.751613][ T9571] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 230.771447][ T9876] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 230.785052][T16200] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 230.808868][ T9501] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 230.848878][ T56] dvb-usb: bulk message failed: -22 (1/0) [ 230.854717][ T56] dvb-usb: error while querying for an remote control event. [ 230.868927][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 230.878012][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.886581][ T7] usb 4-1: Product: syz [ 230.891030][ T7] usb 4-1: Manufacturer: syz [ 230.895640][ T7] usb 4-1: SerialNumber: syz [ 230.920179][ T9571] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 230.929251][ T9571] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.937533][ T9571] usb 5-1: Product: syz [ 230.943399][ T9571] usb 5-1: Manufacturer: syz [ 230.947999][ T9571] usb 5-1: SerialNumber: syz 10:19:42 executing program 0: [ 230.978940][ T9501] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 230.982292][T16205] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 230.988055][ T9501] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.009622][ T7] usb 1-1: USB disconnect, device number 7 10:19:42 executing program 0: [ 231.047613][ T9501] usb 3-1: Product: syz [ 231.056952][ T9501] usb 3-1: Manufacturer: Е [ 231.059158][ T9876] usb 6-1: string descriptor 0 read error: -22 [ 231.062175][ T9501] usb 3-1: SerialNumber: syz [ 231.068194][ T9876] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 231.076762][ T9571] dvb-usb: bulk message failed: -22 (1/0) [ 231.088363][ T9571] dvb-usb: error while querying for an remote control event. 10:19:42 executing program 0: [ 231.099837][T16190] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 231.108180][ T9876] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:19:42 executing program 0: 10:19:42 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xfe, 0x60, 0x2, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x2, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x20, 0x2}}}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x5, 0x7f, 0x0, 0x0, 0x2}, 0x2d, &(0x7f0000000080)={0x5, 0xf, 0x2d, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x7f, "9480a8024a43e0e677b4e617cf2871f9"}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x2, [0x0, 0x0]}]}, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x480a}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x415}}]}) syz_usb_connect(0x6, 0xa2, &(0x7f0000000240)={{0x12, 0x1, 0x310, 0x3c, 0xfc, 0x58, 0x8, 0x1199, 0x6804, 0xe2a4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x90, 0x2, 0xbc, 0x3d, 0x18, 0x86, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0xff, 0x47, 0xd0, 0x7, [], [{{0x9, 0x5, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@generic={0x2, 0x22}]}}, {{0x9, 0x5, 0x0, 0x4, 0x40, 0x1, 0x6, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x3, 0x4, 0x0, 0x0, 0x0, 0x6, [@generic={0x2}]}}, {{0x9, 0x5, 0x5, 0x3, 0x10, 0x3f}}]}}, {{0x9, 0x4, 0xa1, 0x41, 0x3, 0x2d, 0x49, 0xe4, 0x5, [@cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, "d8d2"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0xfff, 0x0, 0xf, 0x1f}, [@mbim_extended={0x8}, @obex={0x5, 0x24, 0x15, 0x4}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x5}]}], [{{0x9, 0x5, 0x3, 0x0, 0x10, 0x0, 0x4, 0x73}}, {{0x9, 0x5, 0x0, 0x10, 0x0, 0x1f, 0xfd, 0x4}}, {{0x9, 0x5, 0x0, 0x1, 0x400, 0x8, 0x8}}]}}]}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x5, 0xd1, &(0x7f0000000cc0)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xbf, 0x2, 0x1, 0xc6, 0x40, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "67996b46239a"}, {0x5, 0x24, 0x0, 0xc9c}, {0xd, 0x24, 0xf, 0x1, 0xa8, 0x1, 0x0, 0x5}, {0x6}, [@mdlm={0x15}, @dmm={0x7, 0x24, 0x14, 0x6, 0xa102}, @mbim_extended={0x8, 0x24, 0x1c, 0x3, 0x3}, @mdlm_detail={0x39, 0x24, 0x13, 0x5, "e731a3c76ede9680283d53a1b8dc0933628e9901698e2b8cc2d8093e6c87031a4db64a074303cbdd486d4f6511fdeadec8e2d5fa1e"}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x0, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x2, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0xf9fa0c88dfc288f9, 0x0, 0x20, 0x2a}}}}}}}]}}, &(0x7f0000000ec0)={0xa, &(0x7f0000000e00)={0xa, 0x6, 0x110, 0x80, 0x5, 0x6, 0xdf, 0x17}, 0x16, &(0x7f0000000e40)={0x5, 0xf, 0x16, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0xa, 0x5, 0x6, 0x800}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x9, 0x85}]}, 0x1, [{0x4, &(0x7f0000000e80)=@lang_id={0x4, 0x3, 0x81a}}]}) [ 231.158949][ T9571] usb 4-1: USB disconnect, device number 3 [ 231.224950][ T9501] usb 3-1: USB disconnect, device number 7 [ 231.252266][ T56] usb 2-1: USB disconnect, device number 2 10:19:42 executing program 4: 10:19:42 executing program 3: 10:19:42 executing program 1: r0 = syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x20, &(0x7f00000001c0)={0x5, 0xf, 0x20, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x3fcf]}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x2, 0xb, 0x7fff}]}, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/48) syz_usb_connect$cdc_ncm(0x2, 0x9b, &(0x7f0000000400)=ANY=[@ANYBLOB="12011003020000202505a1a440000102030109028900020104001f0904030001020d00000a24fa14bd8207ad536b05240051ff05240f017f000000060000043f06241a400008042402000524010004052401010407240a8c0901090e240788060000004000f002050005240106810905810320000006c80904010000020d00000904010102023500000905820240003f3f0709050702ff03c105011571d469ab7fb508f79cb26abcdef1"], &(0x7f0000000380)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x1, 0x6, 0x1, 0x10, 0x40}, 0x61, &(0x7f0000000200)={0x5, 0xf, 0x61, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "504cc54482dba8e84912efb659c6f5d3"}, @ext_cap={0x7, 0x10, 0x2, 0x16, 0x2, 0x7, 0x9}, @ptm_cap={0x3}, @ssp_cap={0x20, 0x10, 0xa, 0x9, 0x5, 0x9, 0xf0f, 0x5, [0xff0000, 0xff000f, 0x3f00, 0xc0, 0x7f8000]}, @ss_container_id={0x14, 0x10, 0x4, 0xff, "7d8bbbe508a1b46c0dce5bb216b4a27f"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x4a, 0x1f}]}, 0x1, [{0xca, &(0x7f0000000280)=@string={0xca, 0x3, "1fc01c9311f5be44c0e5f5aa68ddde68f85cf0cb61a59e2853cc0e08ab466a777b50a01a0e09c6f0beabbc62d7584a319a1ad30436d5a1d60b2d4cd6f91dd1d2f5706673852b8c49c0c1029392184b6d68fa49383bd69193d7c3b840f19694f75bdaa137f7e0a3b04cd8d9004335cda6a8b3c64534096a404510fbd9ed80b6328bfce39c07afd701ff94627882f036fdc34147e1330d4d2e78610a1c428247fa754173592baa1b4df7138f5d5dae1f5b0949ce784aee7373b720127b30f2a30a46a0969f5534b5fc"}}]}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000140)={0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="4022fc000000fc248622780835a13d5a695df451d0cde9cadde8f9e0be7ba071d1cd86ec408831dbe54e7df851eac624d1457c79e98656e8b594301a51c97521e10ba399433240d2127e3fb5b7c10a26878b84ddad04f67a39476054a2e08ac844535cbd2ea4b46847edb1c09f806eb26b7a9db66330489f2492c9e320311a67fe4049396c3d0aeac7848b396f6f05691c32928368a7141e4d8f27d8e7282ee78d363eb700a92d8bd5b6212ff7ec59e2087657dd1cea44eb10ca73a0e599e863979c2ebb79080358ef3af1bd1ad32979726002c5f1b3817fa2c55d956aab76703c9b31da91b85ded23b5a40da305112ad317081a6c26c22bdb307dbd6d35a77376a0"], &(0x7f0000000100)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000740)={0x1c, &(0x7f00000006c0)={0x20, 0x7, 0x62, "2cf3dfafa22f8f3b5a942a244fa018b8aa0a77025a96bda8759a4bd13908ac3b8ba5d2bdc2e25f3d093124761623bcbb9538b902a475d016aab728c3329d36de1c2a44df70d4c61896cbbf304c4bb8660028c27cbe51b542531248a38a6f86327b0a"}, &(0x7f0000000180)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x4}}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x20, 0x17, 0x3, 0x9, "26ea119b30ad6bfeaf4d67c9e9d4d435a9c6895fb1d95d012a658f3138d03b88"}) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/58) 10:19:42 executing program 5: 10:19:42 executing program 0: 10:19:43 executing program 3: [ 231.279490][ T7] usb 5-1: USB disconnect, device number 7 [ 231.285837][T16309] usb 6-1: USB disconnect, device number 3 [ 231.306861][ T56] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. 10:19:43 executing program 4: 10:19:43 executing program 5: 10:19:43 executing program 0: 10:19:43 executing program 3: 10:19:43 executing program 5: [ 231.678883][ T9501] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 231.730623][ T56] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 231.979261][ T56] usb 2-1: Using ep0 maxpacket: 8 [ 232.039181][ T9501] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 232.098911][ T56] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 232.109080][ T56] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 232.128003][ T56] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.137257][ T56] usb 2-1: config 0 descriptor?? [ 232.182705][ T56] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 232.191845][ T56] dvb-usb: bulk message failed: -22 (3/0) [ 232.199953][ T56] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 232.229387][ T9501] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 232.238474][ T9501] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.247226][ T56] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 232.254431][ T56] usb 2-1: media controller created [ 232.263326][ T9501] usb 3-1: Product: syz [ 232.267495][ T9501] usb 3-1: Manufacturer: Е [ 232.274714][ T56] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 232.283373][ T9501] usb 3-1: SerialNumber: syz [ 232.294735][ T56] dvb-usb: bulk message failed: -22 (6/0) [ 232.309642][T16358] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 232.316962][ T56] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 232.369346][ T56] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input6 [ 232.385157][T16383] udc-core: couldn't find an available UDC or it's busy [ 232.392131][T16383] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 232.404223][ T56] dvb-usb: schedule remote query interval to 150 msecs. [ 232.411396][ T56] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 232.534349][T16358] udc-core: couldn't find an available UDC or it's busy [ 232.541379][T16358] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 232.568937][ T17] dvb-usb: bulk message failed: -22 (1/0) [ 232.574768][ T17] dvb-usb: error while querying for an remote control event. [ 232.591609][ T9501] usb 3-1: USB disconnect, device number 8 [ 232.738911][ T56] dvb-usb: bulk message failed: -22 (1/0) [ 232.744650][ T56] dvb-usb: error while querying for an remote control event. [ 232.908908][ T9501] dvb-usb: bulk message failed: -22 (1/0) [ 232.914719][ T9501] dvb-usb: error while querying for an remote control event. 10:19:44 executing program 2: 10:19:44 executing program 4: 10:19:44 executing program 0: [ 233.078903][ T9501] dvb-usb: bulk message failed: -22 (1/0) [ 233.084672][ T9501] dvb-usb: error while querying for an remote control event. [ 233.258926][ T56] dvb-usb: bulk message failed: -22 (1/0) [ 233.264813][ T56] dvb-usb: error while querying for an remote control event. [ 233.430394][ T56] dvb-usb: bulk message failed: -22 (1/0) [ 233.436118][ T56] dvb-usb: error while querying for an remote control event. [ 233.598944][ T56] dvb-usb: bulk message failed: -22 (1/0) [ 233.604810][ T56] dvb-usb: error while querying for an remote control event. [ 233.768920][ T56] dvb-usb: bulk message failed: -22 (1/0) [ 233.774653][ T56] dvb-usb: error while querying for an remote control event. [ 233.939153][ T56] dvb-usb: bulk message failed: -22 (1/0) [ 233.944884][ T56] dvb-usb: error while querying for an remote control event. [ 234.108933][ T56] dvb-usb: bulk message failed: -22 (1/0) [ 234.114683][ T56] dvb-usb: error while querying for an remote control event. [ 234.279471][ T17] dvb-usb: bulk message failed: -22 (1/0) [ 234.285226][ T17] dvb-usb: error while querying for an remote control event. 10:19:46 executing program 1: r0 = syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x20, &(0x7f00000001c0)={0x5, 0xf, 0x20, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x3fcf]}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x2, 0xb, 0x7fff}]}, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/48) syz_usb_connect$cdc_ncm(0x2, 0x9b, &(0x7f0000000400)=ANY=[@ANYBLOB="12011003020000202505a1a440000102030109028900020104001f0904030001020d00000a24fa14bd8207ad536b05240051ff05240f017f000000060000043f06241a400008042402000524010004052401010407240a8c0901090e240788060000004000f002050005240106810905810320000006c80904010000020d00000904010102023500000905820240003f3f0709050702ff03c105011571d469ab7fb508f79cb26abcdef1"], &(0x7f0000000380)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x1, 0x6, 0x1, 0x10, 0x40}, 0x61, &(0x7f0000000200)={0x5, 0xf, 0x61, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "504cc54482dba8e84912efb659c6f5d3"}, @ext_cap={0x7, 0x10, 0x2, 0x16, 0x2, 0x7, 0x9}, @ptm_cap={0x3}, @ssp_cap={0x20, 0x10, 0xa, 0x9, 0x5, 0x9, 0xf0f, 0x5, [0xff0000, 0xff000f, 0x3f00, 0xc0, 0x7f8000]}, @ss_container_id={0x14, 0x10, 0x4, 0xff, "7d8bbbe508a1b46c0dce5bb216b4a27f"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x4a, 0x1f}]}, 0x1, [{0xca, &(0x7f0000000280)=@string={0xca, 0x3, "1fc01c9311f5be44c0e5f5aa68ddde68f85cf0cb61a59e2853cc0e08ab466a777b50a01a0e09c6f0beabbc62d7584a319a1ad30436d5a1d60b2d4cd6f91dd1d2f5706673852b8c49c0c1029392184b6d68fa49383bd69193d7c3b840f19694f75bdaa137f7e0a3b04cd8d9004335cda6a8b3c64534096a404510fbd9ed80b6328bfce39c07afd701ff94627882f036fdc34147e1330d4d2e78610a1c428247fa754173592baa1b4df7138f5d5dae1f5b0949ce784aee7373b720127b30f2a30a46a0969f5534b5fc"}}]}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000140)={0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="4022fc000000fc248622780835a13d5a695df451d0cde9cadde8f9e0be7ba071d1cd86ec408831dbe54e7df851eac624d1457c79e98656e8b594301a51c97521e10ba399433240d2127e3fb5b7c10a26878b84ddad04f67a39476054a2e08ac844535cbd2ea4b46847edb1c09f806eb26b7a9db66330489f2492c9e320311a67fe4049396c3d0aeac7848b396f6f05691c32928368a7141e4d8f27d8e7282ee78d363eb700a92d8bd5b6212ff7ec59e2087657dd1cea44eb10ca73a0e599e863979c2ebb79080358ef3af1bd1ad32979726002c5f1b3817fa2c55d956aab76703c9b31da91b85ded23b5a40da305112ad317081a6c26c22bdb307dbd6d35a77376a0"], &(0x7f0000000100)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000740)={0x1c, &(0x7f00000006c0)={0x20, 0x7, 0x62, "2cf3dfafa22f8f3b5a942a244fa018b8aa0a77025a96bda8759a4bd13908ac3b8ba5d2bdc2e25f3d093124761623bcbb9538b902a475d016aab728c3329d36de1c2a44df70d4c61896cbbf304c4bb8660028c27cbe51b542531248a38a6f86327b0a"}, &(0x7f0000000180)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x4}}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x20, 0x17, 0x3, 0x9, "26ea119b30ad6bfeaf4d67c9e9d4d435a9c6895fb1d95d012a658f3138d03b88"}) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/58) 10:19:46 executing program 3: 10:19:46 executing program 5: 10:19:46 executing program 0: 10:19:46 executing program 4: 10:19:46 executing program 2: [ 234.339274][ T17] usb 2-1: USB disconnect, device number 3 [ 234.348777][ T17] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. 10:19:46 executing program 2: 10:19:46 executing program 0: 10:19:46 executing program 4: 10:19:46 executing program 5: 10:19:46 executing program 3: 10:19:46 executing program 2: [ 234.828941][ T17] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 235.088939][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 235.228970][ T17] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 235.240574][ T17] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 235.249958][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.258673][ T17] usb 2-1: config 0 descriptor?? [ 235.300681][ T17] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 235.307328][ T17] dvb-usb: bulk message failed: -22 (3/0) [ 235.313811][ T17] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 235.349020][ T17] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 235.356149][ T17] usb 2-1: media controller created [ 235.364549][ T17] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 235.375657][ T17] dvb-usb: bulk message failed: -22 (6/0) [ 235.388927][ T17] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 235.429480][ T17] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input7 [ 235.440856][ T17] dvb-usb: schedule remote query interval to 150 msecs. [ 235.447783][ T17] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 235.526708][T16471] udc-core: couldn't find an available UDC or it's busy [ 235.533682][T16471] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 235.598967][ T17] dvb-usb: bulk message failed: -22 (1/0) [ 235.604719][ T17] dvb-usb: error while querying for an remote control event. [ 235.768965][ T17] dvb-usb: bulk message failed: -22 (1/0) [ 235.774714][ T17] dvb-usb: error while querying for an remote control event. [ 235.938980][ T17] dvb-usb: bulk message failed: -22 (1/0) [ 235.944829][ T17] dvb-usb: error while querying for an remote control event. [ 236.119000][ T17] dvb-usb: bulk message failed: -22 (1/0) [ 236.124781][ T17] dvb-usb: error while querying for an remote control event. [ 236.288971][ T17] dvb-usb: bulk message failed: -22 (1/0) [ 236.294816][ T17] dvb-usb: error while querying for an remote control event. [ 236.460335][ T17] dvb-usb: bulk message failed: -22 (1/0) [ 236.466062][ T17] dvb-usb: error while querying for an remote control event. [ 236.628950][ T17] dvb-usb: bulk message failed: -22 (1/0) [ 236.634711][ T17] dvb-usb: error while querying for an remote control event. [ 236.801575][ T17] dvb-usb: bulk message failed: -22 (1/0) [ 236.807344][ T17] dvb-usb: error while querying for an remote control event. [ 236.968990][ T17] dvb-usb: bulk message failed: -22 (1/0) [ 236.974748][ T17] dvb-usb: error while querying for an remote control event. [ 237.138999][ T17] dvb-usb: bulk message failed: -22 (1/0) [ 237.144785][ T17] dvb-usb: error while querying for an remote control event. [ 237.320151][ T17] dvb-usb: bulk message failed: -22 (1/0) [ 237.325863][ T17] dvb-usb: error while querying for an remote control event. 10:19:49 executing program 1: r0 = syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x20, &(0x7f00000001c0)={0x5, 0xf, 0x20, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x3fcf]}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x2, 0xb, 0x7fff}]}, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/48) syz_usb_connect$cdc_ncm(0x2, 0x9b, &(0x7f0000000400)=ANY=[@ANYBLOB="12011003020000202505a1a440000102030109028900020104001f0904030001020d00000a24fa14bd8207ad536b05240051ff05240f017f000000060000043f06241a400008042402000524010004052401010407240a8c0901090e240788060000004000f002050005240106810905810320000006c80904010000020d00000904010102023500000905820240003f3f0709050702ff03c105011571d469ab7fb508f79cb26abcdef1"], &(0x7f0000000380)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x1, 0x6, 0x1, 0x10, 0x40}, 0x61, &(0x7f0000000200)={0x5, 0xf, 0x61, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "504cc54482dba8e84912efb659c6f5d3"}, @ext_cap={0x7, 0x10, 0x2, 0x16, 0x2, 0x7, 0x9}, @ptm_cap={0x3}, @ssp_cap={0x20, 0x10, 0xa, 0x9, 0x5, 0x9, 0xf0f, 0x5, [0xff0000, 0xff000f, 0x3f00, 0xc0, 0x7f8000]}, @ss_container_id={0x14, 0x10, 0x4, 0xff, "7d8bbbe508a1b46c0dce5bb216b4a27f"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x4a, 0x1f}]}, 0x1, [{0xca, &(0x7f0000000280)=@string={0xca, 0x3, "1fc01c9311f5be44c0e5f5aa68ddde68f85cf0cb61a59e2853cc0e08ab466a777b50a01a0e09c6f0beabbc62d7584a319a1ad30436d5a1d60b2d4cd6f91dd1d2f5706673852b8c49c0c1029392184b6d68fa49383bd69193d7c3b840f19694f75bdaa137f7e0a3b04cd8d9004335cda6a8b3c64534096a404510fbd9ed80b6328bfce39c07afd701ff94627882f036fdc34147e1330d4d2e78610a1c428247fa754173592baa1b4df7138f5d5dae1f5b0949ce784aee7373b720127b30f2a30a46a0969f5534b5fc"}}]}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000140)={0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000740)={0x1c, &(0x7f00000006c0)={0x20, 0x7, 0x62, "2cf3dfafa22f8f3b5a942a244fa018b8aa0a77025a96bda8759a4bd13908ac3b8ba5d2bdc2e25f3d093124761623bcbb9538b902a475d016aab728c3329d36de1c2a44df70d4c61896cbbf304c4bb8660028c27cbe51b542531248a38a6f86327b0a"}, &(0x7f0000000180)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x4}}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x20, 0x17, 0x3, 0x9, "26ea119b30ad6bfeaf4d67c9e9d4d435a9c6895fb1d95d012a658f3138d03b88"}) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/58) 10:19:49 executing program 3: 10:19:49 executing program 0: 10:19:49 executing program 2: 10:19:49 executing program 4: 10:19:49 executing program 5: [ 237.385289][ T17] usb 2-1: USB disconnect, device number 4 [ 237.410244][ T17] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. 10:19:49 executing program 3: 10:19:49 executing program 4: 10:19:49 executing program 2: 10:19:49 executing program 0: 10:19:49 executing program 5: 10:19:49 executing program 4: [ 237.878983][ T17] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 238.129008][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 238.249273][ T17] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 238.259607][ T17] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 238.268624][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.277619][ T17] usb 2-1: config 0 descriptor?? [ 238.320583][ T17] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 238.327297][ T17] dvb-usb: bulk message failed: -22 (3/0) [ 238.333633][ T17] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 238.359042][ T17] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 238.366101][ T17] usb 2-1: media controller created [ 238.374140][ T17] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 238.385219][ T17] dvb-usb: bulk message failed: -22 (6/0) [ 238.399255][ T17] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 238.441790][ T17] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input8 [ 238.453654][ T17] dvb-usb: schedule remote query interval to 150 msecs. [ 238.464030][ T17] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 238.547133][T16526] udc-core: couldn't find an available UDC or it's busy [ 238.554108][T16526] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 238.620360][ T17] dvb-usb: bulk message failed: -22 (1/0) [ 238.626121][ T17] dvb-usb: error while querying for an remote control event. [ 238.800164][ T17] dvb-usb: bulk message failed: -22 (1/0) [ 238.806030][ T17] dvb-usb: error while querying for an remote control event. [ 238.969032][ T17] dvb-usb: bulk message failed: -22 (1/0) [ 238.974884][ T17] dvb-usb: error while querying for an remote control event. [ 239.140449][ T17] dvb-usb: bulk message failed: -22 (1/0) [ 239.146197][ T17] dvb-usb: error while querying for an remote control event. [ 239.309016][ T17] dvb-usb: bulk message failed: -22 (1/0) [ 239.315113][ T17] dvb-usb: error while querying for an remote control event. [ 239.479054][ T17] dvb-usb: bulk message failed: -22 (1/0) [ 239.484894][ T17] dvb-usb: error while querying for an remote control event. [ 239.649030][ T17] dvb-usb: bulk message failed: -22 (1/0) [ 239.654779][ T17] dvb-usb: error while querying for an remote control event. [ 239.819130][ T9501] dvb-usb: bulk message failed: -22 (1/0) [ 239.824917][ T9501] dvb-usb: error while querying for an remote control event. [ 239.989071][ T9501] dvb-usb: bulk message failed: -22 (1/0) [ 239.994882][ T9501] dvb-usb: error while querying for an remote control event. [ 240.159059][ T9501] dvb-usb: bulk message failed: -22 (1/0) [ 240.164824][ T9501] dvb-usb: error while querying for an remote control event. [ 240.329053][ T9501] dvb-usb: bulk message failed: -22 (1/0) [ 240.334891][ T9501] dvb-usb: error while querying for an remote control event. 10:19:52 executing program 1: r0 = syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x20, &(0x7f00000001c0)={0x5, 0xf, 0x20, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x3fcf]}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x2, 0xb, 0x7fff}]}, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/48) syz_usb_connect$cdc_ncm(0x2, 0x9b, &(0x7f0000000400)=ANY=[@ANYBLOB="12011003020000202505a1a440000102030109028900020104001f0904030001020d00000a24fa14bd8207ad536b05240051ff05240f017f000000060000043f06241a400008042402000524010004052401010407240a8c0901090e240788060000004000f002050005240106810905810320000006c80904010000020d00000904010102023500000905820240003f3f0709050702ff03c105011571d469ab7fb508f79cb26abcdef1"], &(0x7f0000000380)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x1, 0x6, 0x1, 0x10, 0x40}, 0x61, &(0x7f0000000200)={0x5, 0xf, 0x61, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "504cc54482dba8e84912efb659c6f5d3"}, @ext_cap={0x7, 0x10, 0x2, 0x16, 0x2, 0x7, 0x9}, @ptm_cap={0x3}, @ssp_cap={0x20, 0x10, 0xa, 0x9, 0x5, 0x9, 0xf0f, 0x5, [0xff0000, 0xff000f, 0x3f00, 0xc0, 0x7f8000]}, @ss_container_id={0x14, 0x10, 0x4, 0xff, "7d8bbbe508a1b46c0dce5bb216b4a27f"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x4a, 0x1f}]}, 0x1, [{0xca, &(0x7f0000000280)=@string={0xca, 0x3, "1fc01c9311f5be44c0e5f5aa68ddde68f85cf0cb61a59e2853cc0e08ab466a777b50a01a0e09c6f0beabbc62d7584a319a1ad30436d5a1d60b2d4cd6f91dd1d2f5706673852b8c49c0c1029392184b6d68fa49383bd69193d7c3b840f19694f75bdaa137f7e0a3b04cd8d9004335cda6a8b3c64534096a404510fbd9ed80b6328bfce39c07afd701ff94627882f036fdc34147e1330d4d2e78610a1c428247fa754173592baa1b4df7138f5d5dae1f5b0949ce784aee7373b720127b30f2a30a46a0969f5534b5fc"}}]}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000140)={0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000740)={0x1c, &(0x7f00000006c0)={0x20, 0x7, 0x62, "2cf3dfafa22f8f3b5a942a244fa018b8aa0a77025a96bda8759a4bd13908ac3b8ba5d2bdc2e25f3d093124761623bcbb9538b902a475d016aab728c3329d36de1c2a44df70d4c61896cbbf304c4bb8660028c27cbe51b542531248a38a6f86327b0a"}, &(0x7f0000000180)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x4}}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x20, 0x17, 0x3, 0x9, "26ea119b30ad6bfeaf4d67c9e9d4d435a9c6895fb1d95d012a658f3138d03b88"}) 10:19:52 executing program 2: 10:19:52 executing program 0: 10:19:52 executing program 3: 10:19:52 executing program 5: 10:19:52 executing program 4: [ 240.439579][ T9876] usb 2-1: USB disconnect, device number 5 [ 240.472309][ T9876] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. 10:19:52 executing program 0: 10:19:52 executing program 3: 10:19:52 executing program 2: 10:19:52 executing program 5: 10:19:52 executing program 4: 10:19:52 executing program 4: [ 240.939059][ T9876] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 241.189068][ T9876] usb 2-1: Using ep0 maxpacket: 8 [ 241.319288][ T9876] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 241.331009][ T9876] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 241.340356][ T9876] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.350400][ T9876] usb 2-1: config 0 descriptor?? [ 241.401104][ T9876] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 241.407779][ T9876] dvb-usb: bulk message failed: -22 (3/0) [ 241.414102][ T9876] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 241.449074][ T9876] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 241.456108][ T9876] usb 2-1: media controller created [ 241.467946][ T9876] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 241.481310][ T9876] dvb-usb: bulk message failed: -22 (6/0) [ 241.487089][ T9876] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 241.529475][ T9876] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input9 [ 241.540880][ T9876] dvb-usb: schedule remote query interval to 150 msecs. [ 241.547875][ T9876] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 241.603505][T16587] udc-core: couldn't find an available UDC or it's busy [ 241.610507][T16587] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 241.709080][ T9876] dvb-usb: bulk message failed: -22 (1/0) [ 241.714934][ T9876] dvb-usb: error while querying for an remote control event. [ 241.889092][ T9876] dvb-usb: bulk message failed: -22 (1/0) [ 241.894841][ T9876] dvb-usb: error while querying for an remote control event. [ 242.059132][ T9876] dvb-usb: bulk message failed: -22 (1/0) [ 242.064952][ T9876] dvb-usb: error while querying for an remote control event. [ 242.229125][ T9876] dvb-usb: bulk message failed: -22 (1/0) [ 242.235003][ T9876] dvb-usb: error while querying for an remote control event. [ 242.399106][ T9876] dvb-usb: bulk message failed: -22 (1/0) [ 242.404977][ T9876] dvb-usb: error while querying for an remote control event. [ 242.569338][ T5] dvb-usb: bulk message failed: -22 (1/0) [ 242.575090][ T5] dvb-usb: error while querying for an remote control event. [ 242.739100][ T5] dvb-usb: bulk message failed: -22 (1/0) [ 242.745275][ T5] dvb-usb: error while querying for an remote control event. [ 242.909095][ T5] dvb-usb: bulk message failed: -22 (1/0) [ 242.914817][ T5] dvb-usb: error while querying for an remote control event. [ 243.079109][ T5] dvb-usb: bulk message failed: -22 (1/0) [ 243.084910][ T5] dvb-usb: error while querying for an remote control event. [ 243.249144][ T5] dvb-usb: bulk message failed: -22 (1/0) [ 243.254900][ T5] dvb-usb: error while querying for an remote control event. [ 243.419136][ T5] dvb-usb: bulk message failed: -22 (1/0) [ 243.424909][ T5] dvb-usb: error while querying for an remote control event. 10:19:55 executing program 1: r0 = syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x20, &(0x7f00000001c0)={0x5, 0xf, 0x20, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x3fcf]}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x2, 0xb, 0x7fff}]}, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/48) syz_usb_connect$cdc_ncm(0x2, 0x9b, &(0x7f0000000400)=ANY=[@ANYBLOB="12011003020000202505a1a440000102030109028900020104001f0904030001020d00000a24fa14bd8207ad536b05240051ff05240f017f000000060000043f06241a400008042402000524010004052401010407240a8c0901090e240788060000004000f002050005240106810905810320000006c80904010000020d00000904010102023500000905820240003f3f0709050702ff03c105011571d469ab7fb508f79cb26abcdef1"], &(0x7f0000000380)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x1, 0x6, 0x1, 0x10, 0x40}, 0x61, &(0x7f0000000200)={0x5, 0xf, 0x61, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "504cc54482dba8e84912efb659c6f5d3"}, @ext_cap={0x7, 0x10, 0x2, 0x16, 0x2, 0x7, 0x9}, @ptm_cap={0x3}, @ssp_cap={0x20, 0x10, 0xa, 0x9, 0x5, 0x9, 0xf0f, 0x5, [0xff0000, 0xff000f, 0x3f00, 0xc0, 0x7f8000]}, @ss_container_id={0x14, 0x10, 0x4, 0xff, "7d8bbbe508a1b46c0dce5bb216b4a27f"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x4a, 0x1f}]}, 0x1, [{0xca, &(0x7f0000000280)=@string={0xca, 0x3, "1fc01c9311f5be44c0e5f5aa68ddde68f85cf0cb61a59e2853cc0e08ab466a777b50a01a0e09c6f0beabbc62d7584a319a1ad30436d5a1d60b2d4cd6f91dd1d2f5706673852b8c49c0c1029392184b6d68fa49383bd69193d7c3b840f19694f75bdaa137f7e0a3b04cd8d9004335cda6a8b3c64534096a404510fbd9ed80b6328bfce39c07afd701ff94627882f036fdc34147e1330d4d2e78610a1c428247fa754173592baa1b4df7138f5d5dae1f5b0949ce784aee7373b720127b30f2a30a46a0969f5534b5fc"}}]}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000140)={0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000740)={0x1c, &(0x7f00000006c0)={0x20, 0x7, 0x62, "2cf3dfafa22f8f3b5a942a244fa018b8aa0a77025a96bda8759a4bd13908ac3b8ba5d2bdc2e25f3d093124761623bcbb9538b902a475d016aab728c3329d36de1c2a44df70d4c61896cbbf304c4bb8660028c27cbe51b542531248a38a6f86327b0a"}, &(0x7f0000000180)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x4}}) 10:19:55 executing program 5: 10:19:55 executing program 4: 10:19:55 executing program 2: 10:19:55 executing program 0: 10:19:55 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x1}, 0xc) 10:19:55 executing program 5: 10:19:55 executing program 4: [ 243.498154][ T5] usb 2-1: USB disconnect, device number 6 [ 243.531281][ T5] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. 10:19:55 executing program 0: 10:19:55 executing program 2: 10:19:55 executing program 4: 10:19:55 executing program 3: [ 243.969141][ T5] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 244.209155][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 244.329410][ T5] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 244.339742][ T5] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 244.348758][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.358658][ T5] usb 2-1: config 0 descriptor?? [ 244.410672][ T5] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 244.417290][ T5] dvb-usb: bulk message failed: -22 (3/0) [ 244.424235][ T5] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 244.449121][ T5] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 244.456164][ T5] usb 2-1: media controller created [ 244.466629][ T5] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 244.477686][ T5] dvb-usb: bulk message failed: -22 (6/0) [ 244.499102][ T5] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 244.539597][ T5] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input10 [ 244.551302][ T5] dvb-usb: schedule remote query interval to 150 msecs. [ 244.558337][ T5] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 244.627306][T16648] udc-core: couldn't find an available UDC or it's busy [ 244.634314][T16648] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 244.709113][ T5] dvb-usb: bulk message failed: -22 (1/0) [ 244.714904][ T5] dvb-usb: error while querying for an remote control event. [ 244.879124][ T5] dvb-usb: bulk message failed: -22 (1/0) [ 244.884917][ T5] dvb-usb: error while querying for an remote control event. [ 245.049230][ T5] dvb-usb: bulk message failed: -22 (1/0) [ 245.055034][ T5] dvb-usb: error while querying for an remote control event. [ 245.219170][ T5] dvb-usb: bulk message failed: -22 (1/0) [ 245.224925][ T5] dvb-usb: error while querying for an remote control event. [ 245.389482][ T5] dvb-usb: bulk message failed: -22 (1/0) [ 245.395223][ T5] dvb-usb: error while querying for an remote control event. [ 245.559121][ T5] dvb-usb: bulk message failed: -22 (1/0) [ 245.565055][ T5] dvb-usb: error while querying for an remote control event. [ 245.729137][ T5] dvb-usb: bulk message failed: -22 (1/0) [ 245.734918][ T5] dvb-usb: error while querying for an remote control event. [ 245.899206][ T5] dvb-usb: bulk message failed: -22 (1/0) [ 245.904979][ T5] dvb-usb: error while querying for an remote control event. [ 246.069146][ T5] dvb-usb: bulk message failed: -22 (1/0) [ 246.075078][ T5] dvb-usb: error while querying for an remote control event. [ 246.249155][ T5] dvb-usb: bulk message failed: -22 (1/0) [ 246.255061][ T5] dvb-usb: error while querying for an remote control event. [ 246.429151][ T5] dvb-usb: bulk message failed: -22 (1/0) [ 246.434962][ T5] dvb-usb: error while querying for an remote control event. 10:19:58 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x20, &(0x7f00000001c0)={0x5, 0xf, 0x20, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x3fcf]}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x2, 0xb, 0x7fff}]}, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) syz_usb_connect$cdc_ncm(0x2, 0x9b, &(0x7f0000000400)=ANY=[@ANYBLOB="12011003020000202505a1a440000102030109028900020104001f0904030001020d00000a24fa14bd8207ad536b05240051ff05240f017f000000060000043f06241a400008042402000524010004052401010407240a8c0901090e240788060000004000f002050005240106810905810320000006c80904010000020d00000904010102023500000905820240003f3f0709050702ff03c105011571d469ab7fb508f79cb26abcdef1"], &(0x7f0000000380)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x1, 0x6, 0x1, 0x10, 0x40}, 0x61, &(0x7f0000000200)={0x5, 0xf, 0x61, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "504cc54482dba8e84912efb659c6f5d3"}, @ext_cap={0x7, 0x10, 0x2, 0x16, 0x2, 0x7, 0x9}, @ptm_cap={0x3}, @ssp_cap={0x20, 0x10, 0xa, 0x9, 0x5, 0x9, 0xf0f, 0x5, [0xff0000, 0xff000f, 0x3f00, 0xc0, 0x7f8000]}, @ss_container_id={0x14, 0x10, 0x4, 0xff, "7d8bbbe508a1b46c0dce5bb216b4a27f"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x4a, 0x1f}]}, 0x1, [{0xca, &(0x7f0000000280)=@string={0xca, 0x3, "1fc01c9311f5be44c0e5f5aa68ddde68f85cf0cb61a59e2853cc0e08ab466a777b50a01a0e09c6f0beabbc62d7584a319a1ad30436d5a1d60b2d4cd6f91dd1d2f5706673852b8c49c0c1029392184b6d68fa49383bd69193d7c3b840f19694f75bdaa137f7e0a3b04cd8d9004335cda6a8b3c64534096a404510fbd9ed80b6328bfce39c07afd701ff94627882f036fdc34147e1330d4d2e78610a1c428247fa754173592baa1b4df7138f5d5dae1f5b0949ce784aee7373b720127b30f2a30a46a0969f5534b5fc"}}]}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) 10:19:58 executing program 5: 10:19:58 executing program 4: 10:19:58 executing program 2: 10:19:58 executing program 3: 10:19:58 executing program 0: [ 246.536026][ T5] usb 2-1: USB disconnect, device number 7 [ 246.569087][ T5] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. 10:19:58 executing program 3: 10:19:58 executing program 4: 10:19:58 executing program 2: 10:19:58 executing program 3: 10:19:58 executing program 0: 10:19:58 executing program 5: [ 247.019361][ T5] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 247.279163][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 247.419793][ T5] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 247.431367][ T5] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 247.440686][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.450654][ T5] usb 2-1: config 0 descriptor?? [ 247.492205][ T5] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 247.498823][ T5] dvb-usb: bulk message failed: -22 (3/0) [ 247.505464][ T5] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 247.539196][ T5] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 247.546404][ T5] usb 2-1: media controller created [ 247.554375][ T5] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 247.566368][ T5] dvb-usb: bulk message failed: -22 (6/0) [ 247.579152][ T5] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 247.619758][ T5] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input11 [ 247.633075][ T5] dvb-usb: schedule remote query interval to 150 msecs. [ 247.640641][ T5] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 247.693687][T16715] udc-core: couldn't find an available UDC or it's busy [ 247.700707][T16715] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 247.708714][ T5] usb 2-1: USB disconnect, device number 8 [ 247.725812][ T5] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. 10:19:59 executing program 3: socketpair(0x9, 0x0, 0x0, &(0x7f0000000040)) 10:19:59 executing program 4: syz_usb_connect$uac1(0x0, 0xf4, &(0x7f0000000200)=ANY=[@ANYBLOB="12010102000000086b1d01014000010203010902"], &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0}) 10:19:59 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) read$snapshot(r0, &(0x7f0000000200)=""/113, 0x71) 10:19:59 executing program 5: syz_usb_connect$uac1(0x0, 0xf4, &(0x7f0000000200)=ANY=[@ANYBLOB="12010102000000086b1d01014000010203010902"], &(0x7f00000009c0)={0x0, 0x0, 0x5, &(0x7f0000000500)={0x5, 0xf, 0x5}}) 10:19:59 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x20, &(0x7f00000001c0)={0x5, 0xf, 0x20, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x3fcf]}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x2, 0xb, 0x7fff}]}, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) syz_usb_connect$cdc_ncm(0x2, 0x9b, &(0x7f0000000400)=ANY=[@ANYBLOB="12011003020000202505a1a440000102030109028900020104001f0904030001020d00000a24fa14bd8207ad536b05240051ff05240f017f000000060000043f06241a400008042402000524010004052401010407240a8c0901090e240788060000004000f002050005240106810905810320000006c80904010000020d00000904010102023500000905820240003f3f0709050702ff03c105011571d469ab7fb508f79cb26abcdef1"], &(0x7f0000000380)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x1, 0x6, 0x1, 0x10, 0x40}, 0x61, &(0x7f0000000200)={0x5, 0xf, 0x61, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "504cc54482dba8e84912efb659c6f5d3"}, @ext_cap={0x7, 0x10, 0x2, 0x16, 0x2, 0x7, 0x9}, @ptm_cap={0x3}, @ssp_cap={0x20, 0x10, 0xa, 0x9, 0x5, 0x9, 0xf0f, 0x5, [0xff0000, 0xff000f, 0x3f00, 0xc0, 0x7f8000]}, @ss_container_id={0x14, 0x10, 0x4, 0xff, "7d8bbbe508a1b46c0dce5bb216b4a27f"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x4a, 0x1f}]}, 0x1, [{0xca, &(0x7f0000000280)=@string={0xca, 0x3, "1fc01c9311f5be44c0e5f5aa68ddde68f85cf0cb61a59e2853cc0e08ab466a777b50a01a0e09c6f0beabbc62d7584a319a1ad30436d5a1d60b2d4cd6f91dd1d2f5706673852b8c49c0c1029392184b6d68fa49383bd69193d7c3b840f19694f75bdaa137f7e0a3b04cd8d9004335cda6a8b3c64534096a404510fbd9ed80b6328bfce39c07afd701ff94627882f036fdc34147e1330d4d2e78610a1c428247fa754173592baa1b4df7138f5d5dae1f5b0949ce784aee7373b720127b30f2a30a46a0969f5534b5fc"}}]}) 10:19:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$inet(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x0) 10:19:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) 10:19:59 executing program 2: 10:19:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, 0x0, 0x0) 10:19:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') accept4(r0, 0x0, &(0x7f0000000200), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000840)={0x2, &(0x7f0000000800)=[{0x5, 0x2b, 0x81, 0x1}, {0x8000, 0x8, 0xff, 0x47}]}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x208c80, 0x0) syz_genetlink_get_family_id$fou(0x0) 10:20:00 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000002180)='/dev/cuse\x00', 0x2, 0x0) 10:20:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000900)='fou\x00') 10:20:00 executing program 0: syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) [ 248.529196][ T56] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 248.539578][ T5] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 248.547219][ T7] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 248.769203][ T56] usb 5-1: Using ep0 maxpacket: 8 [ 248.799196][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 248.804358][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 248.929818][ T56] usb 5-1: unable to get BOS descriptor or descriptor too short [ 248.949543][ T5] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 248.959712][ T5] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 248.968723][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.979574][ T5] usb 2-1: config 0 descriptor?? [ 249.009210][ T56] usb 5-1: config 0 has no interfaces? [ 249.009537][ T7] usb 6-1: config 0 has no interfaces? [ 249.022209][ T5] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 249.028817][ T5] dvb-usb: bulk message failed: -22 (3/0) [ 249.035439][ T5] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 249.069605][ T5] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 249.076713][ T5] usb 2-1: media controller created [ 249.084947][ T5] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 249.098659][ T5] dvb-usb: bulk message failed: -22 (6/0) [ 249.105124][ T5] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 249.150070][ T5] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input12 [ 249.161508][ T5] dvb-usb: schedule remote query interval to 150 msecs. [ 249.168502][ T5] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 249.170990][ T56] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 249.186115][ T56] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.196938][ T56] usb 5-1: Product: syz [ 249.199590][ T7] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 249.201902][ T56] usb 5-1: Manufacturer: syz [ 249.215787][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.217256][ T56] usb 5-1: SerialNumber: syz [ 249.233200][ T7] usb 6-1: Product: syz [ 249.234781][T16788] udc-core: couldn't find an available UDC or it's busy [ 249.237456][ T7] usb 6-1: Manufacturer: syz [ 249.245467][ T56] usb 5-1: config 0 descriptor?? [ 249.250987][ T7] usb 6-1: SerialNumber: syz [ 249.256591][T16788] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 249.263069][ T7] usb 6-1: config 0 descriptor?? [ 249.287934][ T4902] usb 2-1: USB disconnect, device number 9 [ 249.307227][ T4902] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 249.522706][ T56] usb 6-1: USB disconnect, device number 4 [ 249.534301][T16309] usb 5-1: USB disconnect, device number 8 [ 250.299319][ T7] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 250.309482][T16309] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 250.539284][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 250.559221][T16309] usb 5-1: Using ep0 maxpacket: 8 [ 250.739267][ T7] usb 6-1: config 0 has no interfaces? [ 250.749287][T16309] usb 5-1: unable to get BOS descriptor or descriptor too short [ 250.840500][T16309] usb 5-1: config 0 has no interfaces? [ 250.899889][ T7] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 250.909019][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.917642][ T7] usb 6-1: Product: syz [ 250.922094][ T7] usb 6-1: Manufacturer: syz [ 250.926713][ T7] usb 6-1: SerialNumber: syz [ 250.933589][ T7] usb 6-1: config 0 descriptor?? [ 251.019296][T16309] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 251.028339][T16309] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.036351][T16309] usb 5-1: Product: syz [ 251.040528][T16309] usb 5-1: Manufacturer: syz [ 251.045104][T16309] usb 5-1: SerialNumber: syz [ 251.051381][T16309] usb 5-1: config 0 descriptor?? [ 251.171502][ T9501] usb 6-1: USB disconnect, device number 5 10:20:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 10:20:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 10:20:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) 10:20:02 executing program 0: syz_genetlink_get_family_id$netlbl_calipso(0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) 10:20:02 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x20, &(0x7f00000001c0)={0x5, 0xf, 0x20, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x3fcf]}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x2, 0xb, 0x7fff}]}, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:02 executing program 5: syz_io_uring_setup(0x971, &(0x7f0000000100)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000180)) [ 251.248250][T16309] usb 5-1: USB disconnect, device number 9 10:20:02 executing program 4: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') 10:20:02 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000001f80)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 10:20:03 executing program 5: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x84000) 10:20:03 executing program 3: syz_usb_connect$uac1(0x0, 0xf4, &(0x7f0000000200)=ANY=[@ANYBLOB="12010102000000086b1d01014000010203010902e20003010940200904"], &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0}) 10:20:03 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000840)={0x1, &(0x7f0000000800)=[{0x8000, 0x8, 0xff, 0x47}]}) 10:20:03 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x208c80, 0x0) 10:20:03 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0xff}, 0x8949, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, 0x0, 0x0, 0x80805, 0x0) pselect6(0x40, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffff9}, &(0x7f0000000100)={0x2}, 0x0, 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xd7bf) ioctl$LOOP_CLR_FD(r0, 0x4c01) creat(0x0, 0x0) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0x6, 0x0, {}, {0xffffffffffffffff}, 0x5, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) 10:20:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000003380)={0x0, 0x0, &(0x7f0000003340)={0x0}}, 0x0) 10:20:03 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/net\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 10:20:03 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 251.589245][ T7] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 251.709256][ T9501] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 251.829226][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 251.949317][ T7] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 251.959627][ T7] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 251.968739][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 251.977723][ T7] usb 2-1: config 0 descriptor?? [ 251.979222][ T9501] usb 4-1: Using ep0 maxpacket: 8 [ 252.020824][ T7] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 252.027451][ T7] dvb-usb: bulk message failed: -22 (3/0) [ 252.034753][ T7] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 252.059262][ T7] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 252.066381][ T7] usb 2-1: media controller created [ 252.076985][ T7] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 252.088237][ T7] dvb-usb: bulk message failed: -22 (6/0) [ 252.109263][ T7] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 252.149759][ T7] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input13 [ 252.168665][ T7] dvb-usb: schedule remote query interval to 150 msecs. [ 252.169572][ T9501] usb 4-1: unable to get BOS descriptor or descriptor too short [ 252.176664][ T7] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 252.222367][ T56] usb 2-1: USB disconnect, device number 10 [ 252.238350][ T56] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 252.279540][ T9501] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 252.289866][ T9501] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 252.469281][ T9501] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 252.478392][ T9501] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.488032][ T9501] usb 4-1: Product: syz [ 252.492440][ T9501] usb 4-1: Manufacturer: syz [ 252.497011][ T9501] usb 4-1: SerialNumber: syz 10:20:04 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x20, &(0x7f00000001c0)={0x5, 0xf, 0x20, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x3fcf]}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x2, 0xb, 0x7fff}]}, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/48) 10:20:04 executing program 2: read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) getgroups(0x1, &(0x7f0000002140)=[0x0]) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002180)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000004200)={0x20, 0x0, 0x0, {0x0, 0xa}}, 0x20) write$vhost_msg(0xffffffffffffffff, &(0x7f0000004400)={0x1, {&(0x7f0000004280)=""/223, 0xdf, &(0x7f0000004380)=""/105, 0x0, 0x2}}, 0x48) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000004d00)='hybla\x00', 0x6) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000004d40)={0x60, 0xfffffffffffffff5, 0x0, {{0x13, 0x80, 0x8091, 0x0, 0x0, 0x0, 0x0, 0x7ff}}}, 0x60) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000004e00), &(0x7f0000004e80)=0x60) syz_io_uring_setup(0x741, &(0x7f0000004ec0)={0x0, 0x0, 0x2, 0x3, 0x100}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000004f40), &(0x7f0000004f80)) syz_genetlink_get_family_id$nl80211(&(0x7f0000005040)='nl80211\x00') 10:20:04 executing program 0: syz_usb_connect$uac1(0x0, 0xf4, &(0x7f0000000200)=ANY=[@ANYBLOB="12010102000000086b1d01014000010203010902e200030109402009040000000101"], &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0}) 10:20:04 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) 10:20:04 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0xff}, 0x8949, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, 0x0, 0x0, 0x80805, 0x0) pselect6(0x40, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffff9}, &(0x7f0000000100)={0x2}, 0x0, 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xd7bf) ioctl$LOOP_CLR_FD(r0, 0x4c01) creat(0x0, 0x0) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0x6, 0x0, {}, {0xffffffffffffffff}, 0x5, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) [ 252.784670][ T9501] usb 4-1: USB disconnect, device number 4 [ 253.069304][ T56] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 253.077005][ T17] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 253.319264][ T56] usb 2-1: Using ep0 maxpacket: 8 [ 253.324397][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 253.469970][ T56] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 253.480087][ T56] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 253.489935][ T56] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.498637][ T56] usb 2-1: config 0 descriptor?? [ 253.519273][ T17] usb 1-1: unable to get BOS descriptor or descriptor too short [ 253.539281][ T9501] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 253.552982][ T56] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 253.560206][ T56] dvb-usb: bulk message failed: -22 (3/0) [ 253.566650][ T56] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 253.589626][ T56] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 253.596662][ T56] usb 2-1: media controller created [ 253.607886][ T56] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 253.616579][ T17] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 253.626853][ T17] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 253.638984][ T56] dvb-usb: bulk message failed: -22 (6/0) [ 253.645020][ T56] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 253.689735][ T56] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input14 [ 253.701365][ T56] dvb-usb: schedule remote query interval to 150 msecs. [ 253.708337][ T56] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 253.751533][ T4902] usb 2-1: USB disconnect, device number 11 [ 253.766487][ T4902] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 253.809302][ T9501] usb 4-1: Using ep0 maxpacket: 8 [ 253.829675][ T17] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 253.838715][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.847198][ T17] usb 1-1: Product: syz [ 253.851833][ T17] usb 1-1: Manufacturer: syz [ 253.856535][ T17] usb 1-1: SerialNumber: syz [ 253.989298][ T9501] usb 4-1: unable to get BOS descriptor or descriptor too short [ 254.069546][ T9501] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 254.079694][ T9501] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 254.229434][ T17] usb 1-1: cannot find UAC_HEADER [ 254.234551][ T17] snd-usb-audio: probe of 1-1:1.0 failed with error -22 [ 254.245843][ T17] usb 1-1: USB disconnect, device number 8 [ 254.255321][ T9501] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 254.268009][ T9501] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.299272][ T9501] usb 4-1: Product: syz [ 254.303473][ T9501] usb 4-1: Manufacturer: syz [ 254.308050][ T9501] usb 4-1: SerialNumber: syz 10:20:06 executing program 3: syz_open_dev$swradio(&(0x7f0000001f80)='/dev/swradio#\x00', 0x0, 0x2) 10:20:06 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x204881, 0x0) 10:20:06 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) getgroups(0x1, &(0x7f0000002140)=[0x0]) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002180)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) write$FUSE_OPEN(r0, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000004780)={&(0x7f0000004480)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000004640), 0x0, &(0x7f0000004680)=""/216, 0xd8}, 0x0) sendmsg$AUDIT_DEL_RULE(r1, 0x0, 0x14) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000004d40)={0x60, 0xfffffffffffffff5, 0x0, {{0x13, 0x80, 0x8091, 0x3}}}, 0x60) ustat(0x81, 0x0) accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000004e80)) socket$phonet(0x23, 0x2, 0x1) syz_io_uring_setup(0x741, &(0x7f0000004ec0)={0x0, 0x0, 0x2, 0x3, 0x100}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000004f40), &(0x7f0000004f80)) syz_genetlink_get_family_id$nl80211(&(0x7f0000005040)='nl80211\x00') 10:20:06 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0xff}, 0x8949, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, 0x0, 0x0, 0x80805, 0x0) pselect6(0x40, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffff9}, &(0x7f0000000100)={0x2}, 0x0, 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xd7bf) ioctl$LOOP_CLR_FD(r0, 0x4c01) creat(0x0, 0x0) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0x6, 0x0, {}, {0xffffffffffffffff}, 0x5, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) 10:20:06 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x20, &(0x7f00000001c0)={0x5, 0xf, 0x20, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x3fcf]}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x2, 0xb, 0x7fff}]}, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/48) 10:20:06 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "34952da9"}}) [ 254.433657][ T9501] usb 4-1: USB disconnect, device number 5 10:20:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="737c3f6b7c2c13c949e1433f93a2161b", 0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 10:20:06 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000002180)='/dev/cuse\x00', 0x2, 0x0) syz_io_uring_setup(0x0, &(0x7f0000004ec0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000004f40), 0x0) 10:20:06 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x101000, 0x0) [ 254.709314][ T7] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 254.879269][ T17] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 254.951216][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 255.069635][ T7] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 255.081265][ T7] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 255.092088][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.101358][ T7] usb 2-1: config 0 descriptor?? [ 255.139387][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 255.140970][ T7] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 255.151465][ T7] dvb-usb: bulk message failed: -22 (3/0) [ 255.157757][ T7] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 255.179497][ T7] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 255.187070][ T7] usb 2-1: media controller created [ 255.198248][ T7] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 255.209304][ T7] dvb-usb: bulk message failed: -22 (6/0) [ 255.229293][ T7] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 255.271172][ T7] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input15 [ 255.285203][ T7] dvb-usb: schedule remote query interval to 150 msecs. [ 255.293071][ T7] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 255.329305][ T17] usb 1-1: unable to get BOS descriptor or descriptor too short [ 255.353609][ T9501] usb 2-1: USB disconnect, device number 12 [ 255.366113][ T9501] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 255.410764][ T17] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 255.420942][ T17] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 255.589796][ T17] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 255.599015][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.607131][ T17] usb 1-1: Product: syz [ 255.611359][ T17] usb 1-1: Manufacturer: syz [ 255.615994][ T17] usb 1-1: SerialNumber: syz 10:20:07 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/btrfs-control\x00', 0x0, 0x0) 10:20:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="737c3f6b7c2c13c949e1433f93a2161b", 0x10) 10:20:07 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 10:20:07 executing program 5: ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000580)={@my=0x0}) openat$capi20(0xffffffffffffff9c, 0x0, 0x2001, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000040)=0x7fff) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000700)='gtp\x00') 10:20:07 executing program 4: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000400)='NLBL_CALIPSO\x00') 10:20:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @private1}, 0x1c) 10:20:07 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000004ec0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000004f40), &(0x7f0000004f80)) 10:20:07 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x20, &(0x7f00000001c0)={0x5, 0xf, 0x20, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x3fcf]}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x2, 0xb, 0x7fff}]}, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/48) 10:20:07 executing program 3: read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) ustat(0x0, 0x0) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x741, &(0x7f0000004ec0)={0x0, 0xb195, 0x2, 0x3}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f0000004f80)) 10:20:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 10:20:07 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 10:20:07 executing program 0: ustat(0x0, 0x0) accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000004e80)) syz_io_uring_setup(0x741, &(0x7f0000004ec0)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000004f40), &(0x7f0000004f80)) [ 255.879304][ T17] usb 1-1: cannot find UAC_HEADER [ 255.884441][ T17] snd-usb-audio: probe of 1-1:1.0 failed with error -22 10:20:07 executing program 2: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='notify_on_release\x00', 0x2, 0x0) 10:20:07 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 10:20:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) [ 255.948438][ T17] usb 1-1: USB disconnect, device number 9 10:20:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000640)=@gcm_128={{}, "e550b144027aeac6", "877b7e34e8f65eef424ea0ebde4543fc", "05f63125", "83b8935f5795468c"}, 0x28) 10:20:07 executing program 0: socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x0, 0x84200) 10:20:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:20:07 executing program 5: syz_usb_connect$uac1(0x2, 0xf4, &(0x7f0000000200)=ANY=[@ANYBLOB="12010102000000086b1d01014000010203010902e20003010940200904000000010100000a24010200070201020d2406060603090003000900000f240604020401000100050006000009240302010306048e090401000001020000090401010101020000072401010102101024020106030503b015ac80c63347a610240201e901e3038de716dd4f08141e0b2402010101012d44"], &(0x7f00000009c0)={0xa, &(0x7f0000000300)={0xa, 0x6, 0x0, 0x0, 0x0, 0xc, 0x10, 0x2}, 0x24, &(0x7f0000000500)={0x5, 0xf, 0x24, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0xab, "ca743efd5ce4ea06366a36125e3638d7"}, @wireless={0xb, 0x10, 0x1, 0x8, 0x20, 0x0, 0x79, 0x0, 0xdb}]}}) [ 256.289349][ T7] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 256.419320][ T9501] usb 6-1: new full-speed USB device number 6 using dummy_hcd [ 256.549331][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 256.701462][ T7] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 256.711614][ T7] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 256.721321][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 256.730568][ T7] usb 2-1: config 0 descriptor?? [ 256.784461][ T7] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 256.791450][ T7] dvb-usb: bulk message failed: -22 (3/0) [ 256.797926][ T7] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 256.819742][ T9501] usb 6-1: not running at top speed; connect to a high speed hub [ 256.829741][ T7] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 256.836783][ T7] usb 2-1: media controller created [ 256.848070][ T7] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 256.860293][ T7] dvb-usb: bulk message failed: -22 (6/0) [ 256.866020][ T7] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 256.899683][ T9501] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 256.910107][ T9501] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 256.919088][ T9501] usb 6-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 256.939759][ T7] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input16 [ 256.951811][ T7] dvb-usb: schedule remote query interval to 150 msecs. [ 256.958792][ T7] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 256.983817][ T7] usb 2-1: USB disconnect, device number 13 [ 257.008279][ T7] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 257.089367][ T9501] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 257.098472][ T9501] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.107334][ T9501] usb 6-1: Product: syz [ 257.111798][ T9501] usb 6-1: Manufacturer: syz [ 257.116635][ T9501] usb 6-1: SerialNumber: syz 10:20:09 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:09 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 10:20:09 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "34952da9"}}) 10:20:09 executing program 2: syz_io_uring_setup(0x741, &(0x7f0000004ec0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000004f40), &(0x7f0000004f80)) 10:20:09 executing program 0: syz_genetlink_get_family_id$nbd(0x0) syz_io_uring_setup(0x971, &(0x7f0000000100)={0x0, 0x34cf, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000180)) [ 257.479387][ T9501] usb 6-1: 0:2 : does not exist [ 257.494840][ T9501] usb 6-1: USB disconnect, device number 6 10:20:09 executing program 4: ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) 10:20:09 executing program 3: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000004cc0)={&(0x7f00000047c0), 0xc, &(0x7f0000004c80)={0x0}}, 0x0) syz_io_uring_setup(0x741, &(0x7f0000004ec0)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000004f40), &(0x7f0000004f80)) 10:20:09 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) 10:20:09 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000005040)='nl80211\x00') 10:20:09 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000000)={0x23, 0x0, 0x8}, 0x10) 10:20:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, "785a2340e2a2ba5d4a6a1c4e13d47f5d64e6b8ddb7344f2fcb8f0b09fcc340fc8c36c1e9ff2e0a0f419150c28ac859fe450fa9260a300be62b59ca9b191254f029a80a618dc2cc6f9be5f0786db15b1d"}, 0xd8) [ 257.839397][ T17] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 258.089349][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 258.139358][ T7] usb 6-1: new full-speed USB device number 7 using dummy_hcd [ 258.209654][ T17] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 258.219796][ T17] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 258.228849][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.238916][ T17] usb 2-1: config 0 descriptor?? [ 258.281697][ T17] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 258.288453][ T17] dvb-usb: bulk message failed: -22 (3/0) [ 258.295006][ T17] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 258.319372][ T17] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 258.326707][ T17] usb 2-1: media controller created [ 258.335215][ T17] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 258.346383][ T17] dvb-usb: bulk message failed: -22 (6/0) [ 258.355460][ T17] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 258.411154][ T17] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input17 [ 258.422713][ T17] dvb-usb: schedule remote query interval to 150 msecs. [ 258.430675][ T17] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 258.482893][ T17] usb 2-1: USB disconnect, device number 14 [ 258.501218][ T17] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 258.559363][ T7] usb 6-1: not running at top speed; connect to a high speed hub [ 258.669644][ T7] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 258.679773][ T7] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 258.690847][ T7] usb 6-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 258.909524][ T7] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 258.918797][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.927336][ T7] usb 6-1: Product: syz [ 258.931816][ T7] usb 6-1: Manufacturer: syz [ 258.936500][ T7] usb 6-1: SerialNumber: syz 10:20:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 10:20:10 executing program 3: syz_usb_connect$uac1(0x0, 0xf4, &(0x7f0000000200)=ANY=[@ANYBLOB="12010102000000086b1d01014000010203010902e200030109402009"], &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0}) 10:20:10 executing program 4: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000940)='gtp\x00') 10:20:10 executing program 0: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f00000015c0)={[{@ikeep='ikeep'}]}) 10:20:10 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002180)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_OPEN(r0, &(0x7f0000004200)={0x20}, 0x20) 10:20:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:10 executing program 2: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') 10:20:10 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002180)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 10:20:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @vsock, @ethernet={0x0, @remote}, @generic={0x0, "80a9e2b8793dd6bf53e1bd79a89b"}}) [ 259.195353][T17389] XFS: ikeep mount option is deprecated. 10:20:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) [ 259.256872][T17389] XFS (loop0): Invalid superblock magic number [ 259.289409][ T7] usb 6-1: 0:2 : does not exist 10:20:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 259.314610][T17389] XFS: ikeep mount option is deprecated. [ 259.334606][ T7] usb 6-1: USB disconnect, device number 7 [ 259.394933][T17389] XFS (loop0): Invalid superblock magic number [ 259.449364][ T17] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 259.690797][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 259.851014][ T17] usb 4-1: unable to get BOS descriptor or descriptor too short [ 259.929461][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 259.929473][ T17] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 3 [ 260.089433][ T17] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 260.098492][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.106717][ T17] usb 4-1: Product: syz [ 260.110976][ T17] usb 4-1: Manufacturer: syz [ 260.115567][ T17] usb 4-1: SerialNumber: syz [ 260.399869][ T17] usb 4-1: USB disconnect, device number 6 [ 261.139398][ T7] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 261.409393][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 261.599435][ T7] usb 4-1: unable to get BOS descriptor or descriptor too short [ 261.679727][ T7] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 261.689840][ T7] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 3 [ 261.869705][ T7] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 261.878825][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.887397][ T7] usb 4-1: Product: syz [ 261.891820][ T7] usb 4-1: Manufacturer: syz [ 261.896402][ T7] usb 4-1: SerialNumber: syz 10:20:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:20:13 executing program 5: syz_io_uring_setup(0x971, &(0x7f0000000100)={0x0, 0x34cf, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000180)) 10:20:13 executing program 1: syz_usb_connect(0x0, 0x55, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:13 executing program 4: syz_io_uring_setup(0x741, &(0x7f0000004ec0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 10:20:13 executing program 0: syz_io_uring_setup(0x741, &(0x7f0000004ec0)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000004f40), &(0x7f0000004f80)) 10:20:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 10:20:13 executing program 2: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$gtp(0x0) 10:20:13 executing program 4: syz_usb_connect$uac1(0x0, 0x7e, &(0x7f0000000900)=ANY=[@ANYBLOB="12011003000000406b1d01014000010203010902"], 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x7f, {0x7}}}}}}}]}}, 0x0) [ 262.189811][ T7] usb 4-1: USB disconnect, device number 7 10:20:13 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 10:20:13 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={0x0, 0x1162000, 0x1000}, 0x20) 10:20:13 executing program 0: 10:20:13 executing program 2: 10:20:14 executing program 3: 10:20:14 executing program 2: [ 262.599388][ T56] usb 5-1: new high-speed USB device number 10 using dummy_hcd 10:20:14 executing program 1: syz_usb_connect(0x0, 0x55, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:14 executing program 5: 10:20:14 executing program 0: 10:20:14 executing program 3: 10:20:14 executing program 2: [ 262.942971][T17512] udc-core: couldn't find an available UDC or it's busy [ 262.950180][T17512] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 263.009432][ T56] usb 5-1: unable to get BOS descriptor or descriptor too short [ 263.079431][ T56] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 263.087115][ T56] usb 5-1: can't read configurations, error -71 [ 263.759452][ T56] usb 5-1: new high-speed USB device number 11 using dummy_hcd 10:20:15 executing program 4: 10:20:15 executing program 2: 10:20:15 executing program 5: 10:20:15 executing program 3: 10:20:15 executing program 0: 10:20:15 executing program 1: syz_usb_connect(0x0, 0x55, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:15 executing program 3: 10:20:15 executing program 0: 10:20:15 executing program 2: 10:20:15 executing program 4: 10:20:15 executing program 5: [ 264.149413][ T56] usb 5-1: unable to get BOS descriptor or descriptor too short 10:20:15 executing program 3: [ 264.229442][ T56] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 264.237027][ T56] usb 5-1: can't read configurations, error -71 10:20:15 executing program 4: 10:20:15 executing program 2: 10:20:15 executing program 0: 10:20:15 executing program 5: [ 264.273887][ T56] usb usb5-port1: attempt power cycle 10:20:15 executing program 3: 10:20:16 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:16 executing program 4: 10:20:16 executing program 5: 10:20:16 executing program 0: 10:20:16 executing program 2: 10:20:16 executing program 3: 10:20:16 executing program 2: 10:20:16 executing program 4: 10:20:16 executing program 0: 10:20:16 executing program 3: 10:20:16 executing program 2: 10:20:16 executing program 5: [ 265.029429][ T9501] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 265.229431][ T9501] usb 2-1: device descriptor read/64, error 18 [ 265.499495][ T9501] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 265.689455][ T9501] usb 2-1: device descriptor read/64, error 18 [ 265.809489][ T9501] usb usb2-port1: attempt power cycle [ 266.519462][ T9501] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 266.691442][ T9501] usb 2-1: device descriptor read/8, error -61 [ 266.959440][ T9501] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 267.129478][ T9501] usb 2-1: device descriptor read/8, error -61 [ 267.249517][ T9501] usb usb2-port1: unable to enumerate USB device 10:20:19 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:19 executing program 4: 10:20:19 executing program 3: 10:20:19 executing program 5: 10:20:19 executing program 2: 10:20:19 executing program 0: 10:20:19 executing program 2: 10:20:19 executing program 4: 10:20:19 executing program 5: 10:20:19 executing program 0: 10:20:19 executing program 3: 10:20:19 executing program 5: [ 268.159591][ T9501] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 268.349492][ T9501] usb 2-1: device descriptor read/64, error 18 [ 268.629504][ T9501] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 268.819483][ T9501] usb 2-1: device descriptor read/64, error 18 [ 268.939540][ T9501] usb usb2-port1: attempt power cycle [ 269.650689][ T9501] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 269.820062][ T9501] usb 2-1: device descriptor read/8, error -61 [ 270.090979][ T9501] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 270.259839][ T9501] usb 2-1: device descriptor read/8, error -61 [ 270.379727][ T9501] usb usb2-port1: unable to enumerate USB device 10:20:22 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:22 executing program 0: 10:20:22 executing program 2: 10:20:22 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x10001, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "34952da9"}}) 10:20:22 executing program 4: syz_emit_ethernet(0xda, &(0x7f0000000080)={@random="6d000000e300", @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "2272b4", 0xa4, 0x11, 0x0, @remote, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8001}], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "f5770daa9046bf245425027fb7f4657b3a5637b9976a24daa3dfd14f09df375c", "7931ae940979bb450441878214110bc2441d697dface7522f91db54ce4b768e3aa7e66349c106e14eaeebcc4aad5c24a", "e9ec6b5a1c3fce943fcd235d648ce689e69973396ccdf0f7eaa84693", {"88ef4d2833a76403382fe2e3483d6198", "b996fbc9e4ccd473a69dc6093a65cd4b"}}}}}}}}, 0x0) 10:20:22 executing program 3: 10:20:22 executing program 3: 10:20:22 executing program 5: 10:20:22 executing program 0: 10:20:22 executing program 2: 10:20:22 executing program 4: 10:20:22 executing program 0: [ 271.209518][ T9501] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 271.400803][ T9501] usb 2-1: device descriptor read/64, error 18 [ 271.669529][ T9501] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 271.669537][ T4902] Bluetooth: hci0: command 0x0406 tx timeout [ 271.669557][ T4902] Bluetooth: hci1: command 0x0406 tx timeout [ 271.689440][ T4902] Bluetooth: hci2: command 0x0406 tx timeout [ 271.695522][ T4902] Bluetooth: hci3: command 0x0406 tx timeout [ 271.701543][ T4902] Bluetooth: hci4: command 0x0406 tx timeout [ 271.707516][ T4902] Bluetooth: hci5: command 0x0406 tx timeout [ 271.859522][ T9501] usb 2-1: device descriptor read/64, error 18 [ 271.979745][ T9501] usb usb2-port1: attempt power cycle [ 272.689581][ T9501] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 272.859895][ T9501] usb 2-1: device descriptor read/8, error -61 [ 273.129565][ T9501] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 273.299894][ T9501] usb 2-1: device descriptor read/8, error -61 [ 273.419667][ T9501] usb usb2-port1: unable to enumerate USB device 10:20:25 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:25 executing program 3: 10:20:25 executing program 5: 10:20:25 executing program 2: 10:20:25 executing program 0: 10:20:25 executing program 4: 10:20:25 executing program 0: 10:20:25 executing program 2: 10:20:25 executing program 3: 10:20:25 executing program 4: 10:20:25 executing program 5: 10:20:25 executing program 0: [ 274.269578][ T9501] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 274.459667][ T9501] usb 2-1: device descriptor read/64, error 18 [ 274.731172][ T9501] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 274.939567][ T9501] usb 2-1: device descriptor read/64, error 18 [ 275.059613][ T9501] usb usb2-port1: attempt power cycle [ 275.789573][ T9501] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 275.980833][ T9501] usb 2-1: device descriptor read/8, error -61 [ 276.249599][ T9501] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 276.419950][ T9501] usb 2-1: device descriptor read/8, error -61 [ 276.539750][ T9501] usb usb2-port1: unable to enumerate USB device 10:20:28 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:28 executing program 5: 10:20:28 executing program 4: 10:20:28 executing program 2: 10:20:28 executing program 0: 10:20:28 executing program 3: 10:20:28 executing program 4: 10:20:28 executing program 0: 10:20:28 executing program 3: 10:20:28 executing program 5: 10:20:28 executing program 2: 10:20:28 executing program 3: bpf$MAP_CREATE(0x7, &(0x7f0000000040), 0x40) [ 277.349662][ T5] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 277.549588][ T5] usb 2-1: device descriptor read/64, error 18 [ 277.819606][ T5] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 278.009608][ T5] usb 2-1: device descriptor read/64, error 18 [ 278.129742][ T5] usb usb2-port1: attempt power cycle [ 278.839622][ T5] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 279.059702][ T5] usb 2-1: device descriptor read/8, error -61 [ 279.349614][ T5] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 279.540436][ T5] usb 2-1: device descriptor read/8, error -61 [ 279.661164][ T5] usb usb2-port1: unable to enumerate USB device 10:20:31 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:31 executing program 4: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x60, 0x0}) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x25) 10:20:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 10:20:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = dup3(r1, r0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) 10:20:31 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 10:20:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0xb16e43f4bf0094a5}, 0x14}}, 0x0) 10:20:31 executing program 0: socketpair(0x28, 0x0, 0x5, &(0x7f0000000340)) 10:20:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x4b4d, 0x400000) [ 279.928511][T17745] ptrace attach of "/root/syz-executor.4"[17743] was attempted by "/root/syz-executor.4"[17745] 10:20:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="0f01d1ba430066edb800008ec89dbaf80c66b8ee75b68966efbafc0cb03feef30fc7b300200f01c80fa167f426c1300c", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 10:20:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x2}, 0x40) 10:20:31 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 279.969120][T17756] ptrace attach of "/root/syz-executor.5"[17752] was attempted by "/root/syz-executor.5"[17756] 10:20:31 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 280.389719][ T5] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 280.579697][ T5] usb 2-1: device descriptor read/64, error 18 [ 280.859769][ T5] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 281.059669][ T5] usb 2-1: device descriptor read/64, error 18 [ 281.189702][ T5] usb usb2-port1: attempt power cycle [ 281.909650][ T5] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 282.089683][ T5] usb 2-1: device descriptor read/8, error -61 [ 282.360276][ T5] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 282.540100][ T5] usb 2-1: device descriptor read/8, error -61 [ 282.659734][ T5] usb usb2-port1: unable to enumerate USB device 10:20:34 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba00"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:34 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:34 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vcsu\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x3938700}, 0x0, 0x0) 10:20:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8) close(r0) 10:20:34 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001600)={[], [{@subj_role={'subj_role', 0x3d, '.%\\@)'}}]}) 10:20:34 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x38}, 0x10) 10:20:34 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast1, 0x7800}}) 10:20:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000080)={0x61, ""/97}) 10:20:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8932, &(0x7f0000000200)={'sit0\x00', 0x0}) 10:20:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 10:20:34 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 283.159577][T17845] ptrace attach of "/root/syz-executor.0"[17842] was attempted by "/root/syz-executor.0"[17845] [ 283.379653][ T56] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 283.619679][ T56] usb 2-1: Using ep0 maxpacket: 8 [ 283.659768][ T56] usb 2-1: no configurations [ 283.664433][ T56] usb 2-1: can't read configurations, error -22 [ 283.819718][ T56] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 284.059662][ T56] usb 2-1: Using ep0 maxpacket: 8 [ 284.100012][ T56] usb 2-1: no configurations [ 284.104647][ T56] usb 2-1: can't read configurations, error -22 [ 284.111647][ T56] usb usb2-port1: attempt power cycle [ 284.819686][ T56] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 284.910568][ T56] usb 2-1: Using ep0 maxpacket: 8 [ 284.950019][ T56] usb 2-1: no configurations [ 284.954694][ T56] usb 2-1: can't read configurations, error -22 [ 285.109701][ T56] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 285.199732][ T56] usb 2-1: Using ep0 maxpacket: 8 [ 285.240941][ T56] usb 2-1: no configurations [ 285.245816][ T56] usb 2-1: can't read configurations, error -22 [ 285.252278][ T56] usb usb2-port1: unable to enumerate USB device 10:20:37 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba00"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8912, &(0x7f0000000200)={'sit0\x00', 0x0}) 10:20:37 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) gettid() ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:37 executing program 4: r0 = getpgid(0x0) ptrace$getregset(0x4204, r0, 0x0, 0x0) 10:20:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000280)) 10:20:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8933, &(0x7f0000000200)={'sit0\x00', 0x0}) 10:20:37 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) gettid() ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, r1) 10:20:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) bind$alg(r2, 0x0, 0x0) 10:20:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000280)={[], 0x20, 0x5, 0x1f, 0x0, 0x9, 0x100000, 0x2, [], 0xffffffff}) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x0, 0x550}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vga_arbiter\x00', 0x10800, 0x0) fcntl$dupfd(r2, 0x406, r1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b"], 0x34}}, 0x0) 10:20:37 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[], 0x7) socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) utime(&(0x7f0000000180)='./bus\x00', &(0x7f0000000300)) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000340)=0x4, 0x4) 10:20:37 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) gettid() ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 286.163863][T17884] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.179083][ T34] audit: type=1804 audit(1606472437.817:2): pid=17889 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir950050619/syzkaller.MycbfA/658/bus" dev="sda1" ino=16365 res=1 errno=0 [ 286.190703][T17884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.215359][T17884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.281367][ T34] audit: type=1804 audit(1606472437.917:3): pid=17892 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir950050619/syzkaller.MycbfA/658/bus" dev="sda1" ino=16365 res=1 errno=0 [ 286.336092][ T34] audit: type=1804 audit(1606472437.947:4): pid=17893 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir950050619/syzkaller.MycbfA/658/bus" dev="sda1" ino=16365 res=1 errno=0 [ 286.397144][T17896] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.420660][T17896] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.428289][T17896] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.470353][ T5] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 286.739817][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 286.781790][ T5] usb 2-1: no configurations [ 286.786413][ T5] usb 2-1: can't read configurations, error -22 [ 286.950287][ T5] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 287.189715][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 287.229954][ T5] usb 2-1: no configurations [ 287.234642][ T5] usb 2-1: can't read configurations, error -22 [ 287.241795][ T5] usb usb2-port1: attempt power cycle [ 287.949708][ T5] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 288.040063][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 288.080062][ T5] usb 2-1: no configurations [ 288.084700][ T5] usb 2-1: can't read configurations, error -22 [ 288.239770][ T5] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 288.329765][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 288.369759][ T5] usb 2-1: no configurations [ 288.374414][ T5] usb 2-1: can't read configurations, error -22 [ 288.381588][ T5] usb usb2-port1: unable to enumerate USB device 10:20:40 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba00"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x4}, 0x40) 10:20:40 executing program 4: clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000340)={r0}) 10:20:40 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[], 0x7) socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) utime(&(0x7f0000000180)='./bus\x00', &(0x7f0000000300)) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000340)=0x4, 0x4) 10:20:40 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) 10:20:40 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x1) 10:20:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x5608, 0x2) 10:20:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@delqdisc={0x28, 0x25, 0x539, 0x0, 0x0, {}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) [ 289.124805][ T34] audit: type=1804 audit(1606472440.773:5): pid=17920 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir950050619/syzkaller.MycbfA/659/bus" dev="sda1" ino=16383 res=1 errno=0 10:20:40 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 289.192682][ T34] audit: type=1804 audit(1606472440.843:6): pid=17929 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir950050619/syzkaller.MycbfA/659/bus" dev="sda1" ino=16383 res=1 errno=0 10:20:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x80) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup3(r2, r1, 0x0) getsockopt$inet6_udp_int(r3, 0x11, 0x65, 0x0, &(0x7f0000000040)) [ 289.489758][ T5] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 289.739811][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 289.781391][ T5] usb 2-1: no configurations [ 289.786068][ T5] usb 2-1: can't read configurations, error -22 [ 289.939730][ T5] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 290.179716][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 290.220115][ T5] usb 2-1: no configurations [ 290.224745][ T5] usb 2-1: can't read configurations, error -22 [ 290.231074][ T5] usb usb2-port1: attempt power cycle [ 290.939744][ T5] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 291.030020][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 291.070809][ T5] usb 2-1: no configurations [ 291.075423][ T5] usb 2-1: can't read configurations, error -22 [ 291.229733][ T5] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 291.319761][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 291.359805][ T5] usb 2-1: no configurations [ 291.364430][ T5] usb 2-1: can't read configurations, error -22 [ 291.372140][ T5] usb usb2-port1: unable to enumerate USB device 10:20:43 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = gettid() tkill(r2, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:43 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) 10:20:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1642008a}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)=@deltclass={0x1040, 0x29, 0x1, 0x0, 0x0, {}, [@tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x1014, 0x2, [@TCA_HTB_CTAB={0x404}, @TCA_HTB_RTAB={0x404}, @TCA_HTB_CTAB={0x404}, @TCA_HTB_RTAB={0x404}]}}]}, 0x1040}}, 0x0) 10:20:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x3, 0x0, 0xc0000}, 0x40) 10:20:43 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[], 0x7) socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) utime(&(0x7f0000000180)='./bus\x00', &(0x7f0000000300)) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000340)=0x4, 0x4) 10:20:43 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba0000000109024300"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:43 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = gettid() tkill(r2, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:43 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x22800, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x62, 0x0, "40e2428cf773e955c84838937ae9971a67b642"}) 10:20:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x1, 0x0, &(0x7f0000000000)="7c8f8737", 0x4) [ 292.159736][ T34] audit: type=1804 audit(1606472443.803:7): pid=17972 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir950050619/syzkaller.MycbfA/660/bus" dev="sda1" ino=16363 res=1 errno=0 10:20:43 executing program 4: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x60, 0x0}) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x25) [ 292.249218][ T34] audit: type=1804 audit(1606472443.863:8): pid=17977 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir950050619/syzkaller.MycbfA/660/bus" dev="sda1" ino=16363 res=1 errno=0 10:20:43 executing program 0: socket(0x11, 0xa, 0x8) 10:20:43 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = gettid() tkill(r2, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000004680)='sessionid\x00') syz_usb_connect$printer(0x2, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x17, 0x2, 0x7, 0x1, 0x3, 0x2f, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x6, 0x7f, 0x2d}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x200, 0xff, 0x6, 0x0, 0x40}, 0x37, &(0x7f0000000240)={0x5, 0xf, 0x37, 0x3, [@wireless={0xb, 0x10, 0x1, 0x8, 0x8, 0x8, 0x40, 0xf000, 0x7}, @ssp_cap={0x1c, 0x10, 0xa, 0x81, 0x4, 0x0, 0xff0f, 0x101, [0x3f30, 0x1e, 0xff00, 0xc0]}, @wireless={0xb, 0x10, 0x1, 0xc, 0x1, 0x1, 0x2}]}, 0x5, [{0x49, &(0x7f0000000280)=@string={0x49, 0x3, "a9e4e17896126d8d80a92a2f13fd09d28bee332d4ccf8cc7bd5eadf1260a71d0f478bb89b3d303e15f4bec5904ae004b677801da8948032d8d34a208923b5d340f1dcf67adcc82"}}, {0x3b, &(0x7f0000000300)=@string={0x3b, 0x3, "1d2df616c6ad9ea4a95c040f2c10b147dc0e9e9f91acb8bbf3b01f5ab6a52f070004fb211f739b2ea36b30b1df3ad697179c93f23d164395ed"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x814}}, {0x76, &(0x7f0000000380)=@string={0x76, 0x3, "779c354e6532aec45d9ab302c23b4ccf30c3499b3df7b7c590fe201db7ab7a66a59c9311cc772790a88c31c46b17ce51c41c4a2b46462fbf8209f0928b874607a52743689407dbdcd794addd8fc38f14a61209b25bc462988a48f9960aea089b6667610d8d9179d1c7d48375326a0c147ada30d6"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x81d}}]}) write$UHID_INPUT2(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r1, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x80000000}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1e6}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008004}, 0x10) [ 292.326579][T17989] ptrace attach of "/root/syz-executor.4"[17988] was attempted by "/root/syz-executor.4"[17989] 10:20:44 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 10:20:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x1000000, 0x4}, 0x40) 10:20:44 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = gettid() tkill(r1, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 292.561361][ T17] usb 2-1: new high-speed USB device number 51 using dummy_hcd [ 292.711394][ T56] usb 3-1: new full-speed USB device number 9 using dummy_hcd [ 292.749789][ T9501] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 292.849792][ T17] usb 2-1: Using ep0 maxpacket: 8 10:20:44 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[], 0x7) socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) utime(&(0x7f0000000180)='./bus\x00', &(0x7f0000000300)) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000340)=0x4, 0x4) [ 292.979446][ T34] audit: type=1804 audit(1606472444.623:9): pid=18020 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir950050619/syzkaller.MycbfA/661/bus" dev="sda1" ino=16367 res=1 errno=0 [ 293.003936][ T17] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 293.020462][ T17] usb 2-1: config 0 has no interfaces? [ 293.031078][ T17] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 293.041216][ T9501] usb 1-1: Using ep0 maxpacket: 32 [ 293.055966][ T34] audit: type=1804 audit(1606472444.683:10): pid=18021 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir950050619/syzkaller.MycbfA/661/bus" dev="sda1" ino=16367 res=1 errno=0 [ 293.082495][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 293.094779][ T17] usb 2-1: config 0 descriptor?? [ 293.171296][ T9501] usb 1-1: unable to get BOS descriptor or descriptor too short [ 293.179421][ T56] usb 3-1: not running at top speed; connect to a high speed hub [ 293.241473][ T9501] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 293.249951][ T9501] usb 1-1: can't read configurations, error -71 [ 293.262965][ T56] usb 3-1: config 1 interface 0 altsetting 23 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 293.274209][ T56] usb 3-1: config 1 interface 0 altsetting 23 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 293.288522][ T56] usb 3-1: config 1 interface 0 has no altsetting 0 [ 293.355170][T16309] usb 2-1: USB disconnect, device number 51 [ 293.459767][ T56] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 293.471160][ T56] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.479438][ T56] usb 3-1: Product: ࠔ [ 293.485968][ T56] usb 3-1: Manufacturer: ⴝᛶ귆꒞岩༄ာ䞱ໜ龞겑뮸냳娟ꖶܯЀ⇻猟⺛殣넰㫟韖鰗ᘽ镃 [ 293.500073][ T56] usb 3-1: SerialNumber: 鱷丵㉥쒮驝ʳ㯂콌쌰魉얷ﺐᴠꮷ智鲥ᆓ矌逧貨쐱ᝫ凎᳄⭊䙆뼯ং鋰螋݆➥桃ޔ铗쎏ᒏኦ눉쑛顢䢊雹鬈杦ൡ醍텹퓇疃樲ᐌ혰 [ 293.540601][T17998] raw-gadget gadget: fail, usb_ep_enable returned -22 10:20:45 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba0000000109024300"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$addseals(r0, 0x409, 0x5ef21cf0b66c851f) 10:20:45 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = gettid() tkill(r1, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:45 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @broadcast, @multicast, @remote}}}}, 0x0) [ 293.842630][ T56] usb 3-1: USB disconnect, device number 9 10:20:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) fadvise64(r0, 0x0, 0xfffffffffffff7e7, 0x0) 10:20:45 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = gettid() tkill(r1, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') syz_genetlink_get_family_id$batadv(0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x18, r1, 0xeb9a23f723bc9f07, 0x0, 0x0, {0x1c}, [@HEADER={0x4}]}, 0x18}}, 0x0) syz_open_procfs(0x0, 0x0) [ 293.931257][ T9501] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 294.199737][T16309] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 294.207442][ T9501] usb 1-1: Using ep0 maxpacket: 32 10:20:45 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0}) 10:20:45 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:45 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0}) 10:20:45 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x3}}]}}]}}, 0x0) 10:20:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000004680)='sessionid\x00') syz_usb_connect$printer(0x2, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x17, 0x2, 0x7, 0x1, 0x3, 0x2f, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x6, 0x7f, 0x2d}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x200, 0xff, 0x6, 0x0, 0x40, 0x59}, 0x37, &(0x7f0000000240)={0x5, 0xf, 0x37, 0x3, [@wireless={0xb, 0x10, 0x1, 0x8, 0x8, 0x8, 0x40, 0xf000, 0x7}, @ssp_cap={0x1c, 0x10, 0xa, 0x81, 0x4, 0x9, 0xff0f, 0x101, [0x3f30, 0x1e, 0xff00, 0xc0]}, @wireless={0xb, 0x10, 0x1, 0xc, 0x1, 0x1, 0x2, 0x80}]}, 0x5, [{0x4b, &(0x7f0000000280)=@string={0x4b, 0x3, "a9e4e17896126d8d80a92a2f13fd09d28bee332d4ccf8cc7bd5eadf1260a71d0f478bb89b3d303e15f4bec5904ae004b677801da8948032d8d34a208923b5d340f1dcf67adcc82a15a"}}, {0x3b, &(0x7f0000000300)=@string={0x3b, 0x3, "1d2df616c6ad9ea4a95c040f2c10b147dc0e9e9f91acb8bbf3b01f5ab6a52f070004fb211f739b2ea36b30b1df3ad697179c93f23d164395ed"}}, {0x0, 0x0}, {0x8f, &(0x7f0000000380)=@string={0x8f, 0x3, "779c354e6532aec45d9ab302c23b4ccf30c3499b3df7b7c590fe201db7ab7a66a59c9311cc772790a88c31c46b17ce51c41c4a2b46462fbf8209f0928b874607a52743689407dbdcd794addd8fc38f14a61209b25bc462988a48f9960aea089b6667610d8d9179d1c7d48375326a0c147ada30d634e4a78aefaa7baa4c490da9fa0d74dee77994d3244fa7c52d"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x81d}}]}) write$UHID_INPUT2(r0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') [ 294.351132][ T9501] usb 1-1: unable to get BOS descriptor or descriptor too short [ 294.419733][ T9501] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 294.427314][ T9501] usb 1-1: can't read configurations, error -71 [ 294.449849][ T9501] usb usb1-port1: attempt power cycle [ 294.480421][T16309] usb 2-1: Using ep0 maxpacket: 8 [ 294.599750][T16309] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 294.609918][T16309] usb 2-1: config 0 has no interfaces? [ 294.615572][T16309] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 294.619888][ T5] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 294.626426][T16309] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 294.642008][T16309] usb 2-1: config 0 descriptor?? [ 294.659742][ T17] usb 4-1: new full-speed USB device number 8 using dummy_hcd [ 294.739754][ T56] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 294.869741][ T5] usb 5-1: Using ep0 maxpacket: 32 [ 294.882030][T16363] usb 2-1: USB disconnect, device number 52 [ 295.009750][ T56] usb 3-1: Using ep0 maxpacket: 32 [ 295.029726][ T5] usb 5-1: unable to get BOS descriptor or descriptor too short [ 295.110414][ T5] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 295.130489][ T17] usb 4-1: not running at top speed; connect to a high speed hub [ 295.159732][ T9501] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 295.190171][ T56] usb 3-1: unable to get BOS descriptor or descriptor too short [ 295.210166][ T17] usb 4-1: config 1 interface 0 altsetting 23 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 295.221120][ T17] usb 4-1: config 1 interface 0 altsetting 23 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 295.235258][ T17] usb 4-1: config 1 interface 0 has no altsetting 0 [ 295.261522][ T9501] usb 1-1: Using ep0 maxpacket: 32 [ 295.269823][ T56] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 295.280043][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 295.280843][ T56] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 295.292033][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.299594][ T56] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 295.307852][ T5] usb 5-1: Product: syz [ 295.324728][ T5] usb 5-1: Manufacturer: syz [ 295.330248][ T5] usb 5-1: SerialNumber: syz 10:20:47 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:47 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba0000000109024300"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:47 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:47 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x3b) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) [ 295.410197][ T9501] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:20:47 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x3b) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) [ 295.510521][ T56] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 295.523299][ T56] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.548229][ T56] usb 3-1: Product: syz [ 295.553255][ T56] usb 3-1: Manufacturer: syz 10:20:47 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x3b) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) [ 295.558532][ T56] usb 3-1: SerialNumber: syz [ 295.574582][ T9571] usb 5-1: USB disconnect, device number 13 10:20:47 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 295.630171][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 295.639980][ T9501] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 295.648998][ T9501] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.676196][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.686114][ T9501] usb 1-1: Product: syz [ 295.690965][ T17] usb 4-1: Manufacturer: ⴝᛶ귆꒞岩༄ာ䞱ໜ龞겑뮸냳娟ꖶܯЀ⇻猟⺛殣넰㫟韖鰗ᘽ镃 [ 295.704895][ T9501] usb 1-1: Manufacturer: syz [ 295.709661][ T9501] usb 1-1: SerialNumber: syz [ 295.715242][ T17] usb 4-1: SerialNumber: 鱷丵㉥쒮驝ʳ㯂콌쌰魉얷ﺐᴠꮷ智鲥ᆓ矌逧貨쐱ᝫ凎᳄⭊䙆뼯ং鋰螋݆➥桃ޔ铗쎏ᒏኦ눉쑛顢䢊雹鬈杦ൡ醍텹퓇疃樲ᐌ혰誧ꫯꩻ䥌ꤍ෺秧펔伤얧 [ 295.739735][ T5] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 295.760560][T18090] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 295.803104][ T7] usb 3-1: USB disconnect, device number 10 [ 295.984787][ T4902] usb 1-1: USB disconnect, device number 12 [ 295.990765][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 296.084308][ T17] usb 4-1: USB disconnect, device number 8 [ 296.109749][ T5] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 296.119926][ T5] usb 2-1: config 0 has no interfaces? [ 296.125426][ T5] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 296.134706][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 296.144683][ T5] usb 2-1: config 0 descriptor?? [ 296.359802][ T9571] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 296.391736][ T9501] usb 2-1: USB disconnect, device number 53 [ 296.589798][ T17] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 296.619724][ T9571] usb 5-1: Using ep0 maxpacket: 32 [ 296.749755][T16309] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 296.790166][ T9571] usb 5-1: unable to get BOS descriptor or descriptor too short [ 296.849745][ T17] usb 3-1: Using ep0 maxpacket: 32 [ 296.871540][ T9571] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 296.999836][T16309] usb 1-1: Using ep0 maxpacket: 32 [ 297.020198][ T17] usb 3-1: unable to get BOS descriptor or descriptor too short [ 297.050177][ T9571] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 297.059313][ T9571] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.068056][ T9571] usb 5-1: Product: syz [ 297.072486][ T9571] usb 5-1: Manufacturer: syz [ 297.077111][ T9571] usb 5-1: SerialNumber: syz [ 297.109758][ T17] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 297.119469][ T17] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 297.134604][ T17] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 297.147916][T16309] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:20:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 10:20:48 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:49 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) syz_genetlink_get_family_id$batadv(0x0) 10:20:49 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 10:20:49 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2}}]}}]}}, 0x0) 10:20:49 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:49 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 297.339811][ T17] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 297.348863][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.357593][T16309] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 297.371488][T16309] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:20:49 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') [ 297.417376][ T17] usb 3-1: Product: syz [ 297.421923][T16309] usb 1-1: Product: syz [ 297.443034][ T17] usb 3-1: Manufacturer: syz [ 297.448924][T16309] usb 1-1: Manufacturer: syz [ 297.463717][T16309] usb 1-1: SerialNumber: syz [ 297.485796][ T9571] usb 5-1: USB disconnect, device number 14 [ 297.496750][ T17] usb 3-1: can't set config #1, error -71 10:20:49 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 297.519665][ T17] usb 3-1: USB disconnect, device number 11 [ 297.527198][T16309] usb 1-1: can't set config #1, error -71 [ 297.539042][T16309] usb 1-1: USB disconnect, device number 13 10:20:49 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:49 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:49 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:49 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:49 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 297.709812][ T5] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 297.740464][ T7] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 297.879751][ T9571] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 297.899961][ T17] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 297.919874][T16309] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 297.949745][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 297.979763][ T7] usb 4-1: Using ep0 maxpacket: 32 [ 298.070171][ T5] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 298.080609][ T5] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 298.091239][ T5] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 298.101158][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 298.111010][ T7] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 298.121584][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 298.129798][ T9571] usb 5-1: Using ep0 maxpacket: 32 [ 298.130430][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 298.149261][ T5] usb 2-1: config 0 descriptor?? [ 298.163019][T16309] usb 1-1: Using ep0 maxpacket: 32 [ 298.168187][ T17] usb 3-1: Using ep0 maxpacket: 32 [ 298.279800][ T9571] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 298.300585][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 298.309816][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.310133][ T17] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 298.317932][ T7] usb 4-1: Product: syz [ 298.330666][T16309] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 298.336737][ T7] usb 4-1: Manufacturer: syz [ 298.352526][ T7] usb 4-1: SerialNumber: syz [ 298.393761][ T5] usb 2-1: USB disconnect, device number 54 [ 298.509817][ T17] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 298.518906][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.527581][ T17] usb 3-1: Product: syz [ 298.532485][ T17] usb 3-1: Manufacturer: syz [ 298.537094][ T17] usb 3-1: SerialNumber: syz [ 298.580108][ T9571] usb 5-1: string descriptor 0 read error: -22 [ 298.586334][ T9571] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 298.598964][ T9571] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.612245][T16309] usb 1-1: string descriptor 0 read error: -22 [ 298.618429][T16309] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 298.629098][T16309] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.651679][ T17] usb 4-1: USB disconnect, device number 9 [ 298.783030][T16309] usb 3-1: USB disconnect, device number 12 [ 298.871731][ T17] usb 5-1: USB disconnect, device number 15 [ 298.892765][ T9571] usb 1-1: USB disconnect, device number 14 [ 299.379758][ T7] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 299.570468][ T9876] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 299.619738][ T7] usb 4-1: Using ep0 maxpacket: 32 [ 299.639966][ T5] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 299.669837][ T4902] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 299.740227][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 299.750160][ T7] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 299.760306][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 299.810219][ T9876] usb 3-1: Using ep0 maxpacket: 32 [ 299.879809][ T5] usb 5-1: Using ep0 maxpacket: 32 [ 299.909791][ T4902] usb 1-1: Using ep0 maxpacket: 32 [ 299.930400][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 299.939770][ T9876] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 299.952875][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.960946][ T7] usb 4-1: Product: syz [ 299.965093][ T7] usb 4-1: Manufacturer: syz [ 299.969665][ T7] usb 4-1: SerialNumber: syz [ 299.999805][ T5] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 300.030447][ T4902] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 300.129861][ T9876] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 300.138951][ T9876] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 300.149450][ T9876] usb 3-1: Product: syz [ 300.154040][ T9876] usb 3-1: Manufacturer: syz [ 300.158637][ T9876] usb 3-1: SerialNumber: syz [ 300.219784][ T9571] usb 4-1: USB disconnect, device number 10 [ 300.260111][ T5] usb 5-1: string descriptor 0 read error: -22 [ 300.266313][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 300.276729][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 300.285634][ T4902] usb 1-1: string descriptor 0 read error: -22 [ 300.292355][ T4902] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 300.302441][ T4902] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:20:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000004680)='sessionid\x00') syz_usb_connect$printer(0x2, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x17, 0x2, 0x7, 0x1, 0x3, 0x2f, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x6, 0x7f, 0x2d}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x200, 0xff, 0x6, 0x0, 0x40, 0x59}, 0x37, &(0x7f0000000240)={0x5, 0xf, 0x37, 0x3, [@wireless={0xb, 0x10, 0x1, 0x0, 0x8, 0x8, 0x40, 0xf000, 0x7}, @ssp_cap={0x1c, 0x10, 0xa, 0x81, 0x4, 0x9, 0xff0f, 0x101, [0x3f30, 0x1e, 0xff00, 0xc0]}, @wireless={0xb, 0x10, 0x1, 0x0, 0x1, 0x1, 0x2, 0x80}]}, 0x4, [{0x2, &(0x7f0000000300)=@string={0x2}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x814}}, {0x7e, &(0x7f0000000380)=@string={0x7e, 0x3, "779c354e6532aec45d9ab302c23b4ccf30c3499b3df7b7c590fe201db7ab7a66a59c9311cc772790a88c31c46b17ce51c41c4a2b46462fbf8209f0928b874607a52743689407dbdcd794addd8fc38f14a61209b25bc462988a48f9960aea089b6667610d8d9179d1c7d48375326a0c147ada30d634e4a78aefaa7baa"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x81d}}]}) write$UHID_INPUT2(r0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x80000, 0x0) [ 300.403902][ T17] usb 3-1: USB disconnect, device number 13 [ 300.430762][ T4902] usb 5-1: USB disconnect, device number 16 10:20:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000028000100b65bc4138c95460200000000", @ANYRES32=r1, @ANYBLOB="3654fd"], 0x24}}, 0x0) 10:20:52 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:52 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:52 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200}}}}}]}}]}}, 0x0) 10:20:52 executing program 2: 10:20:52 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 300.473609][ T5] usb 1-1: USB disconnect, device number 15 10:20:52 executing program 2: eventfd(0x0) pselect6(0x35, &(0x7f0000000080)={0xb}, 0x0, 0x0, 0x0, 0x0) 10:20:52 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x34, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 10:20:52 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:52 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 300.789781][ T7] usb 2-1: new high-speed USB device number 55 using dummy_hcd [ 300.792665][ T9571] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 300.899865][ T4902] usb 5-1: new full-speed USB device number 17 using dummy_hcd [ 301.029753][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 301.049758][ T9571] usb 4-1: Using ep0 maxpacket: 32 [ 301.149992][ T7] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 301.160145][ T7] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 301.169254][ T7] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 301.179495][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.190278][ T7] usb 2-1: config 0 descriptor?? [ 301.200143][ T9571] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 301.299809][ T4902] usb 5-1: not running at top speed; connect to a high speed hub [ 301.370153][ T9571] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 301.380052][ T4902] usb 5-1: config 1 interface 0 altsetting 23 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 301.382504][ T9571] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.391102][ T4902] usb 5-1: config 1 interface 0 altsetting 23 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 301.400414][ T9571] usb 4-1: Product: syz [ 301.412469][ T4902] usb 5-1: config 1 interface 0 has no altsetting 0 [ 301.417890][ T9571] usb 4-1: Manufacturer: syz [ 301.427318][ T9571] usb 4-1: SerialNumber: syz [ 301.433726][ T5] usb 2-1: USB disconnect, device number 55 [ 301.460126][ T4902] usb 5-1: language id specifier not provided by device, defaulting to English [ 301.579808][ T4902] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 301.589097][ T4902] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.597457][ T4902] usb 5-1: Product: 鱷丵㉥쒮驝ʳ㯂콌쌰魉얷ﺐᴠꮷ智鲥ᆓ矌逧貨쐱ᝫ凎᳄⭊䙆뼯ং鋰螋݆➥桃ޔ铗쎏ᒏኦ눉쑛顢䢊雹鬈杦ൡ醍텹퓇疃樲ᐌ혰誧ꫯꩻ [ 301.616582][ T4902] usb 5-1: Manufacturer: ࠔ [ 301.621313][ T4902] usb 5-1: SerialNumber: ࠝ [ 301.640961][T18367] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 301.681937][ T5] usb 4-1: USB disconnect, device number 11 [ 301.902962][ T4902] usb 5-1: USB disconnect, device number 17 10:20:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9c1b0000430001"], 0x1b9c}}, 0x0) 10:20:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0, 0x0) 10:20:54 executing program 0: keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 10:20:54 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 302.402976][T18453] netlink: 7048 bytes leftover after parsing attributes in process `syz-executor.4'. [ 302.485065][ T9571] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 302.739765][ T9571] usb 4-1: Using ep0 maxpacket: 32 [ 302.870196][ T9571] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 303.060011][ T9571] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 303.069102][ T9571] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.078616][ T9571] usb 4-1: Product: syz [ 303.082806][ T9571] usb 4-1: Manufacturer: syz [ 303.087505][ T9571] usb 4-1: SerialNumber: syz 10:20:55 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0, 0x0) 10:20:55 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:55 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) write$cgroup_type(r1, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0xfb, 0x3f, 0x6, 0x20, 0x0, 0x7, 0x41, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000080)}, 0x1000, 0x6269, 0xffffffff, 0x8, 0x4, 0x6, 0x8}, 0x0, 0xf, r1, 0x1) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 10:20:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x8}}}, 0x24}}, 0x0) 10:20:55 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0, 0x0) 10:20:55 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 303.330325][ T9571] usb 4-1: USB disconnect, device number 12 10:20:55 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:55 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$unlink(0x9, r0, r1) 10:20:55 executing program 0: prctl$PR_SET_KEEPCAPS(0x8, 0x10000000000000) 10:20:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000280001"], 0x24}}, 0x0) 10:20:55 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0, 0x0) 10:20:55 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:55 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) [ 303.679770][ T17] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 303.949767][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 304.080126][ T17] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 304.090269][ T17] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 304.099266][ T17] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 304.108747][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.118846][ T17] usb 2-1: config 0 descriptor?? [ 304.362284][ T17] usb 2-1: USB disconnect, device number 56 10:20:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) 10:20:56 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000200)={0x0, 0xcb60, 0x6, 0xfffffffffffffffb, 0x5, 0xffff, 0x101, 0xbc10}, &(0x7f0000000280)={0x4, 0x5, 0x10001, 0x5, 0x40, 0x6, 0x80000001, 0xf4e}, &(0x7f00000002c0)={0x5, 0x677, 0x100000000, 0x7, 0x9, 0x80000000, 0x40000000000, 0x77}, &(0x7f0000000300)={0x0, 0x989680}, &(0x7f0000000380)={&(0x7f0000000340)={[0x1000]}, 0x8}) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) r1 = shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmdt(r1) shmdt(r1) pselect6(0x40, &(0x7f0000000040)={0xffff, 0x7, 0x1, 0x7, 0x0, 0x3ef, 0x8}, &(0x7f0000000080)={0x9, 0x2d6, 0x5, 0x2, 0x2, 0x8, 0x1, 0x9}, &(0x7f0000000100)={0xecd, 0x3f, 0x3f, 0xb73a, 0xfffffffffffffe01, 0x3, 0x7ff, 0x8001}, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x1f]}, 0x8}) 10:20:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000002d000100"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000a000100626173696340"], 0x34}}, 0x0) 10:20:56 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x7ff, 0x101c01) write$evdev(r0, &(0x7f0000000180)=[{}], 0x18) 10:20:56 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba0000000109024300010000000009"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:56 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000028000100b65bc4138c95460200000000", @ANYRES64=r1], 0x24}}, 0x0) 10:20:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) 10:20:56 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000200)={0x0, 0xcb60, 0x6, 0xfffffffffffffffb, 0x5, 0xffff, 0x101, 0xbc10}, &(0x7f0000000280)={0x4, 0x5, 0x10001, 0x5, 0x40, 0x6, 0x80000001, 0xf4e}, &(0x7f00000002c0)={0x5, 0x677, 0x100000000, 0x7, 0x9, 0x80000000, 0x40000000000, 0x77}, &(0x7f0000000300)={0x0, 0x989680}, &(0x7f0000000380)={&(0x7f0000000340)={[0x1000]}, 0x8}) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) r1 = shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmdt(r1) shmdt(r1) pselect6(0x40, &(0x7f0000000040)={0xffff, 0x7, 0x1, 0x7, 0x0, 0x3ef, 0x8}, &(0x7f0000000080)={0x9, 0x2d6, 0x5, 0x2, 0x2, 0x8, 0x1, 0x9}, &(0x7f0000000100)={0xecd, 0x3f, 0x3f, 0xb73a, 0xfffffffffffffe01, 0x3, 0x7ff, 0x8001}, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x1f]}, 0x8}) [ 304.919589][T18541] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:20:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@newtclass={0x24, 0x28, 0x1}, 0x24}}, 0x0) 10:20:56 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00000002c0)) 10:20:56 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000200)={0x0, 0xcb60, 0x6, 0xfffffffffffffffb, 0x5, 0xffff, 0x101, 0xbc10}, &(0x7f0000000280)={0x4, 0x5, 0x10001, 0x5, 0x40, 0x6, 0x80000001, 0xf4e}, &(0x7f00000002c0)={0x5, 0x677, 0x100000000, 0x7, 0x9, 0x80000000, 0x40000000000, 0x77}, &(0x7f0000000300)={0x0, 0x989680}, &(0x7f0000000380)={&(0x7f0000000340)={[0x1000]}, 0x8}) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) r1 = shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmdt(r1) shmdt(r1) pselect6(0x40, &(0x7f0000000040)={0xffff, 0x7, 0x1, 0x7, 0x0, 0x3ef, 0x8}, &(0x7f0000000080)={0x9, 0x2d6, 0x5, 0x2, 0x2, 0x8, 0x1, 0x9}, &(0x7f0000000100)={0xecd, 0x3f, 0x3f, 0xb73a, 0xfffffffffffffe01, 0x3, 0x7ff, 0x8001}, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x1f]}, 0x8}) 10:20:56 executing program 3: 10:20:56 executing program 2: 10:20:56 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = gettid() tkill(r3, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 305.249811][ T17] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 305.489783][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 305.611027][ T17] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 305.621292][ T17] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 305.631889][ T17] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 305.641225][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 305.651468][ T17] usb 2-1: config 0 descriptor?? [ 305.891346][ T17] usb 2-1: USB disconnect, device number 57 10:20:58 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba0000000109024300010000000009"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:58 executing program 3: shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000016c0)=""/176) 10:20:58 executing program 4: 10:20:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 10:20:58 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000200)={0x0, 0xcb60, 0x6, 0xfffffffffffffffb, 0x5, 0xffff, 0x101, 0xbc10}, &(0x7f0000000280)={0x4, 0x5, 0x10001, 0x5, 0x40, 0x6, 0x80000001, 0xf4e}, &(0x7f00000002c0)={0x5, 0x677, 0x100000000, 0x7, 0x9, 0x80000000, 0x40000000000, 0x77}, &(0x7f0000000300)={0x0, 0x989680}, &(0x7f0000000380)={&(0x7f0000000340)={[0x1000]}, 0x8}) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) r1 = shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmdt(r1) shmdt(r1) pselect6(0x40, &(0x7f0000000040)={0xffff, 0x7, 0x1, 0x7, 0x0, 0x3ef, 0x8}, &(0x7f0000000080)={0x9, 0x2d6, 0x5, 0x2, 0x2, 0x8, 0x1, 0x9}, &(0x7f0000000100)={0xecd, 0x3f, 0x3f, 0xb73a, 0xfffffffffffffe01, 0x3, 0x7ff, 0x8001}, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x1f]}, 0x8}) 10:20:58 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = gettid() tkill(r3, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:58 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = gettid() tkill(r3, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:58 executing program 4: syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, &(0x7f0000000140), 0x0) 10:20:58 executing program 0: 10:20:58 executing program 3: 10:20:58 executing program 2: 10:20:58 executing program 0: [ 306.729802][T16309] usb 2-1: new high-speed USB device number 58 using dummy_hcd [ 306.979818][T16309] usb 2-1: Using ep0 maxpacket: 8 [ 307.100102][T16309] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 307.111271][T16309] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 307.120621][T16309] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 307.129656][T16309] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 307.139876][T16309] usb 2-1: config 0 descriptor?? [ 307.382837][ T7] usb 2-1: USB disconnect, device number 58 10:20:59 executing program 4: 10:20:59 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) gettid() tkill(0x0, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:59 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba0000000109024300010000000009"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:20:59 executing program 2: 10:20:59 executing program 3: pipe2$9p(&(0x7f0000000000), 0x0) pselect6(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0, 0x0) 10:20:59 executing program 0: 10:20:59 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) gettid() tkill(0x0, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:59 executing program 0: 10:20:59 executing program 4: 10:20:59 executing program 3: 10:20:59 executing program 2: 10:20:59 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) gettid() tkill(0x0, 0x3b) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:20:59 executing program 4: 10:20:59 executing program 0: [ 308.239774][ T7] usb 2-1: new high-speed USB device number 59 using dummy_hcd [ 308.479774][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 308.600231][ T7] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 308.611494][ T7] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 308.621286][ T7] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 308.630697][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.643709][ T7] usb 2-1: config 0 descriptor?? [ 308.882005][T16309] usb 2-1: USB disconnect, device number 59 10:21:01 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) r0 = syz_open_dev$evdev(0x0, 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:21:01 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:21:01 executing program 3: 10:21:01 executing program 2: 10:21:01 executing program 4: 10:21:01 executing program 0: 10:21:01 executing program 3: 10:21:01 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:21:01 executing program 2: 10:21:01 executing program 0: 10:21:01 executing program 4: 10:21:01 executing program 3: [ 309.719827][ T7] usb 2-1: new high-speed USB device number 60 using dummy_hcd [ 309.959788][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 310.079804][ T7] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 310.089983][ T7] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 310.099132][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 310.109478][ T7] usb 2-1: config 0 descriptor?? [ 310.151626][ T7] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 310.158249][ T7] dvb-usb: bulk message failed: -22 (3/0) [ 310.164743][ T7] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 310.189802][ T7] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 310.197800][ T7] usb 2-1: media controller created [ 310.206160][ T7] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 310.217303][ T7] dvb-usb: bulk message failed: -22 (6/0) [ 310.223756][ T7] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 310.270255][ T7] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input18 [ 310.282256][ T7] dvb-usb: schedule remote query interval to 150 msecs. [ 310.289186][ T7] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 310.352113][ T17] usb 2-1: USB disconnect, device number 60 [ 310.368140][ T17] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. 10:21:02 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) r0 = syz_open_dev$evdev(0x0, 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:21:02 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:21:02 executing program 4: 10:21:02 executing program 2: 10:21:02 executing program 0: 10:21:02 executing program 3: 10:21:02 executing program 3: 10:21:02 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x3b) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) 10:21:02 executing program 0: 10:21:02 executing program 4: 10:21:02 executing program 2: 10:21:02 executing program 2: [ 311.229809][ T4902] usb 2-1: new high-speed USB device number 61 using dummy_hcd [ 311.469814][ T4902] usb 2-1: Using ep0 maxpacket: 8 [ 311.589857][ T4902] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 311.599983][ T4902] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 311.609206][ T4902] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 311.619807][ T4902] usb 2-1: config 0 descriptor?? [ 311.661412][ T4902] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 311.668049][ T4902] dvb-usb: bulk message failed: -22 (3/0) [ 311.675082][ T4902] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 311.699813][ T4902] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 311.706888][ T4902] usb 2-1: media controller created [ 311.718330][ T4902] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 311.732383][ T4902] dvb-usb: bulk message failed: -22 (6/0) [ 311.738236][ T4902] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 311.790265][ T4902] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input19 [ 311.801726][ T4902] dvb-usb: schedule remote query interval to 150 msecs. [ 311.808655][ T4902] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 311.864209][ T4902] usb 2-1: USB disconnect, device number 61 [ 311.874427][ T4902] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. 10:21:04 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) r0 = syz_open_dev$evdev(0x0, 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:21:04 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x3b) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) 10:21:04 executing program 3: 10:21:04 executing program 0: 10:21:04 executing program 4: 10:21:04 executing program 2: 10:21:04 executing program 2: 10:21:04 executing program 0: 10:21:04 executing program 4: 10:21:04 executing program 2: 10:21:04 executing program 3: 10:21:04 executing program 5: clone(0x3117804dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x3b) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) [ 312.749791][ T5] usb 2-1: new high-speed USB device number 62 using dummy_hcd [ 312.989816][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 313.109830][ T5] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 313.121430][ T5] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 313.130743][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 313.140748][ T5] usb 2-1: config 0 descriptor?? [ 313.181657][ T5] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 313.188364][ T5] dvb-usb: bulk message failed: -22 (3/0) [ 313.195108][ T5] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 313.219814][ T5] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 313.226993][ T5] usb 2-1: media controller created [ 313.238279][ T5] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 313.250232][ T5] dvb-usb: bulk message failed: -22 (6/0) [ 313.255952][ T5] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 313.300297][ T5] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input20 [ 313.311845][ T5] dvb-usb: schedule remote query interval to 150 msecs. [ 313.318783][ T5] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 313.382082][ T5] usb 2-1: USB disconnect, device number 62 [ 313.406519][ T5] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. 10:21:05 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:21:05 executing program 0: 10:21:05 executing program 4: 10:21:05 executing program 2: 10:21:05 executing program 3: 10:21:05 executing program 5: 10:21:05 executing program 5: 10:21:05 executing program 4: 10:21:05 executing program 2: 10:21:05 executing program 0: 10:21:05 executing program 3: 10:21:05 executing program 2: [ 314.311057][ T17] usb 2-1: new high-speed USB device number 63 using dummy_hcd [ 314.570640][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 314.719866][ T17] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 314.730066][ T17] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 314.739086][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 314.748151][ T17] usb 2-1: config 0 descriptor?? [ 314.791431][ T17] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 314.798503][ T17] dvb-usb: bulk message failed: -22 (3/0) [ 314.804950][ T17] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 314.829841][ T17] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 314.836904][ T17] usb 2-1: media controller created [ 314.846978][ T17] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 314.864632][ T17] dvb-usb: bulk message failed: -22 (6/0) [ 314.870913][ T17] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 314.910271][ T17] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input21 [ 314.922033][ T17] dvb-usb: schedule remote query interval to 150 msecs. [ 314.931728][ T17] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 314.992590][ T17] usb 2-1: USB disconnect, device number 63 [ 315.003793][ T17] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. 10:21:07 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:21:07 executing program 4: 10:21:07 executing program 5: 10:21:07 executing program 3: 10:21:07 executing program 2: 10:21:07 executing program 0: 10:21:07 executing program 5: 10:21:07 executing program 4: 10:21:07 executing program 0: 10:21:07 executing program 2: 10:21:07 executing program 3: 10:21:07 executing program 5: [ 315.859868][ T5] usb 2-1: new high-speed USB device number 64 using dummy_hcd [ 316.099812][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 316.220353][ T5] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 316.230741][ T5] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 316.240401][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.249596][ T5] usb 2-1: config 0 descriptor?? [ 316.301626][ T5] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 316.308328][ T5] dvb-usb: bulk message failed: -22 (3/0) [ 316.315512][ T5] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 316.341256][ T5] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 316.348408][ T5] usb 2-1: media controller created [ 316.359384][ T5] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 316.372522][ T5] dvb-usb: bulk message failed: -22 (6/0) [ 316.378374][ T5] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 316.420234][ T5] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input22 [ 316.431987][ T5] dvb-usb: schedule remote query interval to 150 msecs. [ 316.438923][ T5] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 316.502879][ T5] usb 2-1: USB disconnect, device number 64 [ 316.516776][ T5] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. 10:21:08 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:21:08 executing program 4: 10:21:08 executing program 0: 10:21:08 executing program 2: 10:21:08 executing program 3: 10:21:08 executing program 5: 10:21:08 executing program 4: 10:21:08 executing program 5: 10:21:08 executing program 0: 10:21:08 executing program 3: 10:21:08 executing program 2: 10:21:08 executing program 3: [ 317.379838][ T7] usb 2-1: new high-speed USB device number 65 using dummy_hcd [ 317.629849][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 317.770173][ T7] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 317.780315][ T7] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 317.789602][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.799727][ T7] usb 2-1: config 0 descriptor?? [ 317.851884][ T7] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 317.858731][ T7] dvb-usb: bulk message failed: -22 (3/0) [ 317.865997][ T7] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 317.891250][ T7] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 317.898324][ T7] usb 2-1: media controller created [ 317.909565][ T7] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 317.922467][ T7] dvb-usb: bulk message failed: -22 (6/0) [ 317.928561][ T7] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 318.000303][ T7] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input23 [ 318.012139][ T7] dvb-usb: schedule remote query interval to 150 msecs. [ 318.019412][ T7] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 318.053216][T16309] usb 2-1: USB disconnect, device number 65 [ 318.068056][T16309] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. 10:21:10 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/48) 10:21:10 executing program 5: 10:21:10 executing program 2: 10:21:10 executing program 0: 10:21:10 executing program 4: 10:21:10 executing program 3: 10:21:10 executing program 5: 10:21:10 executing program 3: 10:21:10 executing program 4: 10:21:10 executing program 0: 10:21:10 executing program 2: 10:21:10 executing program 4: [ 318.929813][ T4902] usb 2-1: new high-speed USB device number 66 using dummy_hcd [ 319.191437][ T4902] usb 2-1: Using ep0 maxpacket: 8 [ 319.330167][ T4902] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 319.340330][ T4902] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 319.349344][ T4902] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.358808][ T4902] usb 2-1: config 0 descriptor?? [ 319.411345][ T4902] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 319.417959][ T4902] dvb-usb: bulk message failed: -22 (3/0) [ 319.425218][ T4902] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 319.449860][ T4902] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 319.456949][ T4902] usb 2-1: media controller created [ 319.465781][ T4902] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 319.486237][ T4902] dvb-usb: bulk message failed: -22 (6/0) [ 319.495194][ T4902] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 319.560233][ T4902] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input24 [ 319.571853][ T4902] dvb-usb: schedule remote query interval to 150 msecs. [ 319.578777][ T4902] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 319.626856][T16309] usb 2-1: USB disconnect, device number 66 [ 319.638801][T16309] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. 10:21:11 executing program 5: 10:21:11 executing program 0: 10:21:11 executing program 3: 10:21:11 executing program 2: 10:21:11 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/48) 10:21:11 executing program 4: 10:21:11 executing program 2: 10:21:11 executing program 3: 10:21:11 executing program 5: 10:21:11 executing program 4: 10:21:11 executing program 0: 10:21:11 executing program 2: 10:21:11 executing program 3: 10:21:11 executing program 5: 10:21:11 executing program 0: 10:21:12 executing program 4: [ 320.550439][ T4902] usb 2-1: new high-speed USB device number 67 using dummy_hcd [ 320.799810][ T4902] usb 2-1: Using ep0 maxpacket: 8 [ 320.920302][ T4902] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 320.930645][ T4902] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 320.939665][ T4902] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 320.950687][ T4902] usb 2-1: config 0 descriptor?? [ 320.992888][ T4902] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 320.999902][ T4902] dvb-usb: bulk message failed: -22 (3/0) [ 321.006382][ T4902] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 321.029817][ T4902] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 321.036899][ T4902] usb 2-1: media controller created [ 321.045426][ T4902] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 321.056621][ T4902] dvb-usb: bulk message failed: -22 (6/0) [ 321.063277][ T4902] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 321.110255][ T4902] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input25 [ 321.121725][ T4902] dvb-usb: schedule remote query interval to 150 msecs. [ 321.128659][ T4902] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 321.193585][ T17] usb 2-1: USB disconnect, device number 67 [ 321.213138][ T17] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. 10:21:13 executing program 2: 10:21:13 executing program 3: 10:21:13 executing program 0: 10:21:13 executing program 5: 10:21:13 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/48) 10:21:13 executing program 4: 10:21:13 executing program 4: 10:21:13 executing program 0: 10:21:13 executing program 3: 10:21:13 executing program 5: 10:21:13 executing program 2: 10:21:13 executing program 5: 10:21:13 executing program 4: 10:21:13 executing program 0: 10:21:13 executing program 2: 10:21:13 executing program 3: [ 322.120034][ T7] usb 2-1: new high-speed USB device number 68 using dummy_hcd [ 322.380168][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 322.530372][ T7] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 322.540545][ T7] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 322.549693][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.559895][ T7] usb 2-1: config 0 descriptor?? [ 322.612023][ T7] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 322.618650][ T7] dvb-usb: bulk message failed: -22 (3/0) [ 322.625810][ T7] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 322.650176][ T7] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 322.657304][ T7] usb 2-1: media controller created [ 322.669062][ T7] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 322.680330][ T7] dvb-usb: bulk message failed: -22 (6/0) [ 322.686054][ T7] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 322.740699][ T7] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input26 [ 322.752280][ T7] dvb-usb: schedule remote query interval to 150 msecs. [ 322.759462][ T7] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 322.812920][ T17] usb 2-1: USB disconnect, device number 68 [ 322.829129][ T17] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. 10:21:14 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 10:21:14 executing program 4: 10:21:14 executing program 3: 10:21:14 executing program 0: 10:21:14 executing program 5: 10:21:14 executing program 2: 10:21:15 executing program 3: 10:21:15 executing program 0: 10:21:15 executing program 2: 10:21:15 executing program 5: 10:21:15 executing program 3: 10:21:15 executing program 4: [ 323.700420][ T7] usb 2-1: new high-speed USB device number 69 using dummy_hcd [ 323.940484][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 324.080526][ T7] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 324.090731][ T7] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 324.101417][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 324.115098][ T7] usb 2-1: config 0 descriptor?? [ 324.155366][ T7] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 324.162380][ T7] dvb-usb: bulk message failed: -22 (3/0) [ 324.168701][ T7] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 324.200525][ T7] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 324.207745][ T7] usb 2-1: media controller created [ 324.215937][ T7] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 324.227120][ T7] dvb-usb: bulk message failed: -22 (6/0) [ 324.233491][ T7] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 324.280806][ T7] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input27 [ 324.292193][ T7] dvb-usb: schedule remote query interval to 150 msecs. [ 324.299645][ T7] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 324.354000][ T7] usb 2-1: USB disconnect, device number 69 [ 324.373944][ T7] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. 10:21:16 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0xc1, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x300, 0x0) 10:21:16 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40010100) write$nbd(r1, &(0x7f00000000c0), 0x10) 10:21:16 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) select(0x40, &(0x7f0000000000)={0xa}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2710}) 10:21:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') read$FUSE(r0, 0x0, 0x0) 10:21:16 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 10:21:16 executing program 3: 10:21:16 executing program 3: 10:21:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') read$FUSE(r0, 0x0, 0x0) [ 324.906086][ T34] audit: type=1804 audit(1606472476.552:11): pid=19309 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/710/file0" dev="sda1" ino=16196 res=1 errno=0 10:21:16 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xde6c7, 0x0) 10:21:16 executing program 4: socketpair(0xa, 0x3, 0x6, 0x0) 10:21:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip_vs\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 10:21:16 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000140)) 10:21:16 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_matches\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000740)={0x2020}, 0x2020) 10:21:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') read$FUSE(r0, 0x0, 0x0) 10:21:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 10:21:16 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000020c0)={0x3, "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"}, 0x401, 0x0) [ 325.230722][ T4902] usb 2-1: new high-speed USB device number 70 using dummy_hcd [ 325.490772][ T4902] usb 2-1: Using ep0 maxpacket: 8 [ 325.621188][ T4902] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 325.631447][ T4902] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 325.640616][ T4902] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.651248][ T4902] usb 2-1: config 0 descriptor?? [ 325.702645][ T4902] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 325.709287][ T4902] dvb-usb: bulk message failed: -22 (3/0) [ 325.715975][ T4902] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 325.750866][ T4902] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 325.758035][ T4902] usb 2-1: media controller created [ 325.766193][ T4902] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 325.777531][ T4902] dvb-usb: bulk message failed: -22 (6/0) [ 325.786693][ T4902] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 325.851177][ T4902] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input28 [ 325.862820][ T4902] dvb-usb: schedule remote query interval to 150 msecs. [ 325.872118][ T4902] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 325.918366][ T9571] usb 2-1: USB disconnect, device number 70 [ 325.930340][ T9571] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. 10:21:18 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 10:21:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x6, 0x0, &(0x7f0000000080)) 10:21:18 executing program 4: socket$inet(0x2, 0x3, 0x4) 10:21:18 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f0000000400)='9', 0x1}], 0x2) 10:21:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000041c0)='net/netlink\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 10:21:18 executing program 0: r0 = gettid() exit(0x0) syz_open_procfs$namespace(r0, 0x0) 10:21:18 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_targets\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 10:21:18 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) 10:21:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x9}]}, 0x28}}, 0x0) 10:21:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000600)={&(0x7f0000000040), 0x5, &(0x7f00000005c0)={0x0}}, 0x0) 10:21:18 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0x0, 0x1c0, 0xffffffff, 0x1c0, 0x2d8, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x7, @ipv6=@dev, @ipv6=@remote, @port, @icmp_id}}}, {{@ipv6={@mcast1, @dev, [], [], 'veth0_to_team\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@empty, @ipv6=@ipv4, @icmp_id}}}, {{@uncond, 0x0, 0x100, 0x140, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@mh={{0x28, 'mh\x00'}, {"d865"}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "e261be6ef8718e047eebf99489ddbbad58f20c4c64820ab7d801ad4a673b"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) 10:21:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') read$FUSE(r0, 0x0, 0x0) [ 326.637161][T19415] x_tables: duplicate underflow at hook 1 [ 326.761021][T16309] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 327.011056][T16309] usb 2-1: Using ep0 maxpacket: 8 [ 327.161505][T16309] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 327.171751][T16309] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 327.180951][T16309] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 327.192993][T16309] usb 2-1: config 0 descriptor?? [ 327.235214][T16309] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 327.242172][T16309] dvb-usb: bulk message failed: -22 (3/0) [ 327.256534][T16309] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 327.291164][T16309] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 327.298206][T16309] usb 2-1: media controller created [ 327.312313][T16309] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 327.325233][T16309] dvb-usb: bulk message failed: -22 (6/0) [ 327.330961][T16309] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 327.401486][T16309] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input29 [ 327.413260][T16309] dvb-usb: schedule remote query interval to 150 msecs. [ 327.420517][T16309] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 327.437901][T16309] usb 2-1: USB disconnect, device number 71 [ 327.450054][T16309] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. 10:21:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 10:21:19 executing program 3: r0 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x1000, 0x0) 10:21:19 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000340)) 10:21:19 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x12) 10:21:19 executing program 4: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000001a00)='dns_resolver\x00', 0x0, &(0x7f0000001a80)="fa40", 0x2, r0) 10:21:19 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 10:21:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 10:21:19 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 10:21:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) add_key(&(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, r0) 10:21:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 10:21:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="30000000100001"], 0x30}}, 0x0) 10:21:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f00000010c0)=0x8f) 10:21:19 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8a4c0, 0x0) execveat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 10:21:19 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') 10:21:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x168, 0xffffffff, 0xffffffff, 0x168, 0xffffffff, 0x3, &(0x7f0000000040), {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xf, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ip={@dev, @remote, 0x0, 0x0, 'veth1_to_hsr\x00', 'geneve1\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 10:21:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') read$FUSE(r0, 0x0, 0x0) 10:21:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') read$FUSE(r0, 0x0, 0xfffffe8e) 10:21:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4a) getsockname$packet(r0, 0x0, &(0x7f0000000440)) 10:21:19 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0xa, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) [ 328.184428][T19494] x_tables: duplicate underflow at hook 3 [ 328.212282][T19495] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 10:21:19 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/111, 0x6f) getdents(r0, &(0x7f00000000c0)=""/49, 0x31) 10:21:19 executing program 1: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) [ 328.253501][T19495] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 10:21:19 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000b40)={&(0x7f0000000000), 0xc, &(0x7f0000000b00)={0x0}}, 0x0) 10:21:19 executing program 0: r0 = gettid() process_vm_readv(r0, &(0x7f0000001500)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003ac0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1, 0x0) 10:21:19 executing program 4: syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp6\x00') 10:21:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') read$FUSE(r0, 0x0, 0x0) 10:21:20 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0x1ec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "11b5b568424f2e6db2"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xe61, 0x1, "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"}]}, 0x1ec4}}, 0x0) 10:21:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x410, 0xffffffff, 0xd0, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @ipv4={[], [], @dev}, [], [], 'tunl0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x128, 0x150, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@unspec=@owner={{0x38, 'owner\x00'}, {0x0, 0xffffffffffffffff, 0x0, 0xee00}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@mh={{0x28, 'mh\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 10:21:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') read$FUSE(r0, 0x0, 0x0) 10:21:20 executing program 4: 10:21:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/dev\x00') read$FUSE(r0, &(0x7f0000000740)={0x2020}, 0x2020) 10:21:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth0_macvtap\x00'}]}, 0x44}}, 0x0) 10:21:20 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002a00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000029c0)={&(0x7f0000000600)={0x1ec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x21, 0x1, "0346494ed4dfe23400f9d0da6e2fc683f6ae77af4a672403d8fcedbae3"}, @INET_DIAG_REQ_BYTECODE={0xd, 0x1, "797f0c6b6c3cb0c762"}, @INET_DIAG_REQ_BYTECODE={0xb1, 0x1, "f5fab395b4db66a24a2062e8b0c8728069f874c89153fff951ea98cdd37d01e5b92963a5a7adfa4b4892a87a19e6c2c89d3b6ba6b3cdd9efa82bb60b4a5f8590b8b6866612a2bb232aaed2a2a2a3510fb74d2b16821d629ec4d561bfbdf2c40567faa0981662deab013eee26a0b14daa0fa62db9c8276a0e6b3af791b6ea45c5562d1ef2173765d2b6a34cb388cd186cfdf47b26fc4f4da9714e24ec0a4395bb90b49141ff44056b816284d43d"}, @INET_DIAG_REQ_BYTECODE={0x55, 0x1, "16379ccf96cd531f20a0bbbea4c2ed68a642de0438d6d92ba461548817b8e3e3e8124a389c769e4249201768250b484ff8d61c0edcc8f9b7fbe87745a1491abb5221699b0d0549304a553a7e2a6abf1f0e"}, @INET_DIAG_REQ_BYTECODE={0x59, 0x1, "d5525c09e6ffb8927efaba6e1dabfdb73706a53615a65aef2af0486e84688c793d0baf2cec8490ce3415e9ae77b91b34fa5cabf22b868a0b51a0d8c336ee66383512ef4663869726b5b28c81710fd4c843261c0763"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xa5, 0x1, "7bab524443182c76cf853eb0d30a1df65ff76290369b0ed08f9bc4991613730c4b6f3fbf779e386ad837a6e83f847d33ed84b70dd39f8b24f0bae15d3778bfd29525fbd42373638a591a2ea779cb38a9a726f6adf7829dbd98921f09c03b5821d3c02cce630473d53659bf15e0b1e8e80528dd54af98e9c9877ae657008bf96da5849443e43833cf54ddf7a34555e1455a846235fb638734a31e2c4acac1cfe7f0"}, @INET_DIAG_REQ_BYTECODE={0x35, 0x1, "5679da48542b60a2d9c0f1753676ee2afd87b3fdc35a59f1b3b33739d7f06313a7baef657dee60a5fd0fc8cae4cee6e2ed"}, @INET_DIAG_REQ_BYTECODE={0xed, 0x1, "8ffed069df22c327c3a9f72b50b6bde31603cf57638e5e6de7c3874820587541331f56efbdaff25681092f65069eb188ee6ff3907a1a499b69fd5ab6468d89352627874bba16a6c01eb30b84ae4f723c728bcb0e053898079e98c4b9e0334b88a1d312b1bfff4f91d8905053955e53ada6b446fb11f08ee97f66ff3832daf3712699912ac6a4d85557e6b677ecd6c2bcd4f85157f4e961c99c89f86b0b8ca0344c7b3e96b27f01becc11d94615115b35843db9cdeca580fea7ffbb72d42c412c2a8a17e8b6cf0f90bafc470a6c3d5825b4d9e19361ce098122bf5c400c4d5e3921921b78d724b20b46"}, @INET_DIAG_REQ_BYTECODE={0xb05, 0x1, "cf977776bf77311ed84de00072345a8246fc16bbcf7e88d4205d01fc4ce976f370e99d3c9e407b92987f54dee105491ba77f39718f29624dc9a517fb7c490a9e842fd68d5857a508153ff8b74ba10917298189a8ae21cb675029ff957cf5b2155afab6c902e8411139e4a4071ff2e4bd87f7a9f7aa03e3903eb44f977dc9f714a104d535ed75753abb57dd61a7f6100aa6f2e9cc7271e176cd9953711c2f91d256015d349ffb56409dee6ef929833846017b4c968ac1cc2008b2db0d769ff9105842201ac9bba239e31b04899919aa37560aa8b01c5845bfafa521caf41c7c5237d9210db4a64e622e997a37a02c40fe84f418de55699827c9970270442812763c8dd12b05425f9f9862475a2a6a414865137bb0a98fcb0f157c9235e2b78edfe57bf87a430422a7006a28c3cb33d93e10a3505581f074d20b73c8a90942a822dc98f46fe77e5460d47da2db55d53abd51bc69ae7ebc6b4cc304a476a6ab460627f14b6e779403b80fab2c70d2aed49ba459ca1fa825ac69d4e2dcd057d5afc8d48bc6015b38615077023c98b7d63e3848c15bc4f39d68cbbbc587436845a899f816e57a478dbb7cdfcaf409b8aab9c6f97d88a9efb6a1165e51faf3a779f574b88d465b9bc259d3bfa07695edaaea81b22b54d1d9c90a3312736b571ef76c57dd0b50a3c10de72e3f15a55afccf0fed79d16a4cd4587fa4b91450f22376eefdd37c466fd23fcb61c453906e7cd1c846c2b7cb67dd84441d6ca93b8e6f3cc577cca2cc499d4e0fcab71438040a0ef8ba097092e1311213b262fcb2332f098bfff3e985e4b750faf6f4cbcf08b657a1e1436fb46c470c3060a6a3af9f7719a60a54c9322826b0db4499a30516aa012e8d033eac1bec0068241611a7795a48a145854196696024b844e829c1bdd6a1f057470dfc552bbe852bf68ffdb8e1c174c3681e4fb41c98a57d0ab47dd2e4715dd11a81bf939b12f50ba6df6070ff6abf14c1af478b9231c8dbfb025819e58c377d6b6284f15e7f5297870e37f45ee5be8c86876041474f03c68befd5134e2f02134ac7d8c315a284b4c89286c2898ea266eed6060a472a981d93270e7a755bbcf0781f12d0319e60d3139f60070d75e22188e2d2952280be27397033d4a719731c817453e9a1e30ebf70d8df2d21866130942a7d47878074424cdd34525f700810f40bc7da4e4f78c48df63c1431c8cdde6f159ab9afa6abc9c3edfdd909b8610b1dcf7adbb8f2bff0c02bd9e7ce39e01409fbb8ef1f0fa8698f3ed473ac3487b1e9d696185ad4f6c4b7b0d3ca007ec3cdef3b7de4d47f1e5aa9986a528d1c7ec57fd1cccd7188e56882af2a237e2b7884c266f036289fca04b7d34f321fd406646d8bcef0b13e9a9cbed7d2b0ee95540c093264e029c0d0ca99c4a6eeca9d1e064de14b53deaf1abe8b12323d58f7c8fb292f411f51d01f647ebc9c3e6c43559be3777ff6c1e941f76e8e1ab6f46bd0757dbf7aae938b721f738a354eb1f8f7944cddb3ac5e2db4d09aa4c851cc14715027d21814f688124dd41632dcfc3173da01ff77519f06252d579dcf58c94e6ddb8c3a7b9a1919b13c171e64b9e5fa0f8f963a7d783df3c41773ff7b6c16cf302eadea19172ac7bc7705f930e3f6c6f4e9849cdde90233c20a664171047d38337a9b6eba4e6854caeb8f87b98921a25f073ca4a8c4f005e0c4fe5838e16b3326d28eb1faf27e4ccc7f0c87c6d424adb97cc26f82dc3790c3e0165f4ca97bc1198ca503f52f15698383c67f95a851dfec9b1a06888f9eafecc65a977c88b03f6186259d9568ec842d257208e517afb6c9e37de8c3dc3146dcc543de2d9ba92c57164b2b03112889c53cfac7a700422be93bd702b0d92de623f92eab7e933370847d1cac1ffbfb61f43fbf6fb81781cf27bb17ff962eb77a3ddae05bd8bc6a9f9762b1080abf7c3823b855661745b3853ee6fa9e0aad3979ecc4dc7825722ec81b977268d0a0f8fc1afd87a6d423858aebb1a300d3bafa38862d4fe526516957f6881402e3646a76760fe79b94d175854827866348099de01858e1cc9cea51ef80ce1cd75d576b9bcfa3b2fb32429acd3f44a2098db2e53e3c8daae56f940e05c2c2787b5fa2ecdffa521febd2f8dd027302623c1c4f030c2e3b349a4a962714acdcd797eb5c0fbc0a965fc4e90aa42e04e158f16b06f0d1ecafd59c2c6443273a8b4a6d1feb7cfb4b939992114d6fb090c4a21a1cb550c3268314cc7796959738f36e3be2da9afdb0bdbdd59a49315177d25e6700feaa161f8052f2ad110e4acb50ea591ee7fed7dfbb977c9a45ffbf3a7bda31fecba8bd2f9247701c0bb083fbbca6754d9d38ab99604f11c6d76a265c677526152fcdacccb4a250f8a137f7da1384bc15ca430d865b4382c12383dd31f8878b54836b8fa4cdacb6f35d1fe260d46202fd62224e1c3076468582e5617e1609994f9b4a2fb242a22d684811cafcec2ebb20b77aa1b54286dbc9655a02ee465e556561d5aeea619490f05031117d0e711d8a84a4cdf7bec2ee236b38871ce9807f5cdb62ef8008ee97a6553ecb01939253e4e952bc50f9369b715112fca4fdfbcc4a567b3fdc62f2e53c8d0e883c36c89749311fd346ed02a975c876823252f9f6cb808987c40b543a5d4a8892d89c6ff4d0ed82d73c9289380a5cc7d72d4839ad364f2ddb9d229ac517437256d586a6de4226556dfa2a59ef705e379abfd2be564e7a835ba5c80ccda4fa48efa3781495211190c2ec8c245a677a705eb2f2121aeacd4480e766b71c3e2bc21a40e300924ad0bb8e48fa33c3fba7e35ec85b736daf36dc0f13f8a89bb9b44a00f8f17fda394897652c3ae97650eed2fd7c9fed01761bf001cf0427ad2d32bc518a034942b9cfd84bbdd1fc286265d579390371ba262865bd25d98a5fd9755ab85639c0ddd7c7773193320420d941227d0fa49c2006c9278f4afbdea5307f56d4be1c795a6e36367692fb4dc5de1a8f818b9f73e4e74c3d4d0e7b874c3f9ddd225e09eae453da3c941d23d03d4402798d73318edafac0bf6f86112eb59c4d84026378b55898b24b796e36b5ac1287f4021b78a0c29393e97bf10ef7d18506f66f8d2d0ea131e9783419629da616d54cbfc102e01593cb27b0423f7fd16b76c43baf9c4b3002e9a5243c7fe351623eebfd951a14ff5df38eeb218f6a50ceac2ade1a6ed0c10ae8e2767062096f7223daa7686e17940907f56419ce8be11788e5ad10015c03cbba28775d1287e9d0b010ee49128f9dc5245e7c196988f0868247364e9b066f1d497781ed9c1f0fe1bed6d9cf60d30f7922f62a7335606c69eb0c1f693d60bdd8816bdcd2d1d7a70b8b81451a1d71debc44e520d8278c3d150f2c0d8ffdbcfe698b1a350bd169abb87724fa0bde8946c0b5cabd9c0bba769282cd7b20068473c34d7c1068bdaca007af4928005f4500af14f228db611bf23920103039e410e9f4b2663068f4b86c99fb8928c18724da22ba703c406d9dfbf19e68255c31f6b00216a36442cb78892e334df184e94a82802fc44246d744fb94d495c0833cf85626b26188157a7edbaf0546eab1d9c51f3b8e44873e7c30ae69ba137e1f7c0338a69ac9e1f03e29f25b88e697a0221b46d1103b10de142fc61493ca50d14aa4d96e80b3a6764d2d84976ae01092c208b5a6f9588a7a9537d8c32cbecfcb4e3a0c57118723645cacb15a3be888bf573fd6d9c9823ae1fa7e04dac7dc0b48645f2bae9490a3f2d450efa3eb88651101b7e326ce48400e9530422013307a33cbbc610d37e65df0a12b94b8b5ffdc1fbd268a3debddc70b4762dd1f5d83084479b9b436e68b84242927f90dc9a29ccfacc9f73532ff74abf040f809771ee732ac6c77b55e4f8d6010abe1fd6a2cdb56eb0cf170c1862a75718115d6b235b16a3a42e234cca93378fb83578288d7b13923ff8bea102e52970c4b04e2a575d318c07b"}]}, 0x1ec4}}, 0x0) 10:21:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000040)=0xfffffde9) [ 328.493028][T19525] x_tables: duplicate underflow at hook 2 10:21:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x0, 0x0, 0x210, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'wlan1\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "cd2a"}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) 10:21:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000180)) 10:21:20 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffffffffffd30) 10:21:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000005c0)={0x0, 0x40}}, 0x0) 10:21:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='comm\x00') read$FUSE(r0, 0x0, 0x0) 10:21:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000041c0)='net/netlink\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 328.623277][T19541] x_tables: duplicate underflow at hook 2 10:21:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') read$FUSE(r0, 0x0, 0x0) 10:21:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') read$FUSE(r0, 0x0, 0x0) 10:21:20 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x14100, 0x0) 10:21:20 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 10:21:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_tables_matches\x00') read$FUSE(r0, 0x0, 0x0) 10:21:20 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 10:21:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 10:21:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mq_open(&(0x7f0000000080)='eth0\xd2\x84{;\x8b\xe51Cp\x97\xc3\xbf\xed\x02\xb7\xf8\xb4\x83i;pW<\x8a\xa7\'\x9b\x92-\xe7\x94\xfb\xdcP?\x1c\xc4\x03\x17\v\xd36\xd7\xd8\xbf\x89\xb9\xcb\x86\xd2\xca\xf2I\x18\x95K\xbf\xb9s\xf9\x92;\x02\xbcIPb5=\x19\xc4\xfa\x11m\x82\xf4\x92\xe3$\x1fe\xa4\x9e\xb7;\xf7B\xad0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000180)={0x14}, 0xfffffffffffffed0) 10:21:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') read$FUSE(r0, 0x0, 0x0) 10:21:20 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x900, 0x0) [ 329.122320][T19600] x_tables: duplicate underflow at hook 2 10:21:20 executing program 4: renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1) 10:21:20 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 10:21:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mq_open(&(0x7f0000000080)='eth0\xd2\x84{;\x8b\xe51Cp\x97\xc3\xbf\xed\x02\xb7\xf8\xb4\x83i;pW<\x8a\xa7\'\x9b\x92-\xe7\x94\xfb\xdcP?\x1c\xc4\x03\x17\v\xd36\xd7\xd8\xbf\x89\xb9\xcb\x86\xd2\xca\xf2I\x18\x95K\xbf\xb9s\xf9\x92;\x02\xbcIPb5=\x19\xc4\xfa\x11m\x82\xf4\x92\xe3$\x1fe\xa4\x9e\xb7;\xf7B\xad0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000300)=0x0) io_submit(r1, 0x1, &(0x7f0000001640)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0}]) 10:21:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x10060, 0x0, 0x0) 10:21:21 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x48, 0x14, 0x1, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "659bfe17ef565fad2782382d70e00bcef7587da13ca741dd6efe35f64cae173c1d061b481a4e8b086c5aa72d83"}]}, 0x48}}, 0x0) 10:21:21 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0xc1, 0x0) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) getdents64(r0, &(0x7f0000000340)=""/145, 0x91) 10:21:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_macvtap\x00'}]}, 0x34}}, 0x0) 10:21:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20085100, 0x0, 0x0, 0x0, 0x0) 10:21:21 executing program 3: r0 = socket(0x2, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000140)) 10:21:21 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 10:21:21 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 10:21:21 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0xc1, 0x0) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/185, 0xb9) 10:21:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000001740)=""/224) 10:21:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/52, 0x34}], 0x1}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="30000000100001"], 0x30}}, 0x0) 10:21:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20085100, 0x0, 0x0, 0x0, 0x0) 10:21:21 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='maps\x00') read$char_usb(r0, &(0x7f00000006c0)=""/187, 0xbb) 10:21:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:21:21 executing program 3: syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') 10:21:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 10:21:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/52, 0x34}, {&(0x7f0000000380)=""/205, 0xd1}], 0x2fc}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="30000000100001"], 0x30}}, 0x0) 10:21:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20085100, 0x0, 0x0, 0x0, 0x0) 10:21:21 executing program 4: pipe2(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RCREATE(r0, &(0x7f0000001000)={0x18}, 0x18) write$cgroup_freezer_state(r0, &(0x7f0000000040)='FROZEN\x00', 0xffffff6c) [ 329.760417][T19678] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 10:21:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000002180)='net/ip_mr_cache\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 10:21:21 executing program 2: socket$inet6(0xa, 0x0, 0x0) add_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="11", 0x1, 0xfffffffffffffffe) 10:21:21 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/tcp\x00') read$FUSE(r0, 0x0, 0x0) [ 329.806891][T19678] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 10:21:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002740)=[{0x0}, {0x0}, {0x0, 0xffffff12}, {0x0}, {0x0, 0xfe25}, {0x0}, {0x0}, {0x0, 0xfe1a}, {0x0, 0xfffffffffffffdcf}], 0x12}, 0x0) 10:21:21 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000340)) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) 10:21:21 executing program 1: unshare(0x2a000400) clone(0x20085100, 0x0, 0x0, 0x0, 0x0) [ 329.868408][T19694] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 10:21:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_CARRIER={0x5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:21:21 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) [ 329.928138][T19694] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 10:21:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 10:21:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @isdn, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x4, @local}}) 10:21:21 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='.\x00', 0x0) 10:21:21 executing program 1: unshare(0x0) clone(0x20085100, 0x0, 0x0, 0x0, 0x0) 10:21:21 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) select(0x40, &(0x7f0000000140)={0x8}, 0x0, 0x0, &(0x7f0000000240)) [ 330.033286][T19711] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 10:21:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_CARRIER={0x5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') 10:21:21 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000340)=""/4096, 0x1000) 10:21:21 executing program 3: pipe2(&(0x7f0000002480), 0x80000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') read$FUSE(r0, 0x0, 0x0) 10:21:21 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 10:21:21 executing program 1: unshare(0x0) clone(0x20085100, 0x0, 0x0, 0x0, 0x0) 10:21:21 executing program 4: r0 = mq_open(&(0x7f0000000080)='eth0\xd2\x84{;\x8b\xe51Cp\x97\xc3\xbf\xed\x02\xb7\xf8\xb4\x83i;pW<\x8a\xa7\'\x9b\x92-\xe7\x94\xfb\xdcP?\x1c\xc4\x03\x17\v\xd36\xd7\xd8\xbf\x89\xb9\xcb\x86\xd2\xca\xf2I\x18\x95K\xbf\xb9s\xf9\x92;\x02\xbcIPb5=\x19\xc4\xfa\x11m\x82\xf4\x92\xe3$\x1fe\xa4\x9e\xb7;\xf7B\xad0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000005c0)=""/99, 0x63}], 0x37a, &(0x7f00000001c0)=""/122, 0x7b}, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x10) 10:21:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x81}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth0_macvtap\x00'}]}, 0x44}}, 0x0) 10:21:22 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x7, 0x200) 10:21:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 10:21:22 executing program 3: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) 10:21:22 executing program 1: unshare(0x2a000400) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:21:22 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x2, 0x7) 10:21:22 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x73) 10:21:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x1a8, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@loopback}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) 10:21:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:21:22 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000340)) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)={0x0, 0x0, 0xd60}) 10:21:22 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe0f, &(0x7f00000000c0)={&(0x7f0000000140)={0x18, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xd5, 0x1, "285241c30902d0f4a30949311384ef43f43dc3d81a3cfa06db9bb2646e9eb7962241a865b1aede2f6c194667b70126d6515553880fe39888de1adee11942967749f1f6c2a12d2706dd3c6be5a19bfd1635ebc00c5cfe0fa5582289fa4f0684f8e08e702e8139f24a28182bedda04b2444bc1ad50cf8095fbc97a31d2ccb998e468a318c2ca29e61c744c3b7593eece708b6d18b61b7875d15bd715e3103d2d50ce7cee0b09347f3fd3fa921d5e1652c162addecc9fcfa6ed81eb02a2421ffceee5d5a163cb26265a9c364d61ecb8424922"}, @INET_DIAG_REQ_BYTECODE={0x0, 0x1, "0000000000000005"}]}, 0xec}}, 0x0) 10:21:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4}]}, @IFLA_IFNAME={0x14, 0x3, 'veth0_macvtap\x00'}]}, 0x3c}}, 0x0) 10:21:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') read$FUSE(r0, 0x0, 0x0) 10:21:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002180)='net/mcfilter6\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) [ 330.751269][T19800] x_tables: duplicate underflow at hook 2 10:21:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') read$FUSE(r0, 0x0, 0x0) 10:21:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x230, 0x120, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'gretap0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'tunl0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 10:21:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 10:21:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f00000003c0)) 10:21:22 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000340)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 10:21:22 executing program 4: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x400000090, &(0x7f0000ffc000/0x3000)=nil, 0x2) 10:21:22 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) 10:21:22 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter6\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x2020) 10:21:22 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 10:21:22 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0xc1, 0x0) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x200) 10:21:22 executing program 5: migrate_pages(0xffffffffffffffff, 0x3, 0x0, 0x0) 10:21:22 executing program 3: clock_getres(0xf3803ef5fe7a1f5c, 0x0) 10:21:22 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 10:21:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 10:21:22 executing program 5: syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00') 10:21:22 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 10:21:22 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000b00)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03f546", 0x18, 0x3a, 0xff, @private0, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0xff, [], @remote}}}}}}, 0x0) 10:21:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000540)) 10:21:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') read$FUSE(r0, 0x0, 0x0) 10:21:22 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0/file0/file0\x00', 0x0) 10:21:22 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/anycast6\x00') 10:21:22 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0xffe8) 10:21:22 executing program 4: socket(0xa, 0x1, 0x0) 10:21:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x40010022) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="30000000100001"], 0x30}}, 0x0) 10:21:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') read$FUSE(r0, 0x0, 0x0) 10:21:22 executing program 0: fanotify_mark(0xffffffffffffffff, 0x2, 0xc0000009, 0xffffffffffffffff, 0x0) 10:21:23 executing program 5: pipe2(&(0x7f0000002480), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') read$FUSE(r0, 0x0, 0x0) 10:21:23 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x3ed081, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 10:21:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 10:21:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/dev\x00') read$FUSE(r0, 0x0, 0x0) 10:21:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 10:21:23 executing program 1: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000), 0xc, &(0x7f00000005c0)={0x0}}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/cgroup\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x0) semget$private(0x0, 0x0, 0x400) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f0000000080), 0xc, &(0x7f0000002c80)={&(0x7f0000002b80)={0x14, 0x0, 0x401}, 0x14}, 0x1, 0x0, 0x0, 0x4002005}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0, 0xd8}}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000002cc0)={&(0x7f0000002b00), 0xc, &(0x7f0000002c80)={&(0x7f0000002b80)={0x14, 0x0, 0x401}, 0x14}}, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x8c, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x38, 0x30}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x18, 0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x10}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffe}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x20}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40448c0}, 0x20000000) 10:21:23 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x1000201) 10:21:23 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5b67639bd5b65865) [ 331.414221][T19879] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 10:21:23 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0x7, 0x401) [ 331.467110][T19879] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 10:21:23 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 10:21:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) 10:21:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:21:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0x0, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x148, 0xffffffff, 0xffffffff, 0x148, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'geneve1\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x7f, 0x0, 0x4, 'netbios-ns\x00', {0x57}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x240) 10:21:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000005c0)=""/99, 0x63}], 0x1, &(0x7f0000002740)=""/113, 0x71}, 0x0) write$nbd(r1, &(0x7f00000000c0), 0x10) 10:21:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') write$P9_RRENAMEAT(r0, 0x0, 0x0) 10:21:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x1}, 0x30}}, 0x0) 10:21:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4a) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0xffffffffffffffff) 10:21:23 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f0000002a40)=ANY=[], 0x1ec4}}, 0x0) [ 331.629189][T19902] x_tables: duplicate underflow at hook 3 10:21:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:21:23 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000180)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 10:21:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') read$FUSE(r0, 0x0, 0x0) [ 331.707839][T19909] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 10:21:23 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x6}, 0x0, 0x0, 0x0) 10:21:23 executing program 0: socketpair(0x10, 0x2, 0x30b3964f, 0x0) 10:21:23 executing program 1: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) 10:21:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') read$FUSE(r0, 0x0, 0x0) 10:21:23 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/106, 0xfe0e) 10:21:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/icmp\x00') read$FUSE(r0, &(0x7f0000000740)={0x2020}, 0x2020) 10:21:23 executing program 5: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000001a00)='dns_resolver\x00', 0x0, &(0x7f0000000040)="796407e1b052e54ae82763a33b74487e00", 0x11, r0) 10:21:23 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') read$FUSE(r0, 0x0, 0x0) 10:21:23 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/102, 0x66) getdents64(r0, &(0x7f0000000340)=""/145, 0x91) 10:21:23 executing program 2: socketpair(0x2, 0x3, 0x5, 0x0) 10:21:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @private2}]}, 0x40}}, 0x0) 10:21:23 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='comm\x00') 10:21:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x16, 0x0, 0x0}) 10:21:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x9dc) 10:21:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat6\x00') read$FUSE(r0, 0x0, 0x0) 10:21:23 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0xc1, 0x0) getdents64(r0, &(0x7f0000000340)=""/145, 0x91) 10:21:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$P9_RCREATE(r0, 0x0, 0x0) 10:21:23 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 10:21:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=""/52, 0x34}, {&(0x7f0000000140)=""/143, 0x8f}, {&(0x7f0000000200)=""/235, 0xeb}, {&(0x7f0000000000)=""/87, 0x59}], 0x10000057}, 0x0) 10:21:23 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 10:21:23 executing program 4: bpf$BPF_PROG_DETACH(0x9, 0xfffffffffffffffe, 0x0) 10:21:23 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0xc1, 0x0) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='z'], &(0x7f0000000040), 0x0) 10:21:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x34}], 0x63}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="30000000100001"], 0x30}}, 0x0) 10:21:23 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x3) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 10:21:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40010022) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x10) 10:21:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, 0xfffffffffffffffe, 0x0) 10:21:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000000c0), 0x10) write$nbd(r0, &(0x7f0000000200), 0x10) 10:21:23 executing program 4: syz_open_procfs(0x0, &(0x7f0000002180)='net/mcfilter6\x00') 10:21:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='loginuid\x00') read$FUSE(r0, 0x0, 0x0) [ 332.280238][T19977] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 10:21:23 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000280)) 10:21:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GSO_MAX_SEGS={0x8}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x30}}, 0x0) 10:21:24 executing program 3: socketpair(0x11, 0x2, 0x0, 0x0) 10:21:24 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_targets\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:21:24 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) pipe(&(0x7f0000000340)) get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x2) 10:21:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, "00d10c3cb030fb12ffad0a813cdcb04f60617825ffe121f1cbcee17a5e7933fa"}) 10:21:24 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:21:24 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0xc1, 0x0) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 10:21:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') read$FUSE(r0, &(0x7f0000000740)={0x2020}, 0x2020) 10:21:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x4}, 0x14}}, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 10:21:24 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x120) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 10:21:24 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) inotify_add_watch(r0, 0x0, 0x20) 10:21:24 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) mprotect(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0) 10:21:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/52, &(0x7f0000000080)=0x34) 10:21:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f0000002740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x101) 10:21:24 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f00000000c0)={&(0x7f0000000000)=""/176, 0xb0}}, 0x71) 10:21:24 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2710}) 10:21:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/fscreate\x00') write$P9_RMKNOD(r0, &(0x7f0000000100)={0x14}, 0x14) 10:21:24 executing program 3: process_vm_readv(0x0, &(0x7f0000000b00)=[{0x0, 0xffffffffffffff99}, {&(0x7f0000000a00)=""/227, 0xe6}], 0x2, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/41, 0x17}, {&(0x7f0000000b80)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) 10:21:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18010000", @ANYRES16=r1, @ANYRESDEC], 0x118}}, 0x0) 10:21:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4a) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 10:21:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') read$FUSE(r0, 0x0, 0x0) 10:21:24 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x412202, 0x0) 10:21:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:21:24 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 10:21:24 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_targets\x00') read$FUSE(r0, 0x0, 0x0) 10:21:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x0, 0x4}, 0x14}}, 0x0) select(0x40, &(0x7f0000000000)={0xa}, 0x0, 0x0, 0x0) 10:21:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/rt6_stats\x00') read$FUSE(r0, 0x0, 0x0) 10:21:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/config\x00') read$FUSE(r0, 0x0, 0x0) 10:21:24 executing program 3: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$read(0xb, r0, &(0x7f0000000140)=""/220, 0xdc) [ 332.840521][T20045] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 332.869416][T20045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:21:24 executing program 4: r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x10000011, &(0x7f0000000000)) 10:21:24 executing program 0: migrate_pages(0x0, 0x3, &(0x7f0000000400)=0x7, &(0x7f0000000440)=0x9) 10:21:24 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x14, 0x1}, 0x14}}, 0x0) [ 332.920727][T20045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:21:24 executing program 4: syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='smaps\x00') read$FUSE(r0, 0x0, 0x0) 10:21:24 executing program 1: set_mempolicy(0x1, &(0x7f0000000080)=0x2, 0x3) 10:21:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:21:24 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/net\x00') 10:21:24 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) 10:21:24 executing program 1: r0 = socket(0x2, 0xa, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 10:21:24 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000080)=""/201) 10:21:24 executing program 4: getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f00000086c0)) 10:21:24 executing program 3: pselect6(0xfffffffffffffd9b, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0, 0x0) 10:21:24 executing program 0: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xbb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 333.184918][T20080] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:21:24 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8a4c0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x30040, 0x0) 10:21:24 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8a4c1, 0x0) 10:21:24 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000080)=""/201) 10:21:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000600)={&(0x7f0000000000), 0xffffffffffffff3d, &(0x7f00000005c0)={0x0}}, 0x0) [ 333.230016][T20080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.261358][T20080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:21:25 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000340)) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 10:21:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 10:21:25 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x220400, 0x0) 10:21:25 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={0x0, 0x1ec4}}, 0x0) 10:21:25 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') 10:21:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 10:21:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') read$FUSE(r0, 0x0, 0x0) 10:21:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/nf_conntrack_expect\x00') read$FUSE(r0, 0x0, 0x0) 10:21:25 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:21:25 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x103002, 0x0) 10:21:25 executing program 1: socketpair(0xa, 0x3, 0x1f, 0x0) 10:21:25 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r4, 0x0, 0x8400fffffffa) sendfile(r1, r4, 0x0, 0xffffffff) 10:21:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) 10:21:25 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 10:21:25 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') [ 333.587299][ T34] audit: type=1804 audit(1606472485.230:13): pid=20126 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/762/bus" dev="sda1" ino=16359 res=1 errno=0 10:21:25 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x4c0, 0x0) 10:21:25 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@profile={'changeprofile ', ')\x00'}, 0x10) 10:21:25 executing program 0: r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r1, 0x0, 0x0) 10:21:25 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x14, 0x1, 0x0, 0x25dfdbff}, 0x14}}, 0x0) 10:21:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000580001"], 0x1c}}, 0x0) [ 333.718553][ T34] audit: type=1400 audit(1606472485.360:14): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=")" pid=20133 comm="syz-executor.5" 10:21:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:21:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') read$FUSE(r0, 0x0, 0x0) 10:21:25 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) execveat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) [ 333.816810][T20147] __nla_validate_parse: 1 callbacks suppressed [ 333.816819][T20147] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 334.365519][ T34] audit: type=1804 audit(1606472486.010:15): pid=20163 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/762/bus" dev="sda1" ino=16359 res=1 errno=0 [ 334.391242][ T34] audit: type=1804 audit(1606472486.040:16): pid=20164 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/762/bus" dev="sda1" ino=16359 res=1 errno=0 10:21:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r4, 0x0, 0x8400fffffffa) sendfile(r1, r4, 0x0, 0xffffffff) 10:21:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000041c0)='io\x00') read$FUSE(r0, 0x0, 0x0) 10:21:26 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x14, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 10:21:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') read$FUSE(r0, 0x0, 0x0) 10:21:26 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0xa, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 10:21:26 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000340)) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) [ 334.416960][ T34] audit: type=1804 audit(1606472486.060:17): pid=20165 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/762/bus" dev="sda1" ino=16359 res=1 errno=0 10:21:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), 0x4) 10:21:26 executing program 4: pipe2(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18}, 0x18) 10:21:26 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) [ 334.516917][ T34] audit: type=1804 audit(1606472486.160:18): pid=20176 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/763/bus" dev="sda1" ino=16358 res=1 errno=0 10:21:26 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') 10:21:26 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000005c0)=""/99, 0x63}], 0x1}, 0x0) write$nbd(r1, &(0x7f0000000100)={0x67446698, 0x0, 0x0, 0x0, 0x0, "ed30ea1bb286f7652b5b0ee7cfd8c29ae6ffbf3a67ee586c26dbe89f91bb86278d2fc1e116825cb105f7d28204dc7cb4816692c138c4422e244dd9df48f4e1d51e7dad5807e0a7e3fbe8251dd6d007b984d14dcf"}, 0x64) 10:21:26 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000020c0)='wchan\x00') read$FUSE(r0, 0x0, 0x0) 10:21:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r4, 0x0, 0x8400fffffffa) sendfile(r1, r4, 0x0, 0xffffffff) 10:21:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) 10:21:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') read$char_usb(r0, 0x0, 0x0) 10:21:26 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000149af1"], 0x14}}, 0x0) 10:21:26 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_targets\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) 10:21:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in6, @in6=@private1}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000640)=0xfffffffffffffe70) 10:21:27 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0xd0002, 0x154) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) renameat2(r0, 0x0, r0, 0x0, 0x2) 10:21:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000200)) select(0x40, &(0x7f0000000140)={0x8}, 0x0, 0x0, 0x0) 10:21:27 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0xc1, 0x0) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='z'], &(0x7f0000000040), 0x1000) 10:21:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000100), 0x10) [ 335.419953][ T34] audit: type=1804 audit(1606472487.060:19): pid=20220 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/764/bus" dev="sda1" ino=16364 res=1 errno=0 10:21:27 executing program 5: r0 = getpgid(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') 10:21:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x9dc) 10:21:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r4, 0x0, 0x8400fffffffa) sendfile(r1, r4, 0x0, 0xffffffff) 10:21:27 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 10:21:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000580)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="30000000100001"], 0x30}}, 0x0) 10:21:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2a000400) r0 = mq_open(&(0x7f0000000080)='eth0\xd2\x84{;\x8b\xe51Cp\x97\xc3\xbf\xed\x02\xb7\xf8\xb4\x83i;pW<\x8a\xa7\'\x9b\x92-\xe7\x94\xfb\xdcP?\x1c\xc4\x03\x17\v\xd36\xd7\xd8\xbf\x89\xb9\xcb\x86\xd2\xca\xf2I\x18\x95K\xbf\xb9s\xf9\x92;\x02\xbcIPb5=\x19\xc4\xfa\x11m\x82\xf4\x92\xe3$\x1fe\xa4\x9e\xb7;\xf7B\xad0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r4, 0x0, 0x8400fffffffa) 10:21:28 executing program 5: 10:21:28 executing program 4: 10:21:28 executing program 0: 10:21:28 executing program 1: 10:21:28 executing program 3: 10:21:28 executing program 4: 10:21:28 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 10:21:28 executing program 4: 10:21:28 executing program 3: [ 337.182264][ T34] audit: type=1804 audit(1606472488.820:21): pid=20292 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/766/bus" dev="sda1" ino=16383 res=1 errno=0 10:21:28 executing program 0: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/47, 0x2f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 10:21:28 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) 10:21:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r4, 0x0, 0x8400fffffffa) 10:21:29 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 10:21:29 executing program 4: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 10:21:29 executing program 3: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 10:21:29 executing program 0: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/48) 10:21:29 executing program 5: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/48) [ 338.036811][ T34] audit: type=1804 audit(1606472489.680:22): pid=20331 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/767/bus" dev="sda1" ino=16357 res=1 errno=0 [ 338.282547][ T7] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 338.294410][ T5] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 338.302316][ T4902] usb 2-1: new high-speed USB device number 72 using dummy_hcd [ 338.312581][T16309] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 338.320373][ T9571] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 338.522623][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 338.532746][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 338.543519][ T4902] usb 2-1: Using ep0 maxpacket: 8 [ 338.612921][ T9571] usb 5-1: Using ep0 maxpacket: 8 [ 338.618388][T16309] usb 6-1: Using ep0 maxpacket: 8 [ 338.644122][ T7] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 338.655442][ T5] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 338.668853][ T4902] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 338.679726][ T7] usb 1-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 338.689285][ T4902] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 338.698954][ T5] usb 4-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 338.709097][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 338.718030][ T4902] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 338.726929][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 338.736389][ T7] usb 1-1: config 0 descriptor?? [ 338.744299][T16309] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 338.746103][ T4902] usb 2-1: config 0 descriptor?? [ 338.754972][ T9571] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 338.754993][ T9571] usb 5-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 338.755014][ T9571] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 338.775165][ T5] usb 4-1: config 0 descriptor?? [ 338.787981][T16309] usb 6-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 338.791220][ T7] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 338.811850][T16309] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 338.832573][ T7] dvb-usb: bulk message failed: -22 (3/0) [ 338.842052][ T7] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 338.851838][ T9571] usb 5-1: config 0 descriptor?? 10:21:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r4, 0x0, 0x8400fffffffa) [ 338.862277][T16309] usb 6-1: config 0 descriptor?? [ 338.874259][ T4902] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 338.881349][ T4902] dvb-usb: bulk message failed: -22 (3/0) [ 338.889728][ T5] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 338.913826][ T5] dvb-usb: bulk message failed: -22 (3/0) [ 338.928864][ T5] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 338.939220][ T7] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 338.944412][ T9571] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 338.953266][ T7] usb 1-1: media controller created [ 338.955281][T16309] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 338.958753][ T4902] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 338.969391][ T9571] dvb-usb: bulk message failed: -22 (3/0) [ 338.982743][T16309] dvb-usb: bulk message failed: -22 (3/0) [ 338.989278][ T9571] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 338.994517][ T7] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 339.001122][T16309] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 339.019922][ T34] audit: type=1804 audit(1606472490.650:23): pid=20355 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/768/bus" dev="sda1" ino=16360 res=1 errno=0 [ 339.032676][ T5] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 339.120352][T16309] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 339.129368][ T7] dvb-usb: bulk message failed: -22 (6/0) [ 339.136428][ T9571] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 339.140654][ T5] usb 4-1: media controller created [ 339.150205][T16309] usb 6-1: media controller created [ 339.161723][ T7] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 339.164768][ T9571] usb 5-1: media controller created [ 339.172670][ T4902] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 339.234431][ T4902] usb 2-1: media controller created [ 339.238049][T16309] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 339.251905][ T9571] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 339.267838][ T9571] dvb-usb: bulk message failed: -22 (6/0) [ 339.282907][ T7] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.0/usb1/1-1/input/input30 [ 339.287551][ T9571] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 339.296651][ T5] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 339.326986][ T4902] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 339.341423][ T7] dvb-usb: schedule remote query interval to 150 msecs. [ 339.362837][ T5] dvb-usb: bulk message failed: -22 (6/0) [ 339.368696][ T5] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 339.372737][T16309] dvb-usb: bulk message failed: -22 (6/0) [ 339.394206][ T4902] dvb-usb: bulk message failed: -22 (6/0) [ 339.400276][ T7] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 339.413120][ T9571] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input31 [ 339.420324][ T4902] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 339.445825][ T7] usb 1-1: USB disconnect, device number 16 [ 339.452439][T16309] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 339.478280][ T7] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 339.484028][ T9571] dvb-usb: schedule remote query interval to 150 msecs. [ 339.489560][ T5] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb4/4-1/input/input32 [ 339.532981][ T4902] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input33 10:21:31 executing program 0: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) [ 339.533257][T16309] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.5/usb6/6-1/input/input34 [ 339.564979][ T4902] dvb-usb: schedule remote query interval to 150 msecs. [ 339.584850][ T5] dvb-usb: schedule remote query interval to 150 msecs. [ 339.590862][ T9571] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 339.599360][ T4902] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 339.616160][ T9571] usb 5-1: USB disconnect, device number 18 10:21:31 executing program 1: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) r0 = syz_open_dev$evdev(0x0, 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:21:31 executing program 3: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) r0 = syz_open_dev$evdev(0x0, 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) [ 339.642806][ T5] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 339.663658][ T4902] usb 2-1: USB disconnect, device number 72 [ 339.678739][ T5] usb 4-1: USB disconnect, device number 13 10:21:31 executing program 5: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/48) 10:21:31 executing program 4: syz_usb_connect(0x0, 0x55, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b8e1c208d8050a817cba000000010902430001000000000904"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x20, &(0x7f00000001c0)={0x5, 0xf, 0x20, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x3fcf]}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x2, 0xb, 0x7fff}]}, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)=""/48) [ 339.726707][ T9571] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 339.743808][ T4902] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 339.746992][T16309] dvb-usb: schedule remote query interval to 150 msecs. [ 339.755549][ T5] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. 10:21:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffa) sendfile(r1, 0xffffffffffffffff, 0x0, 0xffffffff) [ 339.803414][T16309] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 339.831234][T16309] usb 6-1: USB disconnect, device number 8 10:21:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffa) sendfile(r1, 0xffffffffffffffff, 0x0, 0xffffffff) [ 339.861387][T16309] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. 10:21:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffa) sendfile(r1, 0xffffffffffffffff, 0x0, 0xffffffff) 10:21:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r4, 0x0, 0x8400fffffffa) sendfile(r1, r4, 0x0, 0xffffffff) 10:21:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r4, 0x0, 0x8400fffffffa) sendfile(r1, r4, 0x0, 0xffffffff) [ 340.005648][ T34] audit: type=1804 audit(1606472491.650:24): pid=20485 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/772/bus" dev="sda1" ino=16384 res=1 errno=0 [ 340.022691][ T7] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 340.072757][ T34] audit: type=1804 audit(1606472491.710:25): pid=20489 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/773/bus" dev="sda1" ino=16384 res=1 errno=0 10:21:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r4, 0x0, 0x8400fffffffa) sendfile(r1, r4, 0x0, 0xffffffff) [ 340.144265][ T4902] usb 2-1: new high-speed USB device number 73 using dummy_hcd [ 340.148612][ T34] audit: type=1804 audit(1606472491.790:26): pid=20492 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/774/bus" dev="sda1" ino=16384 res=1 errno=0 [ 340.163220][ T5] usb 4-1: new high-speed USB device number 14 using dummy_hcd 10:21:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r3, 0x0, 0x8400fffffffa) sendfile(r1, r3, 0x0, 0xffffffff) [ 340.204629][ T9571] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 340.262765][ T34] audit: type=1804 audit(1606472491.900:27): pid=20498 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/775/bus" dev="sda1" ino=16384 res=1 errno=0 [ 340.292582][T16309] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 340.304394][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 340.383084][ T4902] usb 2-1: Using ep0 maxpacket: 8 [ 340.423043][ T7] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 340.434156][ T7] usb 1-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 340.444438][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.462543][ T7] usb 1-1: config 0 descriptor?? [ 340.471565][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 340.512867][ T4902] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 340.523068][ T9571] usb 5-1: Using ep0 maxpacket: 8 [ 340.527904][ T7] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 340.537594][ T4902] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 340.551249][ T7] dvb-usb: bulk message failed: -22 (3/0) [ 340.554649][T16309] usb 6-1: Using ep0 maxpacket: 8 [ 340.558508][ T4902] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.573480][ T7] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 340.585263][ T4902] usb 2-1: config 0 descriptor?? [ 340.602768][ T7] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 340.611408][ T7] usb 1-1: media controller created [ 340.623147][ T5] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 340.637032][ T4902] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 340.645746][ T4902] dvb-usb: bulk message failed: -22 (3/0) [ 340.657010][ T7] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 340.668263][ T5] usb 4-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 340.683029][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.694808][ T4902] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 340.709226][ T7] dvb-usb: bulk message failed: -22 (6/0) [ 340.713305][T16309] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 340.717580][ T7] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 340.732468][ T9571] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 340.742656][ T4902] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 340.765918][ T9571] usb 5-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 340.777719][ T5] usb 4-1: config 0 descriptor?? [ 340.779612][T16309] usb 6-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=ba.7c [ 340.809309][ T4902] usb 2-1: media controller created [ 340.815747][ T9571] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.836465][ T5] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 340.838339][T16309] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.848885][ T4902] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 340.864697][ T9571] usb 5-1: config 0 descriptor?? [ 340.867191][ T5] dvb-usb: bulk message failed: -22 (3/0) [ 340.884891][T16309] usb 6-1: config 0 descriptor?? [ 340.913155][ T7] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.0/usb1/1-1/input/input35 [ 340.924563][ T9571] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 340.931903][ T5] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 340.942141][T16309] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 340.943145][ T4902] dvb-usb: bulk message failed: -22 (6/0) [ 340.951846][T16309] dvb-usb: bulk message failed: -22 (3/0) [ 340.962220][ T9571] dvb-usb: bulk message failed: -22 (3/0) [ 340.965254][ T7] dvb-usb: schedule remote query interval to 150 msecs. [ 340.978840][T16309] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 340.997271][ T4902] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 341.006289][ T7] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 341.006389][ T9571] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 341.015556][ T5] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 341.083591][ T7] usb 1-1: USB disconnect, device number 17 [ 341.090350][T16309] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 341.090356][ T5] usb 4-1: media controller created [ 341.113182][ T4902] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input36 [ 341.130577][ T4902] dvb-usb: schedule remote query interval to 150 msecs. [ 341.131504][T16309] usb 6-1: media controller created [ 341.140345][ T5] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 341.175731][ T4902] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 341.185124][ T9571] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 341.185689][ T4902] usb 2-1: USB disconnect, device number 73 [ 341.202948][ T7] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 341.203070][T16309] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 341.232394][ T9571] usb 5-1: media controller created [ 341.251272][ T9571] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 341.260559][ T5] dvb-usb: bulk message failed: -22 (6/0) [ 341.271597][T16309] dvb-usb: bulk message failed: -22 (6/0) [ 341.282387][ T4902] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 341.285344][ T9571] dvb-usb: bulk message failed: -22 (6/0) [ 341.312253][ T5] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 341.313743][T16309] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 341.354893][ T9571] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 341.414645][ T9571] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input37 [ 341.427361][T16309] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.5/usb6/6-1/input/input38 [ 341.433385][ T5] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb4/4-1/input/input39 [ 341.440486][T16309] dvb-usb: schedule remote query interval to 150 msecs. 10:21:33 executing program 0: 10:21:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r3, 0x0, 0x8400fffffffa) sendfile(r1, r3, 0x0, 0xffffffff) [ 341.460404][ T9571] dvb-usb: schedule remote query interval to 150 msecs. [ 341.470146][ T9571] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 341.480224][ T5] dvb-usb: schedule remote query interval to 150 msecs. [ 341.480776][T16309] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 341.498773][ T9571] usb 5-1: USB disconnect, device number 19 [ 341.501145][ T5] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 341.546292][T16309] usb 6-1: USB disconnect, device number 9 [ 341.555442][ T5] usb 4-1: USB disconnect, device number 14 [ 341.579860][ T9571] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. 10:21:33 executing program 3: [ 341.591381][ T34] audit: type=1804 audit(1606472493.229:28): pid=20602 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/776/bus" dev="sda1" ino=16382 res=1 errno=0 [ 341.633849][T16309] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 341.643832][ T5] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. 10:21:33 executing program 5: 10:21:33 executing program 1: 10:21:33 executing program 0: 10:21:33 executing program 4: 10:21:33 executing program 3: 10:21:33 executing program 1: 10:21:33 executing program 0: 10:21:33 executing program 4: 10:21:33 executing program 3: 10:21:33 executing program 5: 10:21:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r3, 0x0, 0x8400fffffffa) sendfile(r1, r3, 0x0, 0xffffffff) 10:21:34 executing program 1: 10:21:34 executing program 0: 10:21:34 executing program 3: 10:21:34 executing program 4: 10:21:34 executing program 5: 10:21:34 executing program 0: 10:21:34 executing program 1: 10:21:34 executing program 5: 10:21:34 executing program 4: 10:21:34 executing program 3: [ 342.495694][ T34] audit: type=1804 audit(1606472494.139:29): pid=20667 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/777/bus" dev="sda1" ino=16357 res=1 errno=0 10:21:34 executing program 5: 10:21:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) 10:21:34 executing program 4: 10:21:34 executing program 3: 10:21:34 executing program 1: 10:21:34 executing program 0: 10:21:34 executing program 5: 10:21:34 executing program 5: 10:21:34 executing program 4: 10:21:35 executing program 3: 10:21:35 executing program 1: 10:21:35 executing program 0: 10:21:35 executing program 4: [ 343.398866][ T34] audit: type=1804 audit(1606472495.039:30): pid=20685 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/778/bus" dev="sda1" ino=16371 res=1 errno=0 10:21:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) 10:21:35 executing program 1: 10:21:35 executing program 0: 10:21:35 executing program 4: 10:21:35 executing program 3: 10:21:35 executing program 5: 10:21:35 executing program 4: 10:21:35 executing program 0: 10:21:35 executing program 5: 10:21:35 executing program 1: 10:21:35 executing program 3: 10:21:35 executing program 4: [ 344.308750][ T34] audit: type=1804 audit(1606472495.949:31): pid=20714 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/779/bus" dev="sda1" ino=16362 res=1 errno=0 10:21:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) 10:21:36 executing program 5: 10:21:36 executing program 0: 10:21:36 executing program 4: 10:21:36 executing program 3: 10:21:36 executing program 1: 10:21:36 executing program 0: 10:21:36 executing program 1: 10:21:36 executing program 3: 10:21:36 executing program 5: 10:21:36 executing program 4: [ 345.171316][ T34] audit: type=1804 audit(1606472496.809:32): pid=20739 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/780/bus" dev="sda1" ino=16355 res=1 errno=0 10:21:36 executing program 3: 10:21:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r3, 0x0, 0x8400fffffffa) sendfile(r1, r3, 0x0, 0xffffffff) 10:21:37 executing program 1: 10:21:37 executing program 4: 10:21:37 executing program 0: 10:21:37 executing program 5: 10:21:37 executing program 3: 10:21:37 executing program 3: 10:21:37 executing program 5: 10:21:37 executing program 1: 10:21:37 executing program 0: 10:21:37 executing program 4: [ 346.047325][ T34] audit: type=1804 audit(1606472497.689:33): pid=20766 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/781/bus" dev="sda1" ino=16358 res=1 errno=0 10:21:37 executing program 0: 10:21:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r3, 0x0, 0x8400fffffffa) sendfile(r1, r3, 0x0, 0xffffffff) 10:21:38 executing program 4: 10:21:38 executing program 3: 10:21:38 executing program 1: 10:21:38 executing program 5: 10:21:38 executing program 0: 10:21:38 executing program 0: 10:21:38 executing program 1: [ 346.895889][ T34] audit: type=1804 audit(1606472498.539:34): pid=20793 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/782/bus" dev="sda1" ino=16360 res=1 errno=0 10:21:38 executing program 5: 10:21:38 executing program 4: 10:21:38 executing program 3: 10:21:38 executing program 0: 10:21:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0xc00) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r3, 0x0, 0x8400fffffffa) sendfile(r1, r3, 0x0, 0xffffffff) 10:21:39 executing program 1: 10:21:39 executing program 5: 10:21:39 executing program 3: 10:21:39 executing program 4: 10:21:39 executing program 0: 10:21:39 executing program 5: 10:21:39 executing program 3: 10:21:39 executing program 1: 10:21:39 executing program 0: 10:21:39 executing program 4: 10:21:39 executing program 5: [ 347.846553][ T34] audit: type=1804 audit(1606472499.489:35): pid=20822 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/783/bus" dev="sda1" ino=16383 res=1 errno=0 10:21:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r4, 0x0, 0x8400fffffffa) sendfile(r1, r4, 0x0, 0xffffffff) 10:21:40 executing program 3: 10:21:40 executing program 0: 10:21:40 executing program 4: 10:21:40 executing program 5: 10:21:40 executing program 1: 10:21:40 executing program 1: 10:21:40 executing program 3: 10:21:40 executing program 0: 10:21:40 executing program 5: 10:21:40 executing program 4: 10:21:40 executing program 1: 10:21:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r4, 0x0, 0x8400fffffffa) sendfile(r1, r4, 0x0, 0xffffffff) [ 348.706348][ T34] audit: type=1804 audit(1606472500.349:36): pid=20847 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/784/bus" dev="sda1" ino=16357 res=1 errno=0 10:21:40 executing program 3: 10:21:40 executing program 1: 10:21:40 executing program 5: 10:21:40 executing program 0: 10:21:40 executing program 4: 10:21:40 executing program 3: [ 348.854805][ T34] audit: type=1804 audit(1606472500.499:37): pid=20859 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/785/bus" dev="sda1" ino=16360 res=1 errno=0 10:21:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r4, 0x0, 0x8400fffffffa) sendfile(r1, r4, 0x0, 0xffffffff) 10:21:40 executing program 1: 10:21:40 executing program 0: 10:21:40 executing program 5: 10:21:40 executing program 4: 10:21:40 executing program 0: 10:21:40 executing program 1: 10:21:40 executing program 3: [ 348.989547][ T34] audit: type=1804 audit(1606472500.629:38): pid=20870 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/786/bus" dev="sda1" ino=16358 res=1 errno=0 10:21:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0xc00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r4, 0x0, 0x8400fffffffa) sendfile(r1, r4, 0x0, 0xffffffff) 10:21:40 executing program 5: 10:21:40 executing program 0: 10:21:40 executing program 3: 10:21:40 executing program 1: 10:21:40 executing program 4: [ 349.138903][ T34] audit: type=1804 audit(1606472500.779:39): pid=20879 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/787/bus" dev="sda1" ino=16371 res=1 errno=0 10:21:40 executing program 5: 10:21:40 executing program 0: 10:21:40 executing program 1: 10:21:40 executing program 4: 10:21:40 executing program 3: 10:21:40 executing program 5: 10:21:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0xc00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r4, 0x0, 0x8400fffffffa) sendfile(r1, r4, 0x0, 0xffffffff) 10:21:41 executing program 0: 10:21:41 executing program 1: 10:21:41 executing program 4: 10:21:41 executing program 3: 10:21:41 executing program 5: 10:21:41 executing program 3: 10:21:41 executing program 5: 10:21:41 executing program 4: 10:21:41 executing program 1: 10:21:41 executing program 0: 10:21:41 executing program 5: [ 350.165692][ T34] audit: type=1804 audit(1606472501.809:40): pid=20916 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/788/bus" dev="sda1" ino=16362 res=1 errno=0 10:21:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x110) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0xc00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0x161) sendfile(r1, r4, 0x0, 0x8400fffffffa) sendfile(r1, r4, 0x0, 0xffffffff) 10:21:42 executing program 0: 10:21:42 executing program 3: 10:21:42 executing program 4: 10:21:42 executing program 1: 10:21:42 executing program 5: 10:21:42 executing program 1: 10:21:42 executing program 5: 10:21:42 executing program 0: 10:21:42 executing program 3: 10:21:42 executing program 4: 10:21:42 executing program 3: [ 351.228212][ T34] audit: type=1804 audit(1606472502.869:41): pid=20942 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir211230346/syzkaller.lcyO0m/789/bus" dev="sda1" ino=16362 res=1 errno=0 [ 351.637601][T20942] ================================================================== [ 351.645712][T20942] BUG: KCSAN: data-race in ondemand_readahead / ondemand_readahead [ 351.653587][T20942] [ 351.655913][T20942] write to 0xffff888100df4598 of 8 bytes by task 20945 on cpu 1: [ 351.663621][T20942] ondemand_readahead+0x23f/0x780 [ 351.668637][T20942] page_cache_sync_ra+0x1ab/0x1c0 [ 351.673651][T20942] generic_file_buffered_read+0x388/0x23a0 [ 351.679452][T20942] generic_file_read_iter+0x80/0x3d0 [ 351.684738][T20942] ext4_file_read_iter+0x2d0/0x420 [ 351.689844][T20942] generic_file_splice_read+0x22a/0x310 [ 351.695385][T20942] splice_direct_to_actor+0x2aa/0x650 [ 351.700763][T20942] do_splice_direct+0xf5/0x170 [ 351.705522][T20942] do_sendfile+0x5db/0xca0 [ 351.709927][T20942] __x64_sys_sendfile64+0xf2/0x130 [ 351.715025][T20942] do_syscall_64+0x39/0x80 [ 351.719431][T20942] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 351.725301][T20942] [ 351.727622][T20942] read to 0xffff888100df4598 of 8 bytes by task 20942 on cpu 0: [ 351.735236][T20942] ondemand_readahead+0x15e/0x780 [ 351.740244][T20942] page_cache_sync_ra+0x1ab/0x1c0 [ 351.745255][T20942] generic_file_buffered_read+0x388/0x23a0 [ 351.751087][T20942] generic_file_read_iter+0x80/0x3d0 [ 351.756364][T20942] ext4_file_read_iter+0x2d0/0x420 [ 351.761483][T20942] generic_file_splice_read+0x22a/0x310 [ 351.767021][T20942] splice_direct_to_actor+0x2aa/0x650 [ 351.772383][T20942] do_splice_direct+0xf5/0x170 [ 351.777146][T20942] do_sendfile+0x5db/0xca0 [ 351.781554][T20942] __x64_sys_sendfile64+0xf2/0x130 [ 351.786771][T20942] do_syscall_64+0x39/0x80 [ 351.791186][T20942] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 351.797057][T20942] [ 351.799372][T20942] Reported by Kernel Concurrency Sanitizer on: [ 351.805515][T20942] CPU: 0 PID: 20942 Comm: syz-executor.2 Not tainted 5.10.0-rc5-syzkaller #0 [ 351.814255][T20942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.824318][T20942] ================================================================== [ 351.832365][T20942] Kernel panic - not syncing: panic_on_warn set ... [ 351.838942][T20942] CPU: 0 PID: 20942 Comm: syz-executor.2 Not tainted 5.10.0-rc5-syzkaller #0 [ 351.847686][T20942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.857998][T20942] Call Trace: [ 351.861295][T20942] dump_stack+0x116/0x15d [ 351.865622][T20942] panic+0x1e7/0x5fa [ 351.869533][T20942] ? vprintk_emit+0x2f2/0x370 [ 351.874206][T20942] kcsan_report+0x67b/0x680 [ 351.878712][T20942] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 351.884253][T20942] ? ondemand_readahead+0x15e/0x780 [ 351.889442][T20942] ? page_cache_sync_ra+0x1ab/0x1c0 [ 351.894630][T20942] ? generic_file_buffered_read+0x388/0x23a0 [ 351.900603][T20942] ? generic_file_read_iter+0x80/0x3d0 [ 351.906054][T20942] ? ext4_file_read_iter+0x2d0/0x420 [ 351.911335][T20942] ? generic_file_splice_read+0x22a/0x310 [ 351.917048][T20942] ? splice_direct_to_actor+0x2aa/0x650 [ 351.922677][T20942] ? do_splice_direct+0xf5/0x170 [ 351.927610][T20942] ? do_sendfile+0x5db/0xca0 [ 351.932194][T20942] ? __x64_sys_sendfile64+0xf2/0x130 [ 351.937471][T20942] ? do_syscall_64+0x39/0x80 [ 351.942049][T20942] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 351.948115][T20942] ? generic_perform_write+0x332/0x3a0 [ 351.953593][T20942] kcsan_setup_watchpoint+0x46a/0x4d0 [ 351.959422][T20942] ondemand_readahead+0x15e/0x780 [ 351.964526][T20942] page_cache_sync_ra+0x1ab/0x1c0 [ 351.969542][T20942] generic_file_buffered_read+0x388/0x23a0 [ 351.975426][T20942] generic_file_read_iter+0x80/0x3d0 [ 351.980701][T20942] ? aa_file_perm+0x132/0xdb0 [ 351.985378][T20942] ext4_file_read_iter+0x2d0/0x420 [ 351.990485][T20942] generic_file_splice_read+0x22a/0x310 [ 351.996056][T20942] ? splice_shrink_spd+0x60/0x60 [ 352.001019][T20942] splice_direct_to_actor+0x2aa/0x650 [ 352.006396][T20942] ? do_splice_direct+0x170/0x170 [ 352.011542][T20942] do_splice_direct+0xf5/0x170 [ 352.016316][T20942] do_sendfile+0x5db/0xca0 [ 352.020752][T20942] __x64_sys_sendfile64+0xf2/0x130 [ 352.025874][T20942] do_syscall_64+0x39/0x80 [ 352.030293][T20942] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 352.036193][T20942] RIP: 0033:0x45deb9 [ 352.040080][T20942] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 352.059765][T20942] RSP: 002b:00007f70ff760c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 352.068159][T20942] RAX: ffffffffffffffda RBX: 0000000000027f40 RCX: 000000000045deb9 [ 352.076123][T20942] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000003 [ 352.084258][T20942] RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 [ 352.092255][T20942] R10: 00008400fffffffa R11: 0000000000000246 R12: 000000000118bf2c [ 352.100220][T20942] R13: 00007fff2997f9af R14: 00007f70ff7619c0 R15: 000000000118bf2c [ 352.108765][T20942] Kernel Offset: disabled [ 352.113096][T20942] Rebooting in 86400 seconds..