fffffffff, 0x84, 0x76, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000003f00000000000000008000"}}) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) 23:01:37 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth0_vlan\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 23:01:37 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) lseek(r2, 0x3, 0x0) lseek(r1, 0x3, 0x0) dup2(r0, r1) 23:01:37 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth0_vlan\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 23:01:37 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth0_vlan\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 23:01:37 executing program 3: setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000003f00000000000000008000"}}) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) 23:01:38 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth0_vlan\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 23:01:38 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth0_vlan\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 23:01:38 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth0_vlan\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 23:01:38 executing program 5: setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000003f00000000000000008000"}}) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) 23:01:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000080)) 23:01:38 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth0_vlan\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 23:01:38 executing program 3: setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000003f00000000000000008000"}}) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) 23:01:38 executing program 2: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="db0e9b380af884850000000086dd60b4090000000000fe80000000a800fbffe0000002ff020000227776e44e469600000f20018830907800c204003082"], 0x0) 23:01:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000480)=0x40800007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 23:01:38 executing program 5: setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000003f00000000000000008000"}}) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) 23:01:39 executing program 3: setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000003f00000000000000008000"}}) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) 23:01:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000080)) 23:01:39 executing program 5: setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000003f00000000000000008000"}}) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) 23:01:39 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 23:01:39 executing program 2: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="db0e9b380af884850000000086dd60b4090000000000fe80000000a800fbffe0000002ff020000227776e44e469600000f20018830907800c204003082"], 0x0) 23:01:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000080)) 23:01:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)={0x2, 0x0, [{0x1}, {0xd}]}) 23:01:40 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000000)=0x80000000, 0x4) 23:01:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000480)=0x40800007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 23:01:40 executing program 2: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="db0e9b380af884850000000086dd60b4090000000000fe80000000a800fbffe0000002ff020000227776e44e469600000f20018830907800c204003082"], 0x0) 23:01:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000080)) 23:01:41 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000000)=0x80000000, 0x4) 23:01:41 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 23:01:41 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 23:01:41 executing program 2: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="db0e9b380af884850000000086dd60b4090000000000fe80000000a800fbffe0000002ff020000227776e44e469600000f20018830907800c204003082"], 0x0) 23:01:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000480)=0x40800007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 23:01:41 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000000)=0x80000000, 0x4) 23:01:42 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 23:01:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000480)=0x40800007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 23:01:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000480)=0x40800007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 23:01:42 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000000)=0x80000000, 0x4) 23:01:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000480)=0x40800007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 23:01:43 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 23:01:43 executing program 5: fanotify_init(0x78, 0x0) 23:01:43 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 23:01:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000480)=0x40800007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 23:01:44 executing program 5: fanotify_init(0x78, 0x0) 23:01:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000480)=0x40800007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) [ 618.701450][T17873] not chained 10000 origins [ 618.706012][T17873] CPU: 1 PID: 17873 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 618.714688][T17873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 618.724751][T17873] Call Trace: [ 618.728064][T17873] dump_stack+0x21c/0x280 [ 618.732404][T17873] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 618.738240][T17873] kmsan_internal_chain_origin+0x6f/0x130 [ 618.743964][T17873] ? rawv6_sendmsg+0x452d/0x4740 [ 618.748895][T17873] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 618.754713][T17873] ? kmsan_get_metadata+0x116/0x180 [ 618.759906][T17873] ? kmsan_internal_set_origin+0x75/0xb0 [ 618.765554][T17873] ? kmsan_get_metadata+0x116/0x180 [ 618.770764][T17873] ? kmsan_set_origin_checked+0x95/0xf0 [ 618.776312][T17873] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 618.782377][T17873] ? _copy_from_user+0x201/0x310 [ 618.787310][T17873] ? kmsan_get_metadata+0x116/0x180 [ 618.792498][T17873] __msan_chain_origin+0x50/0x90 [ 618.797433][T17873] __get_compat_msghdr+0x6db/0x9d0 [ 618.802552][T17873] get_compat_msghdr+0x108/0x2b0 [ 618.807486][T17873] __sys_sendmmsg+0x755/0xf70 [ 618.812169][T17873] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 618.818053][T17873] ? __msan_poison_alloca+0xf0/0x120 [ 618.823339][T17873] ? kmsan_copy_to_user+0x81/0x90 [ 618.828353][T17873] ? _copy_to_user+0x1bf/0x260 [ 618.833117][T17873] ? put_old_timespec32+0x231/0x2d0 [ 618.838304][T17873] ? kmsan_get_metadata+0x116/0x180 [ 618.843519][T17873] ? kmsan_get_metadata+0x116/0x180 [ 618.848709][T17873] ? kmsan_get_metadata+0x116/0x180 [ 618.853901][T17873] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 618.859292][T17873] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 618.864838][T17873] __do_fast_syscall_32+0x2af/0x480 [ 618.870036][T17873] do_fast_syscall_32+0x6b/0xd0 [ 618.874879][T17873] do_SYSENTER_32+0x73/0x90 [ 618.879377][T17873] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 618.885690][T17873] RIP: 0023:0xf7f72549 [ 618.889740][T17873] Code: Bad RIP value. [ 618.893791][T17873] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 618.902196][T17873] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200092c0 [ 618.910156][T17873] RDX: 00000000000004ff RSI: 0000000000000000 RDI: 0000000000000000 [ 618.918116][T17873] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 618.926077][T17873] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 618.934036][T17873] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 618.942003][T17873] Uninit was stored to memory at: [ 618.947026][T17873] kmsan_internal_chain_origin+0xad/0x130 [ 618.952735][T17873] __msan_chain_origin+0x50/0x90 [ 618.957681][T17873] __get_compat_msghdr+0x6db/0x9d0 [ 618.962780][T17873] get_compat_msghdr+0x108/0x2b0 [ 618.967713][T17873] __sys_sendmmsg+0x755/0xf70 [ 618.972379][T17873] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 618.977747][T17873] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 618.983280][T17873] __do_fast_syscall_32+0x2af/0x480 [ 618.988467][T17873] do_fast_syscall_32+0x6b/0xd0 [ 618.993306][T17873] do_SYSENTER_32+0x73/0x90 [ 618.997799][T17873] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.004102][T17873] [ 619.006414][T17873] Uninit was stored to memory at: [ 619.011436][T17873] kmsan_internal_chain_origin+0xad/0x130 [ 619.017144][T17873] __msan_chain_origin+0x50/0x90 [ 619.022071][T17873] __get_compat_msghdr+0x6db/0x9d0 [ 619.027171][T17873] get_compat_msghdr+0x108/0x2b0 [ 619.032094][T17873] __sys_sendmmsg+0x755/0xf70 [ 619.036762][T17873] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 619.042123][T17873] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 619.047659][T17873] __do_fast_syscall_32+0x2af/0x480 [ 619.052847][T17873] do_fast_syscall_32+0x6b/0xd0 [ 619.057686][T17873] do_SYSENTER_32+0x73/0x90 [ 619.062179][T17873] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.068483][T17873] [ 619.070796][T17873] Uninit was stored to memory at: [ 619.075811][T17873] kmsan_internal_chain_origin+0xad/0x130 [ 619.081541][T17873] __msan_chain_origin+0x50/0x90 [ 619.086470][T17873] __get_compat_msghdr+0x6db/0x9d0 [ 619.091572][T17873] get_compat_msghdr+0x108/0x2b0 [ 619.096498][T17873] __sys_sendmmsg+0x755/0xf70 [ 619.101184][T17873] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 619.106545][T17873] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 619.112084][T17873] __do_fast_syscall_32+0x2af/0x480 [ 619.117273][T17873] do_fast_syscall_32+0x6b/0xd0 [ 619.122128][T17873] do_SYSENTER_32+0x73/0x90 [ 619.126623][T17873] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.132928][T17873] [ 619.135243][T17873] Uninit was stored to memory at: [ 619.140260][T17873] kmsan_internal_chain_origin+0xad/0x130 [ 619.145967][T17873] __msan_chain_origin+0x50/0x90 [ 619.150893][T17873] __get_compat_msghdr+0x6db/0x9d0 [ 619.156003][T17873] get_compat_msghdr+0x108/0x2b0 [ 619.160929][T17873] __sys_sendmmsg+0x755/0xf70 [ 619.165611][T17873] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 619.170971][T17873] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 619.176507][T17873] __do_fast_syscall_32+0x2af/0x480 [ 619.181699][T17873] do_fast_syscall_32+0x6b/0xd0 [ 619.186541][T17873] do_SYSENTER_32+0x73/0x90 [ 619.191037][T17873] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.197343][T17873] [ 619.199654][T17873] Uninit was stored to memory at: [ 619.204669][T17873] kmsan_internal_chain_origin+0xad/0x130 [ 619.210377][T17873] __msan_chain_origin+0x50/0x90 [ 619.215314][T17873] __get_compat_msghdr+0x6db/0x9d0 [ 619.220418][T17873] get_compat_msghdr+0x108/0x2b0 [ 619.225343][T17873] __sys_sendmmsg+0x755/0xf70 [ 619.230025][T17873] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 619.235388][T17873] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 619.240936][T17873] __do_fast_syscall_32+0x2af/0x480 [ 619.246121][T17873] do_fast_syscall_32+0x6b/0xd0 [ 619.250976][T17873] do_SYSENTER_32+0x73/0x90 [ 619.255469][T17873] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.261771][T17873] [ 619.264084][T17873] Uninit was stored to memory at: [ 619.269101][T17873] kmsan_internal_chain_origin+0xad/0x130 [ 619.274811][T17873] __msan_chain_origin+0x50/0x90 [ 619.279737][T17873] __get_compat_msghdr+0x6db/0x9d0 [ 619.284839][T17873] get_compat_msghdr+0x108/0x2b0 [ 619.289837][T17873] __sys_sendmmsg+0x755/0xf70 [ 619.294503][T17873] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 619.299872][T17873] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 619.305410][T17873] __do_fast_syscall_32+0x2af/0x480 [ 619.310599][T17873] do_fast_syscall_32+0x6b/0xd0 [ 619.315436][T17873] do_SYSENTER_32+0x73/0x90 [ 619.319930][T17873] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.326234][T17873] [ 619.328547][T17873] Uninit was stored to memory at: [ 619.333564][T17873] kmsan_internal_chain_origin+0xad/0x130 [ 619.339298][T17873] __msan_chain_origin+0x50/0x90 [ 619.344244][T17873] __get_compat_msghdr+0x6db/0x9d0 [ 619.349358][T17873] get_compat_msghdr+0x108/0x2b0 [ 619.354290][T17873] __sys_sendmmsg+0x755/0xf70 [ 619.359088][T17873] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 619.364457][T17873] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 619.370002][T17873] __do_fast_syscall_32+0x2af/0x480 [ 619.375203][T17873] do_fast_syscall_32+0x6b/0xd0 [ 619.380063][T17873] do_SYSENTER_32+0x73/0x90 [ 619.384557][T17873] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.390864][T17873] [ 619.393180][T17873] Local variable ----msg_sys@__sys_sendmmsg created at: [ 619.400102][T17873] __sys_sendmmsg+0xbb/0xf70 [ 619.404678][T17873] __sys_sendmmsg+0xbb/0xf70 23:01:46 executing program 5: fanotify_init(0x78, 0x0) 23:01:46 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 23:01:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000480)=0x40800007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 23:01:47 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "04e300", 0x18, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @remote}}}}}}, 0x0) 23:01:47 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)) 23:01:47 executing program 5: fanotify_init(0x78, 0x0) 23:01:47 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "04e300", 0x18, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @remote}}}}}}, 0x0) 23:01:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x107c}], 0x1}}], 0x400000000000227, 0x22, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 23:01:48 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102740, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x3, 0x3) dup2(r2, r0) 23:01:48 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)) 23:01:48 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d40)=ANY=[@ANYBLOB="340100002e00934c003f0000000008000000d3fe", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a0004005c5be6ca646304920a000400d21bf5466bca00000a000400ea9c2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaabb20000a3af3212faaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aa9e5ac9a7aa00000a000400aaaaaaaaaa230000080003000300000008ea020002000010640005000a1904000180c200000300000a000400ffffffffffff00000a0e0400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000a00040000000000000000000a0004000180c200000200000a0004a2eac784011564000008000300000000000a0005"], 0x134}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:01:48 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "04e300", 0x18, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @remote}}}}}}, 0x0) 23:01:49 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102740, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x3, 0x3) dup2(r2, r0) 23:01:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x107c}], 0x1}}], 0x400000000000227, 0x22, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 23:01:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000480)=0x40800007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 23:01:50 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "04e300", 0x18, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @remote}}}}}}, 0x0) 23:01:50 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)) 23:01:50 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d40)=ANY=[@ANYBLOB="340100002e00934c003f0000000008000000d3fe", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:01:50 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102740, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x3, 0x3) dup2(r2, r0) 23:01:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x107c}], 0x1}}], 0x400000000000227, 0x22, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 23:01:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x107c}], 0x1}}], 0x400000000000227, 0x22, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 23:01:50 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)) 23:01:50 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d40)=ANY=[@ANYBLOB="340100002e00934c003f0000000008000000d3fe", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:01:50 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102740, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x3, 0x3) dup2(r2, r0) 23:01:51 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102740, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x3, 0x3) dup2(r2, r0) 23:01:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x107c}], 0x1}}], 0x400000000000227, 0x22, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 23:01:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x107c}], 0x1}}], 0x400000000000227, 0x22, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 23:01:51 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102740, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x3, 0x3) dup2(r2, r0) 23:01:51 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102740, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x3, 0x3) dup2(r2, r0) 23:01:51 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d40)=ANY=[@ANYBLOB="340100002e00934c003f0000000008000000d3fe", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a0004005c5be6ca646304920a000400d21bf5466bca00000a000400ea9c2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaabb20000a3af3212faaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aa9e5ac9a7aa00000a000400aaaaaaaaaa230000080003000300000008ea020002000010640005000a1904000180c200000300000a000400ffffffffffff00000a0e0400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000a00040000000000000000000a0004000180c200000200000a0004a2eac784011564000008000300000000000a0005"], 0x134}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:01:51 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102740, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x3, 0x3) dup2(r2, r0) 23:01:52 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)) 23:01:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x107c}], 0x1}}], 0x400000000000227, 0x22, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 23:01:52 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102740, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x3, 0x3) dup2(r2, r0) 23:01:52 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102740, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x3, 0x3) dup2(r2, r0) 23:01:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x3, @pix_mp}) 23:01:52 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102740, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x3, 0x3) dup2(r2, r0) 23:01:52 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)) 23:01:53 executing program 4: r0 = memfd_create(&(0x7f0000000200)='system.snckprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write(r0, &(0x7f0000000100)='u', 0x1) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000001140)='system_u:object_r:bsdpty_device_t:s0\x00', 0x25, 0x0) 23:01:53 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102740, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x3, 0x3) dup2(r2, r0) 23:01:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x3, @pix_mp}) 23:01:53 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102740, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x3, 0x3) dup2(r2, r0) [ 626.866638][T18011] SELinux: Context is not valid (left unmapped). 23:01:53 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x8) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 23:01:53 executing program 4: r0 = memfd_create(&(0x7f0000000200)='system.snckprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write(r0, &(0x7f0000000100)='u', 0x1) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000001140)='system_u:object_r:bsdpty_device_t:s0\x00', 0x25, 0x0) 23:01:53 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)) 23:01:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x3, @pix_mp}) 23:01:54 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x2, 0x0, 0x0, 0x0}) 23:01:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:01:54 executing program 4: r0 = memfd_create(&(0x7f0000000200)='system.snckprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write(r0, &(0x7f0000000100)='u', 0x1) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000001140)='system_u:object_r:bsdpty_device_t:s0\x00', 0x25, 0x0) 23:01:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x3, @pix_mp}) 23:01:54 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)=ANY=[@ANYBLOB="120100006c8c6740f60d21004bd1000000010902120001000000000904d93b6301d1e9be"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000400)={0x24, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) [ 628.171200][T18035] kvm [18033]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003c [ 628.312341][T18035] kvm [18033]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000066 [ 628.373311][T18035] kvm [18033]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007c 23:01:55 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x2, 0x0, 0x0, 0x0}) 23:01:55 executing program 4: r0 = memfd_create(&(0x7f0000000200)='system.snckprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write(r0, &(0x7f0000000100)='u', 0x1) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000001140)='system_u:object_r:bsdpty_device_t:s0\x00', 0x25, 0x0) 23:01:55 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x8) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 628.658793][T11359] usb 1-1: new high-speed USB device number 7 using dummy_hcd 23:01:55 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x8) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 629.100935][T11359] usb 1-1: config 0 has an invalid interface number: 217 but max is 0 [ 629.109441][T11359] usb 1-1: config 0 has no interface number 0 [ 629.115707][T11359] usb 1-1: too many endpoints for config 0 interface 217 altsetting 59: 99, using maximum allowed: 30 [ 629.127252][T11359] usb 1-1: config 0 interface 217 altsetting 59 has 0 endpoint descriptors, different from the interface descriptor's value: 99 [ 629.140828][T11359] usb 1-1: config 0 interface 217 has no altsetting 0 23:01:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 629.148016][T11359] usb 1-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 629.157317][T11359] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 629.213173][T11359] usb 1-1: config 0 descriptor?? 23:01:56 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x2, 0x0, 0x0, 0x0}) 23:01:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 629.916733][T11359] usb 1-1: string descriptor 0 read error: -71 23:01:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 630.038279][T11359] usb 1-1: Cannot read MAC address [ 630.043847][T11359] MOSCHIP usb-ethernet driver: probe of 1-1:0.217 failed with error -71 23:01:56 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x8) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 630.225420][T11359] usb 1-1: USB disconnect, device number 7 [ 630.313429][T18079] kvm [18077]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003c 23:01:56 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x8) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 630.367747][T18079] kvm [18077]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000066 [ 630.407436][T18079] kvm [18077]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007c 23:01:57 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x2, 0x0, 0x0, 0x0}) [ 630.580007][T18089] kvm [18088]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003c [ 630.647177][T18089] kvm [18088]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000066 [ 630.714393][T18089] kvm [18088]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007c [ 630.846536][T11359] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 631.246878][T11359] usb 1-1: config 0 has an invalid interface number: 217 but max is 0 [ 631.255234][T11359] usb 1-1: config 0 has no interface number 0 [ 631.261682][T11359] usb 1-1: too many endpoints for config 0 interface 217 altsetting 59: 99, using maximum allowed: 30 [ 631.272915][T11359] usb 1-1: config 0 interface 217 altsetting 59 has 0 endpoint descriptors, different from the interface descriptor's value: 99 [ 631.286364][T11359] usb 1-1: config 0 interface 217 has no altsetting 0 [ 631.293277][T11359] usb 1-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 631.302502][T11359] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 631.331229][T11359] usb 1-1: config 0 descriptor?? 23:01:58 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)=ANY=[@ANYBLOB="120100006c8c6740f60d21004bd1000000010902120001000000000904d93b6301d1e9be"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000400)={0x24, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) 23:01:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:01:58 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x8) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 23:01:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:01:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 631.695561][T11359] usb 1-1: string descriptor 0 read error: -71 23:01:58 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x8) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 631.815440][T11359] usb 1-1: Cannot read MAC address [ 631.821059][T11359] MOSCHIP usb-ethernet driver: probe of 1-1:0.217 failed with error -71 [ 631.959517][T11359] usb 1-1: USB disconnect, device number 8 [ 632.068068][T18114] kvm [18108]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003c 23:01:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:01:58 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)=ANY=[@ANYBLOB="120100006c8c6740f60d21004bd1000000010902120001000000000904d93b6301d1e9be"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000400)={0x24, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) [ 632.420311][T18134] not chained 20000 origins [ 632.424865][T18134] CPU: 0 PID: 18134 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 632.433542][T18134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 632.443605][T18134] Call Trace: [ 632.446920][T18134] dump_stack+0x21c/0x280 [ 632.451265][T18134] ? kmsan_get_metadata+0x116/0x180 [ 632.456480][T18134] kmsan_internal_chain_origin+0x6f/0x130 [ 632.462215][T18134] ? kmsan_get_metadata+0x116/0x180 [ 632.467430][T18134] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 632.473249][T18134] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 632.479502][T18134] ? unix_dgram_sendmsg+0x1616/0x4390 [ 632.484900][T18134] ? kmsan_get_metadata+0x116/0x180 [ 632.490114][T18134] ? kmsan_set_origin_checked+0x95/0xf0 [ 632.495675][T18134] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 632.501759][T18134] ? _copy_from_user+0x201/0x310 [ 632.506711][T18134] ? kmsan_get_metadata+0x116/0x180 [ 632.511924][T18134] __msan_chain_origin+0x50/0x90 [ 632.516876][T18134] __get_compat_msghdr+0x6db/0x9d0 [ 632.522018][T18134] get_compat_msghdr+0x108/0x2b0 [ 632.526977][T18134] __sys_sendmmsg+0x755/0xf70 [ 632.531689][T18134] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 632.537604][T18134] ? __msan_poison_alloca+0xf0/0x120 [ 632.542914][T18134] ? kmsan_copy_to_user+0x81/0x90 [ 632.547948][T18134] ? _copy_to_user+0x1bf/0x260 [ 632.552732][T18134] ? put_old_timespec32+0x231/0x2d0 [ 632.557943][T18134] ? kmsan_get_metadata+0x116/0x180 [ 632.563149][T18134] ? kmsan_get_metadata+0x116/0x180 [ 632.568362][T18134] ? kmsan_get_metadata+0x116/0x180 [ 632.573577][T18134] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 632.578965][T18134] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 632.584507][T18134] __do_fast_syscall_32+0x2af/0x480 [ 632.589710][T18134] do_fast_syscall_32+0x6b/0xd0 [ 632.594558][T18134] do_SYSENTER_32+0x73/0x90 [ 632.599059][T18134] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 632.605373][T18134] RIP: 0023:0xf7f72549 [ 632.609423][T18134] Code: Bad RIP value. [ 632.613496][T18134] RSP: 002b:00000000f556c0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 632.621900][T18134] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020001e00 [ 632.629879][T18134] RDX: 00000000fffffe36 RSI: 0000000000000000 RDI: 0000000000000000 [ 632.637840][T18134] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 632.645805][T18134] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 632.653768][T18134] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 632.661771][T18134] Uninit was stored to memory at: [ 632.666795][T18134] kmsan_internal_chain_origin+0xad/0x130 [ 632.672503][T18134] __msan_chain_origin+0x50/0x90 [ 632.677433][T18134] __get_compat_msghdr+0x6db/0x9d0 [ 632.682664][T18134] get_compat_msghdr+0x108/0x2b0 [ 632.687616][T18134] __sys_sendmmsg+0x755/0xf70 [ 632.692291][T18134] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 632.697658][T18134] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 632.703197][T18134] __do_fast_syscall_32+0x2af/0x480 [ 632.708388][T18134] do_fast_syscall_32+0x6b/0xd0 [ 632.713227][T18134] do_SYSENTER_32+0x73/0x90 [ 632.717721][T18134] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 632.724025][T18134] [ 632.726339][T18134] Uninit was stored to memory at: [ 632.731355][T18134] kmsan_internal_chain_origin+0xad/0x130 [ 632.737066][T18134] __msan_chain_origin+0x50/0x90 [ 632.741996][T18134] __get_compat_msghdr+0x6db/0x9d0 [ 632.747102][T18134] get_compat_msghdr+0x108/0x2b0 [ 632.752028][T18134] __sys_sendmmsg+0x755/0xf70 [ 632.756697][T18134] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 632.762061][T18134] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 632.767626][T18134] __do_fast_syscall_32+0x2af/0x480 [ 632.772822][T18134] do_fast_syscall_32+0x6b/0xd0 [ 632.777663][T18134] do_SYSENTER_32+0x73/0x90 [ 632.782157][T18134] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 632.788462][T18134] [ 632.790777][T18134] Uninit was stored to memory at: [ 632.795792][T18134] kmsan_internal_chain_origin+0xad/0x130 [ 632.801500][T18134] __msan_chain_origin+0x50/0x90 [ 632.806428][T18134] __get_compat_msghdr+0x6db/0x9d0 [ 632.811537][T18134] get_compat_msghdr+0x108/0x2b0 [ 632.816465][T18134] __sys_sendmmsg+0x755/0xf70 [ 632.821135][T18134] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 632.826496][T18134] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 632.832037][T18134] __do_fast_syscall_32+0x2af/0x480 [ 632.837229][T18134] do_fast_syscall_32+0x6b/0xd0 [ 632.842069][T18134] do_SYSENTER_32+0x73/0x90 [ 632.846570][T18134] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 632.852890][T18134] [ 632.855221][T18134] Uninit was stored to memory at: [ 632.860239][T18134] kmsan_internal_chain_origin+0xad/0x130 [ 632.865947][T18134] __msan_chain_origin+0x50/0x90 [ 632.870873][T18134] __get_compat_msghdr+0x6db/0x9d0 [ 632.875991][T18134] get_compat_msghdr+0x108/0x2b0 [ 632.880916][T18134] __sys_sendmmsg+0x755/0xf70 [ 632.885584][T18134] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 632.890947][T18134] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 632.896486][T18134] __do_fast_syscall_32+0x2af/0x480 [ 632.901677][T18134] do_fast_syscall_32+0x6b/0xd0 [ 632.906518][T18134] do_SYSENTER_32+0x73/0x90 [ 632.911013][T18134] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 632.917317][T18134] [ 632.919630][T18134] Uninit was stored to memory at: [ 632.924671][T18134] kmsan_internal_chain_origin+0xad/0x130 [ 632.930381][T18134] __msan_chain_origin+0x50/0x90 [ 632.935307][T18134] __get_compat_msghdr+0x6db/0x9d0 [ 632.940406][T18134] get_compat_msghdr+0x108/0x2b0 [ 632.945333][T18134] __sys_sendmmsg+0x755/0xf70 [ 632.950002][T18134] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 632.955365][T18134] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 632.960902][T18134] __do_fast_syscall_32+0x2af/0x480 [ 632.966095][T18134] do_fast_syscall_32+0x6b/0xd0 [ 632.970935][T18134] do_SYSENTER_32+0x73/0x90 [ 632.975438][T18134] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 632.981744][T18134] [ 632.984058][T18134] Uninit was stored to memory at: [ 632.989081][T18134] kmsan_internal_chain_origin+0xad/0x130 [ 632.994788][T18134] __msan_chain_origin+0x50/0x90 [ 632.999717][T18134] __get_compat_msghdr+0x6db/0x9d0 [ 633.004816][T18134] get_compat_msghdr+0x108/0x2b0 [ 633.009744][T18134] __sys_sendmmsg+0x755/0xf70 [ 633.014411][T18134] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 633.019773][T18134] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 633.025307][T18134] __do_fast_syscall_32+0x2af/0x480 [ 633.030495][T18134] do_fast_syscall_32+0x6b/0xd0 [ 633.035337][T18134] do_SYSENTER_32+0x73/0x90 [ 633.039831][T18134] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 633.046136][T18134] [ 633.048450][T18134] Uninit was stored to memory at: [ 633.053466][T18134] kmsan_internal_chain_origin+0xad/0x130 [ 633.059193][T18134] __msan_chain_origin+0x50/0x90 [ 633.064120][T18134] __get_compat_msghdr+0x6db/0x9d0 [ 633.069237][T18134] get_compat_msghdr+0x108/0x2b0 [ 633.074170][T18134] __sys_sendmmsg+0x755/0xf70 [ 633.078836][T18134] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 633.084198][T18134] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 633.089735][T18134] __do_fast_syscall_32+0x2af/0x480 [ 633.095184][T18134] do_fast_syscall_32+0x6b/0xd0 [ 633.100024][T18134] do_SYSENTER_32+0x73/0x90 [ 633.104518][T18134] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 633.110825][T18134] [ 633.113140][T18134] Local variable ----msg_sys@__sys_sendmmsg created at: 23:01:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 633.120064][T18134] __sys_sendmmsg+0xbb/0xf70 [ 633.124643][T18134] __sys_sendmmsg+0xbb/0xf70 [ 633.216080][T11359] usb 1-1: new high-speed USB device number 9 using dummy_hcd 23:02:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 633.607806][T11359] usb 1-1: config 0 has an invalid interface number: 217 but max is 0 [ 633.616290][T11359] usb 1-1: config 0 has no interface number 0 [ 633.622556][T11359] usb 1-1: too many endpoints for config 0 interface 217 altsetting 59: 99, using maximum allowed: 30 [ 633.633828][T11359] usb 1-1: config 0 interface 217 altsetting 59 has 0 endpoint descriptors, different from the interface descriptor's value: 99 [ 633.647308][T11359] usb 1-1: config 0 interface 217 has no altsetting 0 23:02:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 633.654301][T11359] usb 1-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 633.663527][T11359] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:02:00 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x8) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 633.756781][ T8787] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 633.866984][T11359] usb 1-1: config 0 descriptor?? [ 633.912024][T18153] kvm_hv_get_msr: 2 callbacks suppressed [ 633.912075][T18153] kvm [18152]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003c [ 633.945338][T18153] kvm [18152]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000066 [ 634.019250][T18153] kvm [18152]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007c [ 634.137382][ T8787] usb 6-1: config 0 has an invalid interface number: 217 but max is 0 [ 634.145882][ T8787] usb 6-1: config 0 has no interface number 0 [ 634.152140][ T8787] usb 6-1: too many endpoints for config 0 interface 217 altsetting 59: 99, using maximum allowed: 30 [ 634.163436][ T8787] usb 6-1: config 0 interface 217 altsetting 59 has 0 endpoint descriptors, different from the interface descriptor's value: 99 [ 634.177155][ T8787] usb 6-1: config 0 interface 217 has no altsetting 0 [ 634.184187][ T8787] usb 6-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 634.194501][ T8787] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 634.244916][T18159] kvm [18157]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003c [ 634.278484][T18159] kvm [18157]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000066 [ 634.369208][T18159] kvm [18157]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007c [ 634.526147][T11359] usb 1-1: string descriptor 0 read error: -71 [ 634.646190][T11359] usb 1-1: Cannot read MAC address [ 634.651973][T11359] MOSCHIP usb-ethernet driver: probe of 1-1:0.217 failed with error -71 [ 634.738741][ T8787] usb 6-1: config 0 descriptor?? [ 634.798382][T11359] usb 1-1: USB disconnect, device number 9 23:02:01 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)=ANY=[@ANYBLOB="120100006c8c6740f60d21004bd1000000010902120001000000000904d93b6301d1e9be"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000400)={0x24, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) 23:02:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:02:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:02:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:02:01 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x8) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 635.376295][ T8787] usb 6-1: string descriptor 0 read error: -71 [ 635.487159][ T8787] usb 6-1: Cannot read MAC address [ 635.492773][ T8787] MOSCHIP usb-ethernet driver: probe of 6-1:0.217 failed with error -71 [ 635.548217][T18182] kvm [18177]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003c [ 635.611442][ T8787] usb 6-1: USB disconnect, device number 12 [ 635.638372][T18185] kvm [18179]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003c [ 635.645403][T18183] kvm [18176]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003c [ 635.648136][T18182] kvm [18177]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000066 [ 636.135883][T11359] usb 1-1: new high-speed USB device number 10 using dummy_hcd 23:02:02 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)=ANY=[@ANYBLOB="120100006c8c6740f60d21004bd1000000010902120001000000000904d93b6301d1e9be"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000400)={0x24, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) 23:02:02 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x2, 0x0, 0x0, 0x0}) 23:02:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:02:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 636.495837][T11359] usb 1-1: config 0 has an invalid interface number: 217 but max is 0 [ 636.504218][T11359] usb 1-1: config 0 has no interface number 0 [ 636.513065][T11359] usb 1-1: too many endpoints for config 0 interface 217 altsetting 59: 99, using maximum allowed: 30 [ 636.524269][T11359] usb 1-1: config 0 interface 217 altsetting 59 has 0 endpoint descriptors, different from the interface descriptor's value: 99 [ 636.537758][T11359] usb 1-1: config 0 interface 217 has no altsetting 0 23:02:03 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x8) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 636.544755][T11359] usb 1-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 636.553971][T11359] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 636.733670][T11359] usb 1-1: config 0 descriptor?? [ 636.945801][ T5] usb 6-1: new high-speed USB device number 13 using dummy_hcd 23:02:03 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x2, 0x0, 0x0, 0x0}) 23:02:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x2c}}, 0x0) [ 637.357132][ T5] usb 6-1: config 0 has an invalid interface number: 217 but max is 0 [ 637.365633][ T5] usb 6-1: config 0 has no interface number 0 [ 637.371959][ T5] usb 6-1: too many endpoints for config 0 interface 217 altsetting 59: 99, using maximum allowed: 30 [ 637.383352][ T5] usb 6-1: config 0 interface 217 altsetting 59 has 0 endpoint descriptors, different from the interface descriptor's value: 99 [ 637.397027][ T5] usb 6-1: config 0 interface 217 has no altsetting 0 [ 637.404075][ T5] usb 6-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 637.413513][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 637.460281][T11359] usb 1-1: string descriptor 0 read error: -71 [ 637.522486][ T5] usb 6-1: config 0 descriptor?? [ 637.577135][T11359] usb 1-1: Cannot read MAC address [ 637.582854][T11359] MOSCHIP usb-ethernet driver: probe of 1-1:0.217 failed with error -71 [ 637.678751][T11359] usb 1-1: USB disconnect, device number 10 23:02:04 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)=ANY=[@ANYBLOB="120100006c8c6740f60d21004bd1000000010902120001000000000904d93b6301d1e9be"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000400)={0x24, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) 23:02:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x2c}}, 0x0) 23:02:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x64, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}]}, 0x64}}, 0x0) 23:02:04 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x2, 0x0, 0x0, 0x0}) 23:02:04 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="17010000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 638.198667][ T5] usb 6-1: string descriptor 0 read error: -71 [ 638.242827][T18247] IPVS: ftp: loaded support on port[0] = 21 [ 638.315814][ T5] usb 6-1: Cannot read MAC address [ 638.316155][ T5] MOSCHIP usb-ethernet driver: probe of 6-1:0.217 failed with error -71 [ 638.467478][ T5] usb 6-1: USB disconnect, device number 13 23:02:05 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)=ANY=[@ANYBLOB="120100006c8c6740f60d21004bd1000000010902120001000000000904d93b6301d1e9be"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000400)={0x24, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) 23:02:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x64, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}]}, 0x64}}, 0x0) 23:02:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x2c}}, 0x0) 23:02:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x0, 0x3, 0x0, 0x40}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @private}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}, 0x2e) [ 638.885677][T11359] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 639.279427][T11359] usb 1-1: config 0 has an invalid interface number: 217 but max is 0 [ 639.287931][T11359] usb 1-1: config 0 has no interface number 0 [ 639.294285][T11359] usb 1-1: too many endpoints for config 0 interface 217 altsetting 59: 99, using maximum allowed: 30 [ 639.306482][T11359] usb 1-1: config 0 interface 217 altsetting 59 has 0 endpoint descriptors, different from the interface descriptor's value: 99 [ 639.319968][T11359] usb 1-1: config 0 interface 217 has no altsetting 0 23:02:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x2c}}, 0x0) 23:02:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x64, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}]}, 0x64}}, 0x0) [ 639.327048][T11359] usb 1-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 639.336413][T11359] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:02:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x0, 0x3, 0x0, 0x40}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @private}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}, 0x2e) [ 639.585444][ T8787] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 639.615491][T11359] usb 1-1: config 0 descriptor?? [ 639.946826][ T8787] usb 6-1: config 0 has an invalid interface number: 217 but max is 0 [ 639.955546][ T8787] usb 6-1: config 0 has no interface number 0 [ 639.961808][ T8787] usb 6-1: too many endpoints for config 0 interface 217 altsetting 59: 99, using maximum allowed: 30 [ 639.973108][ T8787] usb 6-1: config 0 interface 217 altsetting 59 has 0 endpoint descriptors, different from the interface descriptor's value: 99 [ 639.986631][ T8787] usb 6-1: config 0 interface 217 has no altsetting 0 [ 639.993614][ T8787] usb 6-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 640.002977][ T8787] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 640.181611][ T8787] usb 6-1: config 0 descriptor?? [ 640.296344][T11359] usb 1-1: string descriptor 0 read error: -71 [ 640.405841][T11359] usb 1-1: Cannot read MAC address [ 640.411395][T11359] MOSCHIP usb-ethernet driver: probe of 1-1:0.217 failed with error -71 [ 640.470790][T11359] usb 1-1: USB disconnect, device number 11 [ 640.491469][T18247] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 640.543696][T18247] device bond0 entered promiscuous mode [ 640.550358][T18247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 640.666125][T18247] IPVS: ftp: loaded support on port[0] = 21 [ 640.856060][ T8787] usb 6-1: string descriptor 0 read error: -71 [ 640.888854][ T477] tipc: TX() has been purged, node left! 23:02:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x64, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}]}, 0x64}}, 0x0) 23:02:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x0, 0x3, 0x0, 0x40}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @private}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}, 0x2e) 23:02:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x0, 0x3, 0x0, 0x40}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @private}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}, 0x2e) [ 640.971234][ T8787] usb 6-1: Cannot read MAC address [ 640.976926][ T8787] MOSCHIP usb-ethernet driver: probe of 6-1:0.217 failed with error -71 [ 641.114082][ T8787] usb 6-1: USB disconnect, device number 14 23:02:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffeb3}, 0x48) [ 641.664317][ T477] bond0 (unregistering): Released all slaves 23:02:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x0, 0x3, 0x0, 0x40}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @private}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}, 0x2e) 23:02:08 executing program 4: init_module(0x0, 0x56, &(0x7f0000000840)='\x8e\xebF\x9eHc\x18\xe5\x14Y[\xc8Dxn\xabu?\xb8V\x1f4\x82\xf8\x96\xd5\xa5\xc2\xd9\x84\x16\xce\x03F\xed\\V0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) 23:02:08 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="17010000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:02:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffeb3}, 0x48) [ 642.745498][T18425] IPVS: ftp: loaded support on port[0] = 21 23:02:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffeb3}, 0x48) 23:02:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x0, 0x3, 0x0, 0x40}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @private}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}, 0x2e) 23:02:09 executing program 4: init_module(0x0, 0x56, &(0x7f0000000840)='\x8e\xebF\x9eHc\x18\xe5\x14Y[\xc8Dxn\xabu?\xb8V\x1f4\x82\xf8\x96\xd5\xa5\xc2\xd9\x84\x16\xce\x03F\xed\\V0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) 23:02:12 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="17010000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:02:12 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="17010000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:02:12 executing program 1: init_module(0x0, 0x56, &(0x7f0000000840)='\x8e\xebF\x9eHc\x18\xe5\x14Y[\xc8Dxn\xabu?\xb8V\x1f4\x82\xf8\x96\xd5\xa5\xc2\xd9\x84\x16\xce\x03F\xed\\V0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 646.555674][T18523] IPVS: ftp: loaded support on port[0] = 21 [ 646.565353][T18522] IPVS: ftp: loaded support on port[0] = 21 23:02:13 executing program 1: init_module(0x0, 0x56, &(0x7f0000000840)='\x8e\xebF\x9eHc\x18\xe5\x14Y[\xc8Dxn\xabu?\xb8V\x1f4\x82\xf8\x96\xd5\xa5\xc2\xd9\x84\x16\xce\x03F\xed\\V0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 649.340065][ T563] tipc: TX() has been purged, node left! [ 649.802741][ T563] bond0 (unregistering): Released all slaves 23:02:16 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="17010000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:02:16 executing program 4: mlockall(0x3) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) 23:02:16 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="17010000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:02:17 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="17010000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 650.859129][T18604] IPVS: ftp: loaded support on port[0] = 21 23:02:17 executing program 5: mlockall(0x3) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 650.995478][T18609] IPVS: ftp: loaded support on port[0] = 21 [ 651.083222][T18614] IPVS: ftp: loaded support on port[0] = 21 23:02:19 executing program 1: mlockall(0x3) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 653.258419][ T563] tipc: TX() has been purged, node left! [ 653.301775][ T563] tipc: TX() has been purged, node left! [ 653.348276][ T563] tipc: TX() has been purged, node left! 23:02:21 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="17010000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:02:21 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="17010000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:02:21 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="17010000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 655.330497][T18687] IPVS: ftp: loaded support on port[0] = 21 [ 655.453401][T18690] IPVS: ftp: loaded support on port[0] = 21 [ 655.486408][T18691] IPVS: ftp: loaded support on port[0] = 21 23:02:22 executing program 4: mlockall(0x3) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) 23:02:22 executing program 5: mlockall(0x3) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) 23:02:24 executing program 1: mlockall(0x3) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) 23:02:25 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0xd}, 0x10) 23:02:25 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x3}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x2, 0x2}}, 0x2e) 23:02:25 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="17010000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:02:26 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0xd}, 0x10) [ 659.722694][ T563] tipc: TX() has been purged, node left! [ 659.760491][ T563] tipc: TX() has been purged, node left! [ 659.801214][ T563] tipc: TX() has been purged, node left! [ 659.833629][T18773] IPVS: ftp: loaded support on port[0] = 21 [ 659.854616][ T563] tipc: TX() has been purged, node left! [ 659.901091][ T563] tipc: TX() has been purged, node left! [ 659.957180][ T563] tipc: TX() has been purged, node left! 23:02:26 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x3}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x2, 0x2}}, 0x2e) 23:02:26 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x3}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x2, 0x2}}, 0x2e) 23:02:27 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0xd}, 0x10) 23:02:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1]}) 23:02:27 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x3}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x2, 0x2}}, 0x2e) 23:02:27 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x3}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x2, 0x2}}, 0x2e) 23:02:27 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0xd}, 0x10) 23:02:29 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x3}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x2, 0x2}}, 0x2e) 23:02:29 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x3}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x2, 0x2}}, 0x2e) 23:02:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1]}) [ 662.513700][T18773] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 662.694037][T18773] device bond0 entered promiscuous mode [ 662.700585][T18773] 8021q: adding VLAN 0 to HW filter on device bond0 23:02:29 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="17010000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:02:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1]}) 23:02:29 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "db5e7d", 0x0, 0x89, 0x0, @private2, @local}}}}, 0x0) 23:02:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x400000000000002) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x400000000000002) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, 0x0}, 0x0) 23:02:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1]}) 23:02:29 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8993, &(0x7f00000000c0)="aa9069175fa7b0a7f93982b4f93a") 23:02:30 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8993, &(0x7f00000000c0)="aa9069175fa7b0a7f93982b4f93a") 23:02:30 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "db5e7d", 0x0, 0x89, 0x0, @private2, @local}}}}, 0x0) 23:02:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x400000000000002) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x400000000000002) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, 0x0}, 0x0) [ 663.852059][T18902] IPVS: ftp: loaded support on port[0] = 21 23:02:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1]}) 23:02:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1]}) 23:02:31 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8993, &(0x7f00000000c0)="aa9069175fa7b0a7f93982b4f93a") [ 665.717874][T18902] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 665.806244][T18902] device bond0 entered promiscuous mode [ 665.812723][T18902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 666.132564][ T563] tipc: TX() has been purged, node left! 23:02:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x400000000000002) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x400000000000002) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, 0x0}, 0x0) 23:02:32 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "db5e7d", 0x0, 0x89, 0x0, @private2, @local}}}}, 0x0) 23:02:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1]}) 23:02:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x400000000000002) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x400000000000002) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, 0x0}, 0x0) 23:02:32 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8993, &(0x7f00000000c0)="aa9069175fa7b0a7f93982b4f93a") 23:02:33 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "db5e7d", 0x0, 0x89, 0x0, @private2, @local}}}}, 0x0) 23:02:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x400000000000002) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x400000000000002) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, 0x0}, 0x0) [ 666.786686][ T563] bond0 (unregistering): Released all slaves 23:02:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x400000000000002) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x400000000000002) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, 0x0}, 0x0) 23:02:33 executing program 2: syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0x10, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x44}}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 23:02:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x4, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r4}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0xe, 0x2, 0x6, r4}, 0x10) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000000)={0x6}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000001500)) 23:02:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x2000003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x80000015}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 23:02:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x400000000000002) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x400000000000002) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, 0x0}, 0x0) 23:02:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x2}}, 0x1c}}, 0x0) [ 667.563270][T10134] usb 3-1: new low-speed USB device number 7 using dummy_hcd 23:02:34 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount$bpf(0x9000000, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, 0x0) 23:02:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x2000003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x80000015}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 667.924476][T10134] usb 3-1: No LPM exit latency info found, disabling LPM. [ 668.004707][T10134] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 668.014822][T10134] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 23:02:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x2000003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x80000015}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 23:02:34 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount$bpf(0x9000000, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, 0x0) 23:02:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x2}}, 0x1c}}, 0x0) [ 668.337028][T10134] usb 3-1: string descriptor 0 read error: -22 [ 668.343742][T10134] usb 3-1: New USB device found, idVendor=1b96, idProduct=0010, bcdDevice= 0.40 [ 668.353160][T10134] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 23:02:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x2000003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x80000015}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 23:02:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x4, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r4}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0xe, 0x2, 0x6, r4}, 0x10) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000000)={0x6}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000001500)) [ 668.528304][T10134] usbhid 3-1:1.0: can't add hid device: -22 [ 668.534944][T10134] usbhid: probe of 3-1:1.0 failed with error -22 [ 668.734339][T10134] usb 3-1: USB disconnect, device number 7 [ 669.330472][ T563] tipc: TX() has been purged, node left! [ 669.533581][T10134] usb 3-1: new low-speed USB device number 8 using dummy_hcd [ 669.905100][T10134] usb 3-1: No LPM exit latency info found, disabling LPM. [ 669.982532][ T563] bond0 (unregistering): Released all slaves [ 669.984239][T10134] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 669.998614][T10134] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 23:02:36 executing program 2: syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0x10, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x44}}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) [ 670.255872][T10134] usb 3-1: string descriptor 0 read error: -71 [ 670.262400][T10134] usb 3-1: New USB device found, idVendor=1b96, idProduct=0010, bcdDevice= 0.40 [ 670.272056][T10134] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 23:02:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x2000003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x80000015}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 23:02:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x2}}, 0x1c}}, 0x0) 23:02:36 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount$bpf(0x9000000, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, 0x0) 23:02:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x2000003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x80000015}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 23:02:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x4, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r4}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0xe, 0x2, 0x6, r4}, 0x10) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000000)={0x6}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000001500)) [ 670.476224][T10134] usb 3-1: can't set config #1, error -71 [ 670.510938][T10134] usb 3-1: USB disconnect, device number 8 23:02:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x4, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r4}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0xe, 0x2, 0x6, r4}, 0x10) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000000)={0x6}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000001500)) 23:02:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x2000003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x80000015}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 23:02:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x2}}, 0x1c}}, 0x0) 23:02:37 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount$bpf(0x9000000, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, 0x0) [ 671.143461][ T12] usb 3-1: new low-speed USB device number 9 using dummy_hcd 23:02:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x4, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r4}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0xe, 0x2, 0x6, r4}, 0x10) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000000)={0x6}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000001500)) 23:02:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x4, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r4}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0xe, 0x2, 0x6, r4}, 0x10) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000000)={0x6}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000001500)) [ 671.552978][ T12] usb 3-1: No LPM exit latency info found, disabling LPM. [ 671.644035][ T12] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 671.654137][ T12] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 671.975582][ T12] usb 3-1: string descriptor 0 read error: -22 [ 671.982114][ T12] usb 3-1: New USB device found, idVendor=1b96, idProduct=0010, bcdDevice= 0.40 [ 671.991597][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 672.221400][ T12] usbhid 3-1:1.0: can't add hid device: -22 [ 672.227966][ T12] usbhid: probe of 3-1:1.0 failed with error -22 [ 672.456628][T15337] usb 3-1: USB disconnect, device number 9 23:02:39 executing program 2: syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0x10, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x44}}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 23:02:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x4, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r4}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0xe, 0x2, 0x6, r4}, 0x10) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000000)={0x6}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000001500)) 23:02:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x4, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r4}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0xe, 0x2, 0x6, r4}, 0x10) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000000)={0x6}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000001500)) 23:02:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x4, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r4}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0xe, 0x2, 0x6, r4}, 0x10) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000000)={0x6}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000001500)) 23:02:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x4, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r4}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0xe, 0x2, 0x6, r4}, 0x10) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000000)={0x6}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000001500)) 23:02:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x2000003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x80000015}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 23:02:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x2000003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x80000015}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 23:02:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x4, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r4}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0xe, 0x2, 0x6, r4}, 0x10) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000000)={0x6}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000001500)) [ 673.959991][T15337] usb 3-1: new low-speed USB device number 10 using dummy_hcd 23:02:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x2000003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x80000015}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 23:02:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x4, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r4}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0xe, 0x2, 0x6, r4}, 0x10) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000000)={0x6}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000001500)) 23:02:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x4, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r4}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0xe, 0x2, 0x6, r4}, 0x10) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000000)={0x6}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000001500)) 23:02:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x4, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r4}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0xe, 0x2, 0x6, r4}, 0x10) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000000)={0x6}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000001500)) [ 674.393392][T15337] usb 3-1: No LPM exit latency info found, disabling LPM. [ 674.498287][T15337] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 674.508372][T15337] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 674.873787][T15337] usb 3-1: string descriptor 0 read error: -22 [ 674.880310][T15337] usb 3-1: New USB device found, idVendor=1b96, idProduct=0010, bcdDevice= 0.40 [ 674.889894][T15337] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 675.086905][T15337] usbhid 3-1:1.0: can't add hid device: -22 [ 675.093345][T15337] usbhid: probe of 3-1:1.0 failed with error -22 [ 675.311758][T10134] usb 3-1: USB disconnect, device number 10 23:02:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x2000003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x80000015}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 23:02:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x2000003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x80000015}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 23:02:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x15, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x34}}, 0x0) 23:02:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x4, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r4}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0xe, 0x2, 0x6, r4}, 0x10) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000000)={0x6}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000001500)) 23:02:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x4, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r4}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0xe, 0x2, 0x6, r4}, 0x10) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000000)={0x6}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000001500)) 23:02:42 executing program 2: syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0x10, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x44}}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 23:02:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x2000003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x80000015}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 23:02:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x2000003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x80000015}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 23:02:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x15, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x34}}, 0x0) 23:02:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x2000003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x80000015}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 676.825229][T10134] usb 3-1: new low-speed USB device number 11 using dummy_hcd 23:02:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x2000003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x80000015}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 23:02:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x15, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x34}}, 0x0) [ 677.197571][T10134] usb 3-1: No LPM exit latency info found, disabling LPM. 23:02:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x2c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x2c}}, 0x0) 23:02:43 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x10000000000001e0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 677.283720][T10134] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 677.293857][T10134] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 23:02:43 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vcan0\x00', &(0x7f00000001c0)=@ethtool_gstrings={0x1b, 0x7}}) 23:02:44 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 23:02:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x15, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x34}}, 0x0) [ 677.633732][T10134] usb 3-1: string descriptor 0 read error: -22 [ 677.640256][T10134] usb 3-1: New USB device found, idVendor=1b96, idProduct=0010, bcdDevice= 0.40 [ 677.649814][T10134] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 677.831858][T10134] usbhid 3-1:1.0: can't add hid device: -22 [ 677.838347][T10134] usbhid: probe of 3-1:1.0 failed with error -22 [ 678.053772][T19207] input: syz1 as /devices/virtual/input/input12 [ 678.157553][T19209] input: syz1 as /devices/virtual/input/input13 [ 678.159071][ T28] usb 3-1: USB disconnect, device number 11 23:02:45 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x10000000000001e0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:02:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x2c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x2c}}, 0x0) 23:02:45 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vcan0\x00', &(0x7f00000001c0)=@ethtool_gstrings={0x1b, 0x7}}) 23:02:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x52}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) 23:02:45 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) [ 679.075351][T19235] input: syz1 as /devices/virtual/input/input14 23:02:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 23:02:45 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vcan0\x00', &(0x7f00000001c0)=@ethtool_gstrings={0x1b, 0x7}}) 23:02:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x52}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) 23:02:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x2c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x2c}}, 0x0) 23:02:45 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x10000000000001e0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:02:45 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) [ 679.366893][T19242] input: syz1 as /devices/virtual/input/input15 23:02:46 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 23:02:46 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vcan0\x00', &(0x7f00000001c0)=@ethtool_gstrings={0x1b, 0x7}}) 23:02:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x52}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) 23:02:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x2c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x2c}}, 0x0) 23:02:46 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x10000000000001e0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 680.236666][T19261] input: syz1 as /devices/virtual/input/input17 23:02:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 23:02:47 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 23:02:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 23:02:47 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 23:02:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x52}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) [ 680.808467][T19277] input: syz1 as /devices/virtual/input/input18 23:02:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 680.973788][T19285] input: syz1 as /devices/virtual/input/input19 [ 680.995110][T19282] input: syz1 as /devices/virtual/input/input20 [ 681.138064][T19297] input: syz1 as /devices/virtual/input/input21 23:02:47 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) write$nbd(r0, &(0x7f0000000080)={0x1000000, 0x4, 0x0, 0x0, 0x0, "82b0cfc433790d771538be0631e8bd3410000088010000000074000096afda2a87223ba7f400"/48}, 0x40) 23:02:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 23:02:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='(\"\x00') 23:02:48 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000800)={0x90, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0xffffffffffffff37}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}]}, 0x90}}, 0x0) 23:02:48 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 23:02:48 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) write$nbd(r0, &(0x7f0000000080)={0x1000000, 0x4, 0x0, 0x0, 0x0, "82b0cfc433790d771538be0631e8bd3410000088010000000074000096afda2a87223ba7f400"/48}, 0x40) [ 681.720516][T19311] dlm: plock device version mismatch: kernel (1.2.0), user (1.4.0) 23:02:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='(\"\x00') [ 681.880484][T19318] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. [ 681.912270][T19317] input: syz1 as /devices/virtual/input/input22 [ 682.034136][T19323] input: syz1 as /devices/virtual/input/input23 23:02:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) [ 682.205744][T19332] dlm: plock device version mismatch: kernel (1.2.0), user (1.4.0) 23:02:48 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000800)={0x90, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0xffffffffffffff37}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}]}, 0x90}}, 0x0) 23:02:48 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 23:02:49 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) write$nbd(r0, &(0x7f0000000080)={0x1000000, 0x4, 0x0, 0x0, 0x0, "82b0cfc433790d771538be0631e8bd3410000088010000000074000096afda2a87223ba7f400"/48}, 0x40) [ 682.671586][T19340] input: syz1 as /devices/virtual/input/input24 [ 682.687374][T19342] input: syz1 as /devices/virtual/input/input25 [ 682.711079][T19341] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. [ 682.920650][T19352] dlm: plock device version mismatch: kernel (1.2.0), user (1.4.0) 23:02:49 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:02:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='(\"\x00') 23:02:49 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) write$nbd(r0, &(0x7f0000000080)={0x1000000, 0x4, 0x0, 0x0, 0x0, "82b0cfc433790d771538be0631e8bd3410000088010000000074000096afda2a87223ba7f400"/48}, 0x40) 23:02:49 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001140)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000000)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x28}}, 0x120) 23:02:49 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) write$nbd(r0, &(0x7f0000000080)={0x1000000, 0x4, 0x0, 0x0, 0x0, "82b0cfc433790d771538be0631e8bd3410000088010000000074000096afda2a87223ba7f400"/48}, 0x40) 23:02:49 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000800)={0x90, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0xffffffffffffff37}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}]}, 0x90}}, 0x0) [ 683.235722][T19360] dlm: plock device version mismatch: kernel (1.2.0), user (1.4.0) [ 683.264174][T19362] dlm: plock device version mismatch: kernel (1.2.0), user (1.4.0) 23:02:49 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) write$nbd(r0, &(0x7f0000000080)={0x1000000, 0x4, 0x0, 0x0, 0x0, "82b0cfc433790d771538be0631e8bd3410000088010000000074000096afda2a87223ba7f400"/48}, 0x40) 23:02:49 executing program 3: unshare(0x2e020400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$getflags(r1, 0x40a) 23:02:50 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001140)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000000)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x28}}, 0x120) 23:02:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='(\"\x00') 23:02:50 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000800)={0x90, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0xffffffffffffff37}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}]}, 0x90}}, 0x0) 23:02:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 683.701953][T19372] dlm: plock device version mismatch: kernel (1.2.0), user (1.4.0) 23:02:50 executing program 3: unshare(0x2e020400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$getflags(r1, 0x40a) 23:02:50 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) write$nbd(r0, &(0x7f0000000080)={0x1000000, 0x4, 0x0, 0x0, 0x0, "82b0cfc433790d771538be0631e8bd3410000088010000000074000096afda2a87223ba7f400"/48}, 0x40) [ 684.061198][T19383] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. 23:02:50 executing program 2: unshare(0x2e020400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$getflags(r1, 0x40a) 23:02:50 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001140)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000000)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x28}}, 0x120) 23:02:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:02:50 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000045c0)={0x2020}, 0x203c) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000002080)={0x80, 0x0, r2, [{0x100000000000007, 0x0, 0x36, 0x0, '/dev/c\\\xa7l\xb07\xd1\x99\xec\xdd\xd4\x8a\x94\xf8K\xff1{:\xc4\xf1A\xa67\x8e\xd7\xcf\x00\xe9#\x86\xe2\xd1\xa8\xb4_\x00'/54}, {0x0, 0x0, 0x1, 0x0, ':'}]}, 0x80) [ 684.386402][T19388] dlm: plock device version mismatch: kernel (1.2.0), user (1.4.0) 23:02:51 executing program 3: unshare(0x2e020400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$getflags(r1, 0x40a) 23:02:51 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x400448dd, &(0x7f0000000100)={0x0, 0x0, "0aa950"}) [ 684.796749][T19401] CUSE: unknown device info "" [ 684.802083][T19401] CUSE: unknown device info ":" [ 684.806988][T19401] CUSE: DEVNAME unspecified 23:02:51 executing program 2: unshare(0x2e020400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$getflags(r1, 0x40a) 23:02:51 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001140)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000000)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x28}}, 0x120) [ 684.921194][T19402] CUSE: unknown device info "" [ 684.926481][T19402] CUSE: unknown device info ":" [ 684.931395][T19402] CUSE: DEVNAME unspecified 23:02:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0xb305}, @fastopen={0x5, 0x8, "2c326560060e"}, @fastopen={0x8, 0x9, "cc75182e5bb785"}, @mptcp=@capable={0x5, 0xc}, @generic={0x0, 0x11, "2d480adb34108a085d624405b3eac6"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) 23:02:51 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000045c0)={0x2020}, 0x203c) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000002080)={0x80, 0x0, r2, [{0x100000000000007, 0x0, 0x36, 0x0, '/dev/c\\\xa7l\xb07\xd1\x99\xec\xdd\xd4\x8a\x94\xf8K\xff1{:\xc4\xf1A\xa67\x8e\xd7\xcf\x00\xe9#\x86\xe2\xd1\xa8\xb4_\x00'/54}, {0x0, 0x0, 0x1, 0x0, ':'}]}, 0x80) 23:02:52 executing program 3: unshare(0x2e020400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$getflags(r1, 0x40a) [ 685.456316][T19415] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:02:52 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x400448dd, &(0x7f0000000100)={0x0, 0x0, "0aa950"}) 23:02:52 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000045c0)={0x2020}, 0x203c) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000002080)={0x80, 0x0, r2, [{0x100000000000007, 0x0, 0x36, 0x0, '/dev/c\\\xa7l\xb07\xd1\x99\xec\xdd\xd4\x8a\x94\xf8K\xff1{:\xc4\xf1A\xa67\x8e\xd7\xcf\x00\xe9#\x86\xe2\xd1\xa8\xb4_\x00'/54}, {0x0, 0x0, 0x1, 0x0, ':'}]}, 0x80) 23:02:52 executing program 2: unshare(0x2e020400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$getflags(r1, 0x40a) [ 685.708885][T19418] CUSE: unknown device info "" [ 685.713964][T19418] CUSE: unknown device info ":" [ 685.718865][T19418] CUSE: DEVNAME unspecified 23:02:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0xb305}, @fastopen={0x5, 0x8, "2c326560060e"}, @fastopen={0x8, 0x9, "cc75182e5bb785"}, @mptcp=@capable={0x5, 0xc}, @generic={0x0, 0x11, "2d480adb34108a085d624405b3eac6"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) 23:02:52 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000045c0)={0x2020}, 0x203c) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000002080)={0x80, 0x0, r2, [{0x100000000000007, 0x0, 0x36, 0x0, '/dev/c\\\xa7l\xb07\xd1\x99\xec\xdd\xd4\x8a\x94\xf8K\xff1{:\xc4\xf1A\xa67\x8e\xd7\xcf\x00\xe9#\x86\xe2\xd1\xa8\xb4_\x00'/54}, {0x0, 0x0, 0x1, 0x0, ':'}]}, 0x80) [ 686.057108][T19425] CUSE: unknown device info "" [ 686.062242][T19425] CUSE: unknown device info ":" [ 686.067147][T19425] CUSE: DEVNAME unspecified 23:02:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0xb305}, @fastopen={0x5, 0x8, "2c326560060e"}, @fastopen={0x8, 0x9, "cc75182e5bb785"}, @mptcp=@capable={0x5, 0xc}, @generic={0x0, 0x11, "2d480adb34108a085d624405b3eac6"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) 23:02:52 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x400448dd, &(0x7f0000000100)={0x0, 0x0, "0aa950"}) [ 686.265770][T19429] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:02:52 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000045c0)={0x2020}, 0x203c) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000002080)={0x80, 0x0, r2, [{0x100000000000007, 0x0, 0x36, 0x0, '/dev/c\\\xa7l\xb07\xd1\x99\xec\xdd\xd4\x8a\x94\xf8K\xff1{:\xc4\xf1A\xa67\x8e\xd7\xcf\x00\xe9#\x86\xe2\xd1\xa8\xb4_\x00'/54}, {0x0, 0x0, 0x1, 0x0, ':'}]}, 0x80) 23:02:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:02:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0xb305}, @fastopen={0x5, 0x8, "2c326560060e"}, @fastopen={0x8, 0x9, "cc75182e5bb785"}, @mptcp=@capable={0x5, 0xc}, @generic={0x0, 0x11, "2d480adb34108a085d624405b3eac6"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) [ 686.612613][T19436] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:02:53 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000045c0)={0x2020}, 0x203c) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000002080)={0x80, 0x0, r2, [{0x100000000000007, 0x0, 0x36, 0x0, '/dev/c\\\xa7l\xb07\xd1\x99\xec\xdd\xd4\x8a\x94\xf8K\xff1{:\xc4\xf1A\xa67\x8e\xd7\xcf\x00\xe9#\x86\xe2\xd1\xa8\xb4_\x00'/54}, {0x0, 0x0, 0x1, 0x0, ':'}]}, 0x80) 23:02:53 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x400448dd, &(0x7f0000000100)={0x0, 0x0, "0aa950"}) [ 686.870420][T19439] CUSE: unknown device info "" [ 686.875692][T19439] CUSE: unknown device info ":" [ 686.880592][T19439] CUSE: DEVNAME unspecified 23:02:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0xb305}, @fastopen={0x5, 0x8, "2c326560060e"}, @fastopen={0x8, 0x9, "cc75182e5bb785"}, @mptcp=@capable={0x5, 0xc}, @generic={0x0, 0x11, "2d480adb34108a085d624405b3eac6"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) [ 687.046287][T19444] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 687.155051][T19446] CUSE: unknown device info "" [ 687.160143][T19446] CUSE: unknown device info ":" [ 687.165430][T19446] CUSE: DEVNAME unspecified 23:02:53 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000045c0)={0x2020}, 0x203c) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000002080)={0x80, 0x0, r2, [{0x100000000000007, 0x0, 0x36, 0x0, '/dev/c\\\xa7l\xb07\xd1\x99\xec\xdd\xd4\x8a\x94\xf8K\xff1{:\xc4\xf1A\xa67\x8e\xd7\xcf\x00\xe9#\x86\xe2\xd1\xa8\xb4_\x00'/54}, {0x0, 0x0, 0x1, 0x0, ':'}]}, 0x80) [ 687.302956][ T28] Bluetooth: hci0: command 0x0c1a tx timeout 23:02:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:02:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0xb305}, @fastopen={0x5, 0x8, "2c326560060e"}, @fastopen={0x8, 0x9, "cc75182e5bb785"}, @mptcp=@capable={0x5, 0xc}, @generic={0x0, 0x11, "2d480adb34108a085d624405b3eac6"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) 23:02:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x40) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0xc, 0x0, 0x0) 23:02:54 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000004c0)='/dev/video#\x00', 0x6d9, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) [ 687.633030][T19452] CUSE: unknown device info "" [ 687.638042][T19452] CUSE: unknown device info ":" [ 687.643187][T19452] CUSE: DEVNAME unspecified 23:02:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0xb305}, @fastopen={0x5, 0x8, "2c326560060e"}, @fastopen={0x8, 0x9, "cc75182e5bb785"}, @mptcp=@capable={0x5, 0xc}, @generic={0x0, 0x11, "2d480adb34108a085d624405b3eac6"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) [ 687.880099][T19459] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:02:54 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0xd, @sliced}) 23:02:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:02:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x40) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0xc, 0x0, 0x0) 23:02:54 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000004c0)='/dev/video#\x00', 0x6d9, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) [ 688.234307][T19463] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:02:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) truncate(&(0x7f00000001c0)='./file0\x00', 0x2) dup3(r0, r1, 0x0) 23:02:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000011c0)=""/4089, 0xff9}], 0x1}}], 0x2, 0x0, 0x0) 23:02:55 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0xd, @sliced}) 23:02:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x40) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0xc, 0x0, 0x0) 23:02:55 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000004c0)='/dev/video#\x00', 0x6d9, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 23:02:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:02:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) truncate(&(0x7f00000001c0)='./file0\x00', 0x2) dup3(r0, r1, 0x0) 23:02:55 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0xd, @sliced}) 23:02:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000011c0)=""/4089, 0xff9}], 0x1}}], 0x2, 0x0, 0x0) 23:02:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x40) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0xc, 0x0, 0x0) [ 689.391658][T10134] Bluetooth: hci0: command 0x0c1a tx timeout 23:02:56 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000004c0)='/dev/video#\x00', 0x6d9, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 23:02:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) truncate(&(0x7f00000001c0)='./file0\x00', 0x2) dup3(r0, r1, 0x0) 23:02:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000011c0)=""/4089, 0xff9}], 0x1}}], 0x2, 0x0, 0x0) 23:02:56 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0xd, @sliced}) 23:02:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000011c0)=""/4089, 0xff9}], 0x1}}], 0x2, 0x0, 0x0) 23:02:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000011c0)=""/4089, 0xff9}], 0x1}}], 0x2, 0x0, 0x0) 23:02:56 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0xdb, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x2, "4010246e"}]}}, 0x0}, 0x0) 23:02:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000011c0)=""/4089, 0xff9}], 0x1}}], 0x2, 0x0, 0x0) 23:02:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000011c0)=""/4089, 0xff9}], 0x1}}], 0x2, 0x0, 0x0) 23:02:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) truncate(&(0x7f00000001c0)='./file0\x00', 0x2) dup3(r0, r1, 0x0) 23:02:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000011c0)=""/4089, 0xff9}], 0x1}}], 0x2, 0x0, 0x0) 23:02:57 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r4, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 690.661421][ T5] usb 1-1: new high-speed USB device number 12 using dummy_hcd 23:02:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000011c0)=""/4089, 0xff9}], 0x1}}], 0x2, 0x0, 0x0) [ 691.027736][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 691.039008][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 691.049140][ T5] usb 1-1: New USB device found, idVendor=056a, idProduct=00db, bcdDevice= 0.40 [ 691.058465][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 691.096811][T19533] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:02:57 executing program 5: unshare(0x2a000400) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) 23:02:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000011c0)=""/4089, 0xff9}], 0x1}}], 0x2, 0x0, 0x0) [ 691.287768][T19534] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 691.353004][ T5] usb 1-1: config 0 descriptor?? 23:02:57 executing program 3: syz_usb_connect(0x0, 0x56, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x79, 0xc8, 0x80, 0x40, 0xd64, 0x108, 0xf374, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x1, 0xd0, 0xbf, 0x0, [], [{{0x9, 0x5, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "c7b23cd361e6d8"}]}}, {{0x9, 0x5, 0x6}}]}}]}}]}}, 0x0) [ 691.463822][T15337] Bluetooth: hci0: command 0x0c1a tx timeout 23:02:58 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r4, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:02:58 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0}, 0x20) [ 691.757600][ T5] usbhid 1-1:0.0: can't add hid device: -71 [ 691.790206][ T5] usbhid: probe of 1-1:0.0 failed with error -71 [ 691.858052][ T5] usb 1-1: USB disconnect, device number 12 [ 692.017659][T19566] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 692.121876][T15337] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 692.294272][ T5] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 692.524825][T15337] usb 4-1: config 0 has an invalid interface number: 199 but max is 0 [ 692.533272][T15337] usb 4-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 692.542561][T15337] usb 4-1: config 0 has no interface number 1 [ 692.548828][T15337] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 692.558771][T15337] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 692.568688][T15337] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 692.579392][T15337] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 692.592653][T15337] usb 4-1: too many endpoints for config 0 interface 199 altsetting 178: 60, using maximum allowed: 30 [ 692.604001][T15337] usb 4-1: config 0 interface 199 altsetting 178 endpoint 0x6 has invalid wMaxPacketSize 0 [ 692.614330][T15337] usb 4-1: config 0 interface 199 altsetting 178 has 1 endpoint descriptor, different from the interface descriptor's value: 60 [ 692.627793][T15337] usb 4-1: config 0 interface 199 has no altsetting 0 [ 692.821973][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 692.833194][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 692.843323][ T5] usb 1-1: New USB device found, idVendor=056a, idProduct=00db, bcdDevice= 0.40 [ 692.852994][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 692.866687][T15337] usb 4-1: New USB device found, idVendor=0d64, idProduct=0108, bcdDevice=f3.74 [ 692.876049][T15337] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 692.884669][T15337] usb 4-1: Product: syz [ 692.888948][T15337] usb 4-1: Manufacturer: syz [ 692.893795][T15337] usb 4-1: SerialNumber: syz [ 692.943108][T15337] usb 4-1: config 0 descriptor?? [ 692.966858][ T5] usb 1-1: config 0 descriptor?? [ 692.994000][T15337] zr364xx 4-1:0.0: Zoran 364xx compatible webcam plugged [ 693.001680][T15337] zr364xx 4-1:0.0: model 0d64:0108 detected [ 693.007879][T15337] usb 4-1: 320x240 mode selected [ 693.013384][T15337] zr364xx 4-1:0.0: Could not find bulk-in endpoint [ 693.020329][T15337] zr364xx: probe of 4-1:0.0 failed with error -12 [ 693.237788][T15337] zr364xx 4-1:0.199: Zoran 364xx compatible webcam plugged [ 693.245192][T15337] zr364xx 4-1:0.199: model 0d64:0108 detected [ 693.252840][T15337] usb 4-1: 320x240 mode selected [ 693.257840][T15337] zr364xx 4-1:0.199: Could not find bulk-in endpoint [ 693.265048][T15337] zr364xx: probe of 4-1:0.199 failed with error -12 [ 693.330771][T15337] usb 4-1: USB disconnect, device number 10 [ 693.458091][ T5] wacom 0003:056A:00DB.0001: Unknown device_type for 'HID 056a:00db'. Assuming pen. [ 693.470319][ T5] input: Wacom Bamboo 2FG 6x8 SE Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:056A:00DB.0001/input/input26 [ 693.549613][ T5] wacom 0003:056A:00DB.0001: hidraw0: USB HID v0.00 Device [HID 056a:00db] on usb-dummy_hcd.0-1/input0 [ 693.566814][T11359] Bluetooth: hci0: command 0x0c1a tx timeout [ 693.656245][T15337] usb 1-1: USB disconnect, device number 13 [ 694.030165][T11359] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 694.416464][T11359] usb 4-1: config 0 has an invalid interface number: 199 but max is 0 [ 694.424855][T11359] usb 4-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 694.434067][T11359] usb 4-1: config 0 has no interface number 1 [ 694.440369][T11359] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 694.450401][T11359] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 694.460436][T11359] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 694.471180][T11359] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 694.484439][T11359] usb 4-1: too many endpoints for config 0 interface 199 altsetting 178: 60, using maximum allowed: 30 [ 694.495823][T11359] usb 4-1: config 0 interface 199 altsetting 178 endpoint 0x6 has invalid wMaxPacketSize 0 [ 694.506158][T11359] usb 4-1: config 0 interface 199 altsetting 178 has 1 endpoint descriptor, different from the interface descriptor's value: 60 [ 694.519776][T11359] usb 4-1: config 0 interface 199 has no altsetting 0 [ 694.527708][ T5] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 694.842253][T11359] usb 4-1: New USB device found, idVendor=0d64, idProduct=0108, bcdDevice=f3.74 [ 694.851757][T11359] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 694.859892][T11359] usb 4-1: Product: syz [ 694.864408][T11359] usb 4-1: Manufacturer: syz [ 694.902168][T11359] usb 4-1: config 0 descriptor?? [ 694.924490][T11359] usb 4-1: can't set config #0, error -71 [ 694.941675][T11359] usb 4-1: USB disconnect, device number 11 [ 694.952371][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 694.963684][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 694.973868][ T5] usb 1-1: New USB device found, idVendor=056a, idProduct=00db, bcdDevice= 0.40 [ 694.983274][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 695.042974][ T5] usb 1-1: config 0 descriptor?? 23:03:01 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0xdb, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x2, "4010246e"}]}}, 0x0}, 0x0) 23:03:01 executing program 5: unshare(0x2a000400) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) 23:03:01 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000080)={0x2f}) 23:03:01 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0}, 0x20) 23:03:01 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r4, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:03:01 executing program 3: syz_usb_connect(0x0, 0x56, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x79, 0xc8, 0x80, 0x40, 0xd64, 0x108, 0xf374, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x1, 0xd0, 0xbf, 0x0, [], [{{0x9, 0x5, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "c7b23cd361e6d8"}]}}, {{0x9, 0x5, 0x6}}]}}]}}]}}, 0x0) [ 695.103453][ T5] usb 1-1: can't set config #0, error -71 [ 695.140927][ T5] usb 1-1: USB disconnect, device number 14 [ 695.338526][T19641] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:03:02 executing program 5: unshare(0x2a000400) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) 23:03:02 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0}, 0x20) 23:03:02 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000080)={0x2f}) [ 695.592090][ T28] usb 4-1: new high-speed USB device number 12 using dummy_hcd 23:03:02 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r4, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 695.931295][ T5] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 695.951072][ T28] usb 4-1: config 0 has an invalid interface number: 199 but max is 0 [ 695.959419][ T28] usb 4-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 695.968953][ T28] usb 4-1: config 0 has no interface number 1 23:03:02 executing program 5: unshare(0x2a000400) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) [ 695.975410][ T28] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 695.985348][ T28] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 695.995419][ T28] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 696.006154][ T28] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 696.019349][ T28] usb 4-1: too many endpoints for config 0 interface 199 altsetting 178: 60, using maximum allowed: 30 [ 696.030848][ T28] usb 4-1: config 0 interface 199 altsetting 178 endpoint 0x6 has invalid wMaxPacketSize 0 [ 696.041131][ T28] usb 4-1: config 0 interface 199 altsetting 178 has 1 endpoint descriptor, different from the interface descriptor's value: 60 [ 696.054606][ T28] usb 4-1: config 0 interface 199 has no altsetting 0 23:03:02 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000080)={0x2f}) [ 696.225534][T19660] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 696.332400][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 696.343618][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 696.353802][ T5] usb 1-1: New USB device found, idVendor=056a, idProduct=00db, bcdDevice= 0.40 [ 696.363468][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 696.392826][ T28] usb 4-1: New USB device found, idVendor=0d64, idProduct=0108, bcdDevice=f3.74 [ 696.402396][ T28] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 696.410568][ T28] usb 4-1: Product: syz [ 696.415066][ T28] usb 4-1: Manufacturer: syz [ 696.419804][ T28] usb 4-1: SerialNumber: syz [ 696.549025][ T5] usb 1-1: config 0 descriptor?? [ 696.648446][ T28] usb 4-1: config 0 descriptor?? [ 696.778015][ T28] zr364xx 4-1:0.0: Zoran 364xx compatible webcam plugged [ 696.785464][ T28] zr364xx 4-1:0.0: model 0d64:0108 detected [ 696.791972][ T28] usb 4-1: 320x240 mode selected [ 696.797222][ T28] zr364xx 4-1:0.0: Could not find bulk-in endpoint [ 696.804352][ T28] zr364xx: probe of 4-1:0.0 failed with error -12 [ 696.921321][ T5] usbhid 1-1:0.0: can't add hid device: -71 [ 696.921663][ T5] usbhid: probe of 1-1:0.0 failed with error -71 [ 696.972267][ T5] usb 1-1: USB disconnect, device number 15 [ 697.037366][ T28] zr364xx 4-1:0.199: Zoran 364xx compatible webcam plugged [ 697.044845][ T28] zr364xx 4-1:0.199: model 0d64:0108 detected [ 697.051360][ T28] usb 4-1: 320x240 mode selected [ 697.056395][ T28] zr364xx 4-1:0.199: Could not find bulk-in endpoint [ 697.063667][ T28] zr364xx: probe of 4-1:0.199 failed with error -12 [ 697.218410][ T28] usb 4-1: USB disconnect, device number 12 [ 697.500997][ T5] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 697.872220][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 697.883521][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 697.893693][ T5] usb 1-1: New USB device found, idVendor=056a, idProduct=00db, bcdDevice= 0.40 [ 697.903076][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 697.978609][ T5] usb 1-1: config 0 descriptor?? [ 698.477258][ T5] wacom 0003:056A:00DB.0002: Unknown device_type for 'HID 056a:00db'. Assuming pen. [ 698.489084][ T5] input: Wacom Bamboo 2FG 6x8 SE Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:056A:00DB.0002/input/input29 [ 698.549894][ T5] wacom 0003:056A:00DB.0002: hidraw0: USB HID v0.00 Device [HID 056a:00db] on usb-dummy_hcd.0-1/input0 [ 698.697020][ T5] usb 1-1: USB disconnect, device number 16 23:03:05 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0xdb, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x2, "4010246e"}]}}, 0x0}, 0x0) 23:03:05 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0xdb, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x2, "4010246e"}]}}, 0x0}, 0x0) 23:03:05 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000080)={0x2f}) 23:03:05 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000080)={0x2f}) 23:03:05 executing program 3: syz_usb_connect(0x0, 0x56, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x79, 0xc8, 0x80, 0x40, 0xd64, 0x108, 0xf374, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x1, 0xd0, 0xbf, 0x0, [], [{{0x9, 0x5, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "c7b23cd361e6d8"}]}}, {{0x9, 0x5, 0x6}}]}}]}}]}}, 0x0) 23:03:05 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0}, 0x20) 23:03:06 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000080)={0x2f}) 23:03:06 executing program 2: syz_usb_connect(0x0, 0x56, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x79, 0xc8, 0x80, 0x40, 0xd64, 0x108, 0xf374, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x1, 0xd0, 0xbf, 0x0, [], [{{0x9, 0x5, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "c7b23cd361e6d8"}]}}, {{0x9, 0x5, 0x6}}]}}]}}]}}, 0x0) 23:03:06 executing program 4: unshare(0x2a000400) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) [ 699.754088][ T5] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 699.770995][ T28] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 700.000706][ T17] usb 1-1: new high-speed USB device number 17 using dummy_hcd 23:03:06 executing program 4: unshare(0x2a000400) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) [ 700.132030][ T28] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 700.143208][ T28] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 700.146096][ T5] usb 4-1: config 0 has an invalid interface number: 199 but max is 0 [ 700.153329][ T28] usb 2-1: New USB device found, idVendor=056a, idProduct=00db, bcdDevice= 0.40 [ 700.161624][ T5] usb 4-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 700.170833][ T28] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 700.179805][ T5] usb 4-1: config 0 has no interface number 1 [ 700.194508][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 700.204477][ T5] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 700.214493][ T5] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 23:03:06 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000080)={0x2f}) [ 700.225337][ T5] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 700.238605][ T5] usb 4-1: too many endpoints for config 0 interface 199 altsetting 178: 60, using maximum allowed: 30 [ 700.250053][ T5] usb 4-1: config 0 interface 199 altsetting 178 endpoint 0x6 has invalid wMaxPacketSize 0 [ 700.260693][ T5] usb 4-1: config 0 interface 199 altsetting 178 has 1 endpoint descriptor, different from the interface descriptor's value: 60 [ 700.274276][ T5] usb 4-1: config 0 interface 199 has no altsetting 0 [ 700.367752][ T28] usb 2-1: config 0 descriptor?? [ 700.375725][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 700.386974][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 700.397082][ T17] usb 1-1: New USB device found, idVendor=056a, idProduct=00db, bcdDevice= 0.40 [ 700.406364][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 700.452746][ T17] usb 1-1: config 0 descriptor?? [ 700.482522][ T8520] usb 3-1: new high-speed USB device number 12 using dummy_hcd 23:03:07 executing program 4: unshare(0x2a000400) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) [ 700.742394][ T28] usbhid 2-1:0.0: can't add hid device: -71 [ 700.748854][ T28] usbhid: probe of 2-1:0.0 failed with error -71 [ 700.786451][ T28] usb 2-1: USB disconnect, device number 10 [ 700.801316][ T17] usbhid 1-1:0.0: can't add hid device: -71 [ 700.807758][ T17] usbhid: probe of 1-1:0.0 failed with error -71 [ 700.823620][ T5] usb 4-1: New USB device found, idVendor=0d64, idProduct=0108, bcdDevice=f3.74 [ 700.832950][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 700.841250][ T5] usb 4-1: Product: syz [ 700.845647][ T5] usb 4-1: Manufacturer: syz [ 700.850553][ T5] usb 4-1: SerialNumber: syz [ 700.855928][ T17] usb 1-1: USB disconnect, device number 17 [ 700.892345][ T8520] usb 3-1: config 0 has an invalid interface number: 199 but max is 0 [ 700.900800][ T8520] usb 3-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 700.909896][ T8520] usb 3-1: config 0 has no interface number 1 [ 700.916309][ T8520] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 700.926314][ T8520] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 700.936279][ T8520] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 700.947020][ T8520] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 700.960227][ T8520] usb 3-1: too many endpoints for config 0 interface 199 altsetting 178: 60, using maximum allowed: 30 [ 700.971669][ T8520] usb 3-1: config 0 interface 199 altsetting 178 endpoint 0x6 has invalid wMaxPacketSize 0 [ 700.984551][ T8520] usb 3-1: config 0 interface 199 altsetting 178 has 1 endpoint descriptor, different from the interface descriptor's value: 60 [ 700.998084][ T8520] usb 3-1: config 0 interface 199 has no altsetting 0 [ 701.038462][ T5] usb 4-1: config 0 descriptor?? [ 701.098325][ T5] zr364xx 4-1:0.0: Zoran 364xx compatible webcam plugged [ 701.105867][ T5] zr364xx 4-1:0.0: model 0d64:0108 detected [ 701.112366][ T5] usb 4-1: 320x240 mode selected [ 701.117629][ T5] zr364xx 4-1:0.0: Could not find bulk-in endpoint [ 701.124797][ T5] zr364xx: probe of 4-1:0.0 failed with error -12 [ 701.232086][ T8520] usb 3-1: New USB device found, idVendor=0d64, idProduct=0108, bcdDevice=f3.74 [ 701.241419][ T8520] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 701.249558][ T8520] usb 3-1: Product: syz [ 701.254024][ T8520] usb 3-1: Manufacturer: syz [ 701.258792][ T8520] usb 3-1: SerialNumber: syz [ 701.301395][ T17] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 701.310962][ T28] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 701.346784][ T8520] usb 3-1: config 0 descriptor?? [ 701.359050][ T5] zr364xx 4-1:0.199: Zoran 364xx compatible webcam plugged [ 701.367130][ T5] zr364xx 4-1:0.199: model 0d64:0108 detected [ 701.373712][ T5] usb 4-1: 320x240 mode selected [ 701.378853][ T5] zr364xx 4-1:0.199: Could not find bulk-in endpoint [ 701.386177][ T5] zr364xx: probe of 4-1:0.199 failed with error -12 [ 701.431005][ T8520] zr364xx 3-1:0.0: Zoran 364xx compatible webcam plugged [ 701.438282][ T8520] zr364xx 3-1:0.0: model 0d64:0108 detected [ 701.445585][ T8520] usb 3-1: 320x240 mode selected [ 701.450806][ T8520] zr364xx 3-1:0.0: Could not find bulk-in endpoint [ 701.457739][ T8520] zr364xx: probe of 3-1:0.0 failed with error -12 [ 701.496884][ T5] usb 4-1: USB disconnect, device number 13 [ 701.661646][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 701.673136][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 701.683229][ T17] usb 1-1: New USB device found, idVendor=056a, idProduct=00db, bcdDevice= 0.40 [ 701.692613][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 701.696359][ T8520] zr364xx 3-1:0.199: Zoran 364xx compatible webcam plugged [ 701.707427][ T28] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 701.709151][ T8520] zr364xx 3-1:0.199: model 0d64:0108 detected [ 701.720199][ T28] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 701.726389][ T8520] usb 3-1: 320x240 mode selected [ 701.736132][ T28] usb 2-1: New USB device found, idVendor=056a, idProduct=00db, bcdDevice= 0.40 [ 701.740955][ T8520] zr364xx 3-1:0.199: Could not find bulk-in endpoint [ 701.741322][ T8520] zr364xx: probe of 3-1:0.199 failed with error -12 [ 701.750122][ T28] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 701.893732][ T17] usb 1-1: config 0 descriptor?? [ 701.956020][ T28] usb 2-1: config 0 descriptor?? [ 702.027419][ T8520] usb 3-1: USB disconnect, device number 12 [ 702.377058][ T17] wacom 0003:056A:00DB.0003: Unknown device_type for 'HID 056a:00db'. Assuming pen. [ 702.388965][ T17] input: Wacom Bamboo 2FG 6x8 SE Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:056A:00DB.0003/input/input32 [ 702.446702][ T28] wacom 0003:056A:00DB.0004: Unknown device_type for 'HID 056a:00db'. Assuming pen. [ 702.458578][ T28] input: Wacom Bamboo 2FG 6x8 SE Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:00DB.0004/input/input35 [ 702.502640][ T17] wacom 0003:056A:00DB.0003: hidraw0: USB HID v0.00 Device [HID 056a:00db] on usb-dummy_hcd.0-1/input0 [ 702.558819][ T28] wacom 0003:056A:00DB.0004: hidraw1: USB HID v0.00 Device [HID 056a:00db] on usb-dummy_hcd.1-1/input0 [ 702.624837][ T17] usb 1-1: USB disconnect, device number 18 [ 702.699853][ T28] usb 2-1: USB disconnect, device number 11 23:03:09 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0xdb, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x2, "4010246e"}]}}, 0x0}, 0x0) 23:03:09 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0xdb, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x2, "4010246e"}]}}, 0x0}, 0x0) 23:03:09 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'team0\x00', {0x2, 0x0, @multicast2}}) 23:03:09 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x24, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="0000520000000b00042b20da3408536f3137e51f5b2aae210600000050b085d8b1be4ec5b61a"], 0x0, 0x0, 0x0, 0x0}, 0x0) 23:03:09 executing program 3: syz_usb_connect(0x0, 0x56, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x79, 0xc8, 0x80, 0x40, 0xd64, 0x108, 0xf374, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x1, 0xd0, 0xbf, 0x0, [], [{{0x9, 0x5, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "c7b23cd361e6d8"}]}}, {{0x9, 0x5, 0x6}}]}}]}}]}}, 0x0) 23:03:09 executing program 2: syz_usb_connect(0x0, 0x56, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x79, 0xc8, 0x80, 0x40, 0xd64, 0x108, 0xf374, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x1, 0xd0, 0xbf, 0x0, [], [{{0x9, 0x5, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "c7b23cd361e6d8"}]}}, {{0x9, 0x5, 0x6}}]}}]}}]}}, 0x0) 23:03:10 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'team0\x00', {0x2, 0x0, @multicast2}}) [ 703.820887][ T5] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 703.861026][ T17] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 703.920858][T11359] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 703.928782][ T8520] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 704.050583][ T28] usb 2-1: new high-speed USB device number 12 using dummy_hcd 23:03:10 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'team0\x00', {0x2, 0x0, @multicast2}}) [ 704.211224][ T8520] usb 5-1: Using ep0 maxpacket: 8 [ 704.221945][ T17] usb 3-1: config 0 has an invalid interface number: 199 but max is 0 [ 704.230641][ T17] usb 3-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 704.239789][ T17] usb 3-1: config 0 has no interface number 1 [ 704.246329][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 704.256329][ T17] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 704.264500][ T5] usb 4-1: config 0 has an invalid interface number: 199 but max is 0 [ 704.266345][ T17] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 704.274839][ T5] usb 4-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 704.285282][ T17] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 704.294330][ T5] usb 4-1: config 0 has no interface number 1 [ 704.307313][ T17] usb 3-1: too many endpoints for config 0 interface 199 altsetting 178: 60, using maximum allowed: 30 [ 704.307509][ T17] usb 3-1: config 0 interface 199 altsetting 178 endpoint 0x6 has invalid wMaxPacketSize 0 [ 704.313699][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 704.325106][ T17] usb 3-1: config 0 interface 199 altsetting 178 has 1 endpoint descriptor, different from the interface descriptor's value: 60 [ 704.334970][ T5] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 704.344677][ T17] usb 3-1: config 0 interface 199 has no altsetting 0 [ 704.374874][ T5] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 704.385728][ T5] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 704.398999][ T5] usb 4-1: too many endpoints for config 0 interface 199 altsetting 178: 60, using maximum allowed: 30 [ 704.410491][ T5] usb 4-1: config 0 interface 199 altsetting 178 endpoint 0x6 has invalid wMaxPacketSize 0 [ 704.420801][ T5] usb 4-1: config 0 interface 199 altsetting 178 has 1 endpoint descriptor, different from the interface descriptor's value: 60 [ 704.434406][ T5] usb 4-1: config 0 interface 199 has no altsetting 0 [ 704.511771][ T28] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 704.512318][T11359] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 704.522967][ T28] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 704.533841][T11359] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 704.533947][T11359] usb 1-1: New USB device found, idVendor=056a, idProduct=00db, bcdDevice= 0.40 [ 704.543828][ T28] usb 2-1: New USB device found, idVendor=056a, idProduct=00db, bcdDevice= 0.40 [ 704.553530][T11359] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 704.555825][ T8520] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 704.562809][ T28] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 704.571878][ T8520] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 704.572034][ T8520] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 704.621803][ T8520] usb 5-1: New USB device found, idVendor=056a, idProduct=0024, bcdDevice= 0.00 [ 704.631150][ T8520] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:03:11 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'team0\x00', {0x2, 0x0, @multicast2}}) [ 704.729540][T11359] usb 1-1: config 0 descriptor?? [ 704.824415][ T28] usb 2-1: config 0 descriptor?? [ 704.851867][ T8520] usb 5-1: config 0 descriptor?? [ 705.011742][ T17] usb 3-1: New USB device found, idVendor=0d64, idProduct=0108, bcdDevice=f3.74 [ 705.021083][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 705.029225][ T17] usb 3-1: Product: syz [ 705.033763][ T17] usb 3-1: Manufacturer: syz [ 705.038529][ T17] usb 3-1: SerialNumber: syz 23:03:11 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'team0\x00', {0x2, 0x0, @multicast2}}) [ 705.118098][ T17] usb 3-1: config 0 descriptor?? [ 705.133813][T11359] usbhid 1-1:0.0: can't add hid device: -71 [ 705.143645][T11359] usbhid: probe of 1-1:0.0 failed with error -71 [ 705.150734][ T28] usbhid 2-1:0.0: can't add hid device: -71 [ 705.157088][ T28] usbhid: probe of 2-1:0.0 failed with error -71 [ 705.183678][T11359] usb 1-1: USB disconnect, device number 19 [ 705.199355][ T17] zr364xx 3-1:0.0: Zoran 364xx compatible webcam plugged [ 705.206719][ T17] zr364xx 3-1:0.0: model 0d64:0108 detected [ 705.213040][ T17] usb 3-1: 320x240 mode selected [ 705.218166][ T17] zr364xx 3-1:0.0: Could not find bulk-in endpoint [ 705.225567][ T17] zr364xx: probe of 3-1:0.0 failed with error -12 [ 705.247584][ T28] usb 2-1: USB disconnect, device number 12 [ 705.312498][ T5] usb 4-1: New USB device found, idVendor=0d64, idProduct=0108, bcdDevice=f3.74 [ 705.321858][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 705.330169][ T5] usb 4-1: Product: syz [ 705.334798][ T5] usb 4-1: Manufacturer: syz [ 705.339601][ T5] usb 4-1: SerialNumber: syz [ 705.367895][ T8520] wacom 0003:056A:0024.0005: unknown main item tag 0x5 [ 705.375186][ T8520] wacom 0003:056A:0024.0005: unknown main item tag 0x0 [ 705.382571][ T8520] wacom 0003:056A:0024.0005: unknown main item tag 0x5 [ 705.390557][ T8520] wacom 0003:056A:0024.0005: Unknown device_type for 'HID 056a:0024'. Assuming pen. [ 705.402223][ T8520] input: Wacom Intuos 12x18 Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:056A:0024.0005/input/input38 [ 705.417166][ T17] zr364xx 3-1:0.199: Zoran 364xx compatible webcam plugged [ 705.424985][ T17] zr364xx 3-1:0.199: model 0d64:0108 detected [ 705.426649][ T5] usb 4-1: config 0 descriptor?? [ 705.431494][ T17] usb 3-1: 320x240 mode selected [ 705.441481][ T17] zr364xx 3-1:0.199: Could not find bulk-in endpoint [ 705.447863][ T8520] wacom 0003:056A:0024.0005: hidraw0: USB HID v0.00 Device [HID 056a:0024] on usb-dummy_hcd.4-1/input0 [ 705.448540][ T17] zr364xx: probe of 3-1:0.199 failed with error -12 [ 705.507053][ T5] zr364xx 4-1:0.0: Zoran 364xx compatible webcam plugged [ 705.514809][ T5] zr364xx 4-1:0.0: model 0d64:0108 detected [ 705.522370][ T5] usb 4-1: 320x240 mode selected [ 705.527655][ T5] zr364xx 4-1:0.0: Could not find bulk-in endpoint [ 705.535513][ T5] zr364xx: probe of 4-1:0.0 failed with error -12 [ 705.666612][ T8520] usb 5-1: USB disconnect, device number 5 [ 705.721664][ T28] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 705.751197][T11359] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 705.947746][ T17] usb 3-1: USB disconnect, device number 13 [ 705.977738][ T5] zr364xx 4-1:0.199: Zoran 364xx compatible webcam plugged [ 705.977798][ T5] zr364xx 4-1:0.199: model 0d64:0108 detected [ 705.978085][ T5] usb 4-1: 320x240 mode selected 23:03:12 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'team0\x00', {0x2, 0x0, @multicast2}}) [ 705.997374][ T5] zr364xx 4-1:0.199: Could not find bulk-in endpoint [ 706.004755][ T5] zr364xx: probe of 4-1:0.199 failed with error -12 23:03:12 executing program 2: syz_usb_connect(0x0, 0x56, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x79, 0xc8, 0x80, 0x40, 0xd64, 0x108, 0xf374, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x1, 0xd0, 0xbf, 0x0, [], [{{0x9, 0x5, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "c7b23cd361e6d8"}]}}, {{0x9, 0x5, 0x6}}]}}]}}]}}, 0x0) [ 706.083470][ T28] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 706.094673][ T28] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 706.104764][ T28] usb 2-1: New USB device found, idVendor=056a, idProduct=00db, bcdDevice= 0.40 [ 706.114074][ T28] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 706.171983][T11359] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 706.183663][T11359] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 706.193660][T11359] usb 1-1: New USB device found, idVendor=056a, idProduct=00db, bcdDevice= 0.40 [ 706.202916][T11359] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 706.238450][ T5] usb 4-1: USB disconnect, device number 14 [ 706.292418][ T28] usb 2-1: config 0 descriptor?? [ 706.338837][T11359] usb 1-1: config 0 descriptor?? [ 706.480356][ T8788] usb 5-1: new high-speed USB device number 6 using dummy_hcd 23:03:13 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'team0\x00', {0x2, 0x0, @multicast2}}) [ 706.720379][ T8788] usb 5-1: Using ep0 maxpacket: 8 [ 706.766532][ T28] wacom 0003:056A:00DB.0006: Unknown device_type for 'HID 056a:00db'. Assuming pen. [ 706.824114][ T28] input: Wacom Bamboo 2FG 6x8 SE Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:00DB.0006/input/input41 [ 706.841268][T11359] usbhid 1-1:0.0: can't add hid device: -71 [ 706.847648][T11359] usbhid: probe of 1-1:0.0 failed with error -71 [ 706.851249][ T8788] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 706.865166][ T8788] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 706.875285][ T8788] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 706.888477][ T8788] usb 5-1: New USB device found, idVendor=056a, idProduct=0024, bcdDevice= 0.00 [ 706.897936][ T8788] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 706.900062][T11359] usb 1-1: USB disconnect, device number 20 [ 706.916055][ T5] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 707.037449][ T28] wacom 0003:056A:00DB.0006: hidraw0: USB HID v0.00 Device [HID 056a:00db] on usb-dummy_hcd.1-1/input0 [ 707.127410][ T28] usb 2-1: USB disconnect, device number 13 [ 707.220048][ T8788] usb 5-1: config 0 descriptor?? [ 707.311514][ T5] usb 3-1: config 0 has an invalid interface number: 199 but max is 0 [ 707.320154][ T5] usb 3-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 707.329319][ T5] usb 3-1: config 0 has no interface number 1 [ 707.335796][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 707.345776][ T5] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 707.355790][ T5] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 707.362887][ T8788] usb 5-1: can't set config #0, error -71 [ 707.366521][ T5] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 707.385293][ T5] usb 3-1: too many endpoints for config 0 interface 199 altsetting 178: 60, using maximum allowed: 30 [ 707.390928][ T8788] usb 5-1: USB disconnect, device number 6 [ 707.396679][ T5] usb 3-1: config 0 interface 199 altsetting 178 endpoint 0x6 has invalid wMaxPacketSize 0 [ 707.412617][ T5] usb 3-1: config 0 interface 199 altsetting 178 has 1 endpoint descriptor, different from the interface descriptor's value: 60 [ 707.426153][ T5] usb 3-1: config 0 interface 199 has no altsetting 0 [ 707.684682][ T5] usb 3-1: New USB device found, idVendor=0d64, idProduct=0108, bcdDevice=f3.74 [ 707.694083][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 707.702535][ T5] usb 3-1: Product: syz [ 707.706903][ T5] usb 3-1: Manufacturer: syz [ 707.711800][ T5] usb 3-1: SerialNumber: syz 23:03:14 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0xdb, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x2, "4010246e"}]}}, 0x0}, 0x0) 23:03:14 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 23:03:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003ec0)={{0x0, 0x0, 0x80}}) 23:03:14 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x24, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="0000520000000b00042b20da3408536f3137e51f5b2aae210600000050b085d8b1be4ec5b61a"], 0x0, 0x0, 0x0, 0x0}, 0x0) 23:03:14 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x24, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="0000520000000b00042b20da3408536f3137e51f5b2aae210600000050b085d8b1be4ec5b61a"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 707.737550][ T5] usb 3-1: config 0 descriptor?? [ 707.793588][ T5] zr364xx 3-1:0.0: Zoran 364xx compatible webcam plugged [ 707.801033][ T5] zr364xx 3-1:0.0: model 0d64:0108 detected [ 707.807330][ T5] usb 3-1: 320x240 mode selected [ 707.812716][ T5] zr364xx 3-1:0.0: Could not find bulk-in endpoint [ 707.819840][ T5] zr364xx: probe of 3-1:0.0 failed with error -12 [ 708.073668][ T5] zr364xx 3-1:0.199: Zoran 364xx compatible webcam plugged [ 708.081277][ T5] zr364xx 3-1:0.199: model 0d64:0108 detected [ 708.087775][ T5] usb 3-1: 320x240 mode selected [ 708.093075][ T5] zr364xx 3-1:0.199: Could not find bulk-in endpoint [ 708.100562][ T5] zr364xx: probe of 3-1:0.199 failed with error -12 23:03:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0x20, r1, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) [ 708.200123][ T8788] usb 6-1: new high-speed USB device number 15 using dummy_hcd 23:03:14 executing program 3: bpf$MAP_CREATE(0x16, &(0x7f0000000040), 0x40) [ 708.244498][ T5] usb 3-1: USB disconnect, device number 14 [ 708.390470][ T8519] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 708.457045][ T8788] usb 6-1: Using ep0 maxpacket: 8 [ 708.512375][T11359] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 708.584927][ T8788] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 708.596335][ T8788] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 708.606799][ T8788] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 708.620438][ T8788] usb 6-1: New USB device found, idVendor=056a, idProduct=0024, bcdDevice= 0.00 23:03:15 executing program 3: bpf$MAP_CREATE(0x16, &(0x7f0000000040), 0x40) [ 708.629639][ T8788] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 708.644804][ T8788] usb 6-1: config 0 descriptor?? [ 708.660670][ T8519] usb 5-1: Using ep0 maxpacket: 8 [ 708.803035][ T8519] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 708.814325][ T8519] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 708.825044][ T8519] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 708.838134][ T8519] usb 5-1: New USB device found, idVendor=056a, idProduct=0024, bcdDevice= 0.00 [ 708.847812][ T8519] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:03:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0x20, r1, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) [ 708.911902][T11359] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 708.923426][T11359] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 708.933589][T11359] usb 2-1: New USB device found, idVendor=056a, idProduct=00db, bcdDevice= 0.40 [ 708.943096][T11359] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 709.051379][T11359] usb 2-1: config 0 descriptor?? [ 709.080145][ T8519] usb 5-1: config 0 descriptor?? 23:03:15 executing program 2: connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local, 0x1}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) [ 709.136107][ T8788] wacom 0003:056A:0024.0007: unknown main item tag 0x5 [ 709.143692][ T8788] wacom 0003:056A:0024.0007: unknown main item tag 0x0 [ 709.151002][ T8788] wacom 0003:056A:0024.0007: unknown main item tag 0x5 [ 709.158802][ T8788] wacom 0003:056A:0024.0007: Unknown device_type for 'HID 056a:0024'. Assuming pen. [ 709.170638][ T8788] input: Wacom Intuos 12x18 Pen as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:056A:0024.0007/input/input44 [ 709.390580][T11359] usbhid 2-1:0.0: can't add hid device: -71 [ 709.397090][T11359] usbhid: probe of 2-1:0.0 failed with error -71 [ 709.444764][ T8788] wacom 0003:056A:0024.0007: hidraw0: USB HID v0.00 Device [HID 056a:0024] on usb-dummy_hcd.5-1/input0 [ 709.452133][T11359] usb 2-1: USB disconnect, device number 14 [ 709.546403][ T8519] wacom 0003:056A:0024.0008: unknown main item tag 0x5 [ 709.553861][ T8519] wacom 0003:056A:0024.0008: unknown main item tag 0x0 [ 709.558829][ T8788] usb 6-1: USB disconnect, device number 15 [ 709.561157][ T8519] wacom 0003:056A:0024.0008: unknown main item tag 0x5 [ 709.562073][ T8519] wacom 0003:056A:0024.0008: Unknown device_type for 'HID 056a:0024'. Assuming pen. 23:03:16 executing program 3: bpf$MAP_CREATE(0x16, &(0x7f0000000040), 0x40) [ 709.586378][ T8519] input: Wacom Intuos 12x18 Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:056A:0024.0008/input/input47 23:03:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0x20, r1, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) [ 709.908990][T20033] EXT4-fs (loop2): bad geometry: first data block 2835515476 is beyond end of filesystem (10) [ 710.150042][T11359] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 710.210509][ T8519] wacom 0003:056A:0024.0008: hidraw0: USB HID v0.00 Device [HID 056a:0024] on usb-dummy_hcd.4-1/input0 [ 710.388924][ T8519] usb 5-1: USB disconnect, device number 7 [ 710.545037][T11359] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 710.556403][T11359] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 710.566915][T11359] usb 2-1: New USB device found, idVendor=056a, idProduct=00db, bcdDevice= 0.40 [ 710.576283][T11359] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 710.701526][T11359] usb 2-1: config 0 descriptor?? [ 711.215341][T11359] wacom 0003:056A:00DB.0009: Unknown device_type for 'HID 056a:00db'. Assuming pen. [ 711.227270][T11359] input: Wacom Bamboo 2FG 6x8 SE Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:00DB.0009/input/input50 [ 711.258389][T11359] wacom 0003:056A:00DB.0009: hidraw0: USB HID v0.00 Device [HID 056a:00db] on usb-dummy_hcd.1-1/input0 [ 711.447895][ T28] usb 2-1: USB disconnect, device number 15 23:03:18 executing program 2: connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local, 0x1}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) 23:03:18 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x24, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="0000520000000b00042b20da3408536f3137e51f5b2aae210600000050b085d8b1be4ec5b61a"], 0x0, 0x0, 0x0, 0x0}, 0x0) 23:03:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0x20, r1, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 23:03:18 executing program 3: bpf$MAP_CREATE(0x16, &(0x7f0000000040), 0x40) 23:03:18 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x24, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="0000520000000b00042b20da3408536f3137e51f5b2aae210600000050b085d8b1be4ec5b61a"], 0x0, 0x0, 0x0, 0x0}, 0x0) 23:03:18 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000000)="020185ffffff0a000000ff45ac0000ffffffbf00e931190000000000000680ffffffbf000000e100e2ff87770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}, {0x0, 0x0, 0x3285}]) 23:03:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) io_destroy(0x0) [ 712.384063][T20110] EXT4-fs (loop2): bad geometry: first data block 2835515476 is beyond end of filesystem (10) 23:03:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, 0x0, r3}) [ 712.479888][ T5] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 712.515359][T20114] loop1: p1 < > p2 p3 p4 < p5 > [ 712.521148][T20114] loop1: partition table partially beyond EOD, truncated [ 712.569799][T11359] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 712.642845][T20114] loop1: p2 size 100663296 extends beyond EOD, truncated [ 712.687429][T20114] loop1: p3 start 4293001441 is beyond EOD, truncated [ 712.730102][T20114] loop1: p5 size 100663296 extends beyond EOD, truncated [ 712.751262][ T5] usb 5-1: Using ep0 maxpacket: 8 23:03:19 executing program 2: connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local, 0x1}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) [ 712.839821][T11359] usb 6-1: Using ep0 maxpacket: 8 [ 712.908919][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 712.920525][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 712.930712][ T5] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 712.944019][ T5] usb 5-1: New USB device found, idVendor=056a, idProduct=0024, bcdDevice= 0.00 [ 712.953414][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 712.976747][ T29] audit: type=1400 audit(1599001399.516:89): avc: denied { ioctl } for pid=20124 comm="syz-executor.3" path="socket:[64224]" dev="sockfs" ino=64224 ioctlcmd=0x8918 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 713.018167][ T5] usb 5-1: config 0 descriptor?? [ 713.053912][T11359] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 713.065346][T11359] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 713.076487][T11359] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 713.089730][T11359] usb 6-1: New USB device found, idVendor=056a, idProduct=0024, bcdDevice= 0.00 [ 713.098931][T11359] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 713.211834][T20114] loop1: p1 < > p2 p3 p4 < p5 > [ 713.216873][T20114] loop1: partition table partially beyond EOD, truncated 23:03:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, 0x0, r3}) [ 713.374776][T11359] usb 6-1: config 0 descriptor?? [ 713.389336][T20114] loop1: p2 size 100663296 extends beyond EOD, truncated [ 713.405339][T20114] loop1: p3 start 4293001441 is beyond EOD, truncated [ 713.502804][T20139] EXT4-fs (loop2): bad geometry: first data block 2835515476 is beyond end of filesystem (10) [ 713.502996][T20114] loop1: p5 size 100663296 extends beyond EOD, truncated [ 713.614869][ T5] wacom 0003:056A:0024.000A: unknown main item tag 0x5 [ 713.623626][ T5] wacom 0003:056A:0024.000A: unknown main item tag 0x0 [ 713.631283][ T5] wacom 0003:056A:0024.000A: unknown main item tag 0x5 [ 713.639255][ T5] wacom 0003:056A:0024.000A: Unknown device_type for 'HID 056a:0024'. Assuming pen. [ 713.651465][ T5] input: Wacom Intuos 12x18 Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:056A:0024.000A/input/input53 23:03:20 executing program 2: connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local, 0x1}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) [ 713.853457][ T5] wacom 0003:056A:0024.000A: hidraw0: USB HID v0.00 Device [HID 056a:0024] on usb-dummy_hcd.4-1/input0 [ 713.915329][T11359] wacom 0003:056A:0024.000B: unknown main item tag 0x5 [ 713.924166][T11359] wacom 0003:056A:0024.000B: unknown main item tag 0x0 [ 713.931591][T11359] wacom 0003:056A:0024.000B: unknown main item tag 0x5 [ 713.939400][T11359] wacom 0003:056A:0024.000B: Unknown device_type for 'HID 056a:0024'. Assuming pen. [ 713.951275][T11359] input: Wacom Intuos 12x18 Pen as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:056A:0024.000B/input/input56 23:03:20 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000000)="020185ffffff0a000000ff45ac0000ffffffbf00e931190000000000000680ffffffbf000000e100e2ff87770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}, {0x0, 0x0, 0x3285}]) [ 714.045198][ T5] usb 5-1: USB disconnect, device number 8 23:03:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) io_destroy(0x0) [ 714.265187][T11359] wacom 0003:056A:0024.000B: hidraw0: USB HID v0.00 Device [HID 056a:0024] on usb-dummy_hcd.5-1/input0 [ 714.348517][T11359] usb 6-1: USB disconnect, device number 16 [ 714.365084][T20175] EXT4-fs (loop2): bad geometry: first data block 2835515476 is beyond end of filesystem (10) [ 714.787467][T20204] loop1: p1 < > p2 p3 p4 < p5 > [ 714.792862][T20204] loop1: partition table partially beyond EOD, truncated [ 714.899221][T20204] loop1: p2 size 100663296 extends beyond EOD, truncated [ 714.936661][T20204] loop1: p3 start 4293001441 is beyond EOD, truncated 23:03:21 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x24, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="0000520000000b00042b20da3408536f3137e51f5b2aae210600000050b085d8b1be4ec5b61a"], 0x0, 0x0, 0x0, 0x0}, 0x0) 23:03:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, 0x0, r3}) 23:03:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) io_destroy(0x0) 23:03:21 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x24, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="0000520000000b00042b20da3408536f3137e51f5b2aae210600000050b085d8b1be4ec5b61a"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 715.041104][T20204] loop1: p5 size 100663296 extends beyond EOD, truncated 23:03:21 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) [ 715.217840][ T4875] loop1: p1 < > p2 p3 p4 < p5 > [ 715.223859][ T4875] loop1: partition table partially beyond EOD, truncated [ 715.378662][ T4875] loop1: p2 size 100663296 extends beyond EOD, truncated [ 715.428887][ T4875] loop1: p3 start 4293001441 is beyond EOD, truncated 23:03:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, 0x0, r3}) [ 715.477941][ T4875] loop1: p5 size 100663296 extends beyond EOD, truncated 23:03:22 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 23:03:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) io_destroy(0x0) 23:03:22 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000000)="020185ffffff0a000000ff45ac0000ffffffbf00e931190000000000000680ffffffbf000000e100e2ff87770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}, {0x0, 0x0, 0x3285}]) [ 715.689917][T11359] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 715.809877][ T28] usb 6-1: new high-speed USB device number 17 using dummy_hcd 23:03:22 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @dev, @broadcast, @loopback}}}}, 0x0) [ 715.951381][T11359] usb 5-1: Using ep0 maxpacket: 8 [ 716.054475][ T28] usb 6-1: Using ep0 maxpacket: 8 [ 716.054590][T20247] loop1: p1 < > p2 p3 p4 < p5 > [ 716.065349][T20247] loop1: partition table partially beyond EOD, truncated [ 716.091447][T11359] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 716.102767][T11359] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 716.112828][T11359] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 716.125894][T11359] usb 5-1: New USB device found, idVendor=056a, idProduct=0024, bcdDevice= 0.00 [ 716.135195][T11359] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 716.170939][T20247] loop1: p2 size 100663296 extends beyond EOD, truncated [ 716.180671][T20247] loop1: p3 start 4293001441 is beyond EOD, truncated [ 716.190476][ T28] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 716.201789][ T28] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 716.202019][T20247] loop1: p5 size 100663296 extends beyond EOD, truncated [ 716.211925][ T28] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 716.231875][ T28] usb 6-1: New USB device found, idVendor=056a, idProduct=0024, bcdDevice= 0.00 [ 716.241215][ T28] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 716.263823][ T28] usb 6-1: config 0 descriptor?? [ 716.313712][T11359] usb 5-1: config 0 descriptor?? 23:03:23 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x248a00, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 23:03:23 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @dev, @broadcast, @loopback}}}}, 0x0) [ 716.760296][ T28] wacom 0003:056A:0024.000C: unknown main item tag 0x5 [ 716.767676][ T28] wacom 0003:056A:0024.000C: unknown main item tag 0x0 [ 716.775254][ T28] wacom 0003:056A:0024.000C: unknown main item tag 0x5 [ 716.783285][ T28] wacom 0003:056A:0024.000C: Unknown device_type for 'HID 056a:0024'. Assuming pen. [ 716.795072][ T28] input: Wacom Intuos 12x18 Pen as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:056A:0024.000C/input/input59 [ 716.835516][T11359] wacom 0003:056A:0024.000D: unknown main item tag 0x5 [ 716.843681][T11359] wacom 0003:056A:0024.000D: unknown main item tag 0x0 [ 716.850942][T11359] wacom 0003:056A:0024.000D: unknown main item tag 0x5 [ 716.858752][T11359] wacom 0003:056A:0024.000D: Unknown device_type for 'HID 056a:0024'. Assuming pen. [ 716.870542][T11359] input: Wacom Intuos 12x18 Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:056A:0024.000D/input/input62 [ 717.015607][ T28] wacom 0003:056A:0024.000C: hidraw0: USB HID v0.00 Device [HID 056a:0024] on usb-dummy_hcd.5-1/input0 [ 717.114030][ T28] usb 6-1: USB disconnect, device number 17 [ 717.205574][T11359] wacom 0003:056A:0024.000D: hidraw0: USB HID v0.00 Device [HID 056a:0024] on usb-dummy_hcd.4-1/input0 [ 717.303690][T11359] usb 5-1: USB disconnect, device number 9 23:03:24 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 23:03:24 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000000)="020185ffffff0a000000ff45ac0000ffffffbf00e931190000000000000680ffffffbf000000e100e2ff87770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}, {0x0, 0x0, 0x3285}]) 23:03:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x248a00, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 23:03:24 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @dev, @broadcast, @loopback}}}}, 0x0) 23:03:24 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0x8000009}) [ 717.978468][T20322] loop1: p1 < > p2 p3 p4 < p5 > [ 717.983822][T20322] loop1: partition table partially beyond EOD, truncated 23:03:24 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0x8000009}) [ 718.022578][T20322] loop1: p2 size 100663296 extends beyond EOD, truncated [ 718.079616][T20322] loop1: p3 start 4293001441 is beyond EOD, truncated [ 718.115560][T20322] loop1: p5 size 100663296 extends beyond EOD, truncated 23:03:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x248a00, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 23:03:24 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @dev, @broadcast, @loopback}}}}, 0x0) 23:03:24 executing program 4: syz_emit_ethernet(0xbe, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "6f59ba5f4a67033ddeb6c19bd92b7168378e0fdf6f477fac11a1e745edc17c32", "a967527858e47f4e0c92629775a3cca55301abe491296a15090100d4780e817ba7310ac200", "f731a1d9f9be474794588eab658fbe595c2a1610ece33d214735aabf", {"77cc5a1ad9a9e1a43213f907bfebcead", "91066aee49b8b5e55224fdfb2600"}}}}}}}, 0x0) 23:03:25 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0x8000009}) 23:03:25 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 23:03:25 executing program 4: syz_emit_ethernet(0xbe, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "6f59ba5f4a67033ddeb6c19bd92b7168378e0fdf6f477fac11a1e745edc17c32", "a967527858e47f4e0c92629775a3cca55301abe491296a15090100d4780e817ba7310ac200", "f731a1d9f9be474794588eab658fbe595c2a1610ece33d214735aabf", {"77cc5a1ad9a9e1a43213f907bfebcead", "91066aee49b8b5e55224fdfb2600"}}}}}}}, 0x0) 23:03:25 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x248a00, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 23:03:25 executing program 3: io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 23:03:25 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) 23:03:26 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0x8000009}) 23:03:26 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) 23:03:26 executing program 4: syz_emit_ethernet(0xbe, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "6f59ba5f4a67033ddeb6c19bd92b7168378e0fdf6f477fac11a1e745edc17c32", "a967527858e47f4e0c92629775a3cca55301abe491296a15090100d4780e817ba7310ac200", "f731a1d9f9be474794588eab658fbe595c2a1610ece33d214735aabf", {"77cc5a1ad9a9e1a43213f907bfebcead", "91066aee49b8b5e55224fdfb2600"}}}}}}}, 0x0) 23:03:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in=@multicast2, 0x0, 0x4}]}, 0x38}}, 0x0) 23:03:26 executing program 3: io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 23:03:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x28}}, 0x0) 23:03:26 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002600)={0x710, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "f76c6235f69dc8e76d45f30a8883faea86d734773f4d58ce5218389dbe26b9bd", "0b1ff251ea0e3e8b07daa3811b26d38ff0731403675037e74541201459734d1a"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "0793f96cc5d9af995703bf7fa109dd64db55f049dd31566d29c8a3cf5b499d8f", "3a7e6c76cf01ad5819e4c9bd8b56c15369d60ed65647531bb8d0fd9877ad86ed"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "83b5575a47e662d14df7408b2c9f1f5aad3215a341a3966bb2ffe1bd60a61283", "0a2d10f58cf5559be0b581cd434eb534e2014569688f7232e5c8acb99945f546"}}}]}, 0x710}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x773}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 23:03:26 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) 23:03:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in=@multicast2, 0x0, 0x4}]}, 0x38}}, 0x0) 23:03:26 executing program 4: syz_emit_ethernet(0xbe, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "6f59ba5f4a67033ddeb6c19bd92b7168378e0fdf6f477fac11a1e745edc17c32", "a967527858e47f4e0c92629775a3cca55301abe491296a15090100d4780e817ba7310ac200", "f731a1d9f9be474794588eab658fbe595c2a1610ece33d214735aabf", {"77cc5a1ad9a9e1a43213f907bfebcead", "91066aee49b8b5e55224fdfb2600"}}}}}}}, 0x0) 23:03:26 executing program 3: io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 23:03:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x28}}, 0x0) 23:03:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in=@multicast2, 0x0, 0x4}]}, 0x38}}, 0x0) 23:03:27 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) 23:03:27 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002600)={0x710, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "f76c6235f69dc8e76d45f30a8883faea86d734773f4d58ce5218389dbe26b9bd", "0b1ff251ea0e3e8b07daa3811b26d38ff0731403675037e74541201459734d1a"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "0793f96cc5d9af995703bf7fa109dd64db55f049dd31566d29c8a3cf5b499d8f", "3a7e6c76cf01ad5819e4c9bd8b56c15369d60ed65647531bb8d0fd9877ad86ed"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "83b5575a47e662d14df7408b2c9f1f5aad3215a341a3966bb2ffe1bd60a61283", "0a2d10f58cf5559be0b581cd434eb534e2014569688f7232e5c8acb99945f546"}}}]}, 0x710}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x773}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 23:03:27 executing program 4: clock_gettime(0xf7fffffffffffff3, 0x0) 23:03:27 executing program 3: io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 23:03:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x28}}, 0x0) 23:03:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in=@multicast2, 0x0, 0x4}]}, 0x38}}, 0x0) 23:03:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0814fffffffffffff80700000003000000000000000800020003000000", 0x24) 23:03:28 executing program 4: clock_gettime(0xf7fffffffffffff3, 0x0) 23:03:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x9, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000d12ffc)) 23:03:28 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002600)={0x710, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "f76c6235f69dc8e76d45f30a8883faea86d734773f4d58ce5218389dbe26b9bd", "0b1ff251ea0e3e8b07daa3811b26d38ff0731403675037e74541201459734d1a"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "0793f96cc5d9af995703bf7fa109dd64db55f049dd31566d29c8a3cf5b499d8f", "3a7e6c76cf01ad5819e4c9bd8b56c15369d60ed65647531bb8d0fd9877ad86ed"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "83b5575a47e662d14df7408b2c9f1f5aad3215a341a3966bb2ffe1bd60a61283", "0a2d10f58cf5559be0b581cd434eb534e2014569688f7232e5c8acb99945f546"}}}]}, 0x710}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x773}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 23:03:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x28}}, 0x0) 23:03:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0814fffffffffffff80700000003000000000000000800020003000000", 0x24) 23:03:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x33, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 23:03:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x9, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000d12ffc)) 23:03:28 executing program 4: clock_gettime(0xf7fffffffffffff3, 0x0) 23:03:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000080)={0x3, 0x0, [0x561, 0x0, 0x3, 0x2, 0x48, 0x0, 0x3]}) 23:03:29 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002600)={0x710, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "f76c6235f69dc8e76d45f30a8883faea86d734773f4d58ce5218389dbe26b9bd", "0b1ff251ea0e3e8b07daa3811b26d38ff0731403675037e74541201459734d1a"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "0793f96cc5d9af995703bf7fa109dd64db55f049dd31566d29c8a3cf5b499d8f", "3a7e6c76cf01ad5819e4c9bd8b56c15369d60ed65647531bb8d0fd9877ad86ed"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "83b5575a47e662d14df7408b2c9f1f5aad3215a341a3966bb2ffe1bd60a61283", "0a2d10f58cf5559be0b581cd434eb534e2014569688f7232e5c8acb99945f546"}}}]}, 0x710}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x773}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 23:03:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0814fffffffffffff80700000003000000000000000800020003000000", 0x24) 23:03:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x9, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000d12ffc)) 23:03:29 executing program 4: clock_gettime(0xf7fffffffffffff3, 0x0) 23:03:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000080)={0x3, 0x0, [0x561, 0x0, 0x3, 0x2, 0x48, 0x0, 0x3]}) 23:03:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x33, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 23:03:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0814fffffffffffff80700000003000000000000000800020003000000", 0x24) 23:03:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x33, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b706007ed74a1af40a8c70d43ecf00ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cbac4c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49c36d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 23:03:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x9, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000d12ffc)) 23:03:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x33, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 23:03:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000080)={0x3, 0x0, [0x561, 0x0, 0x3, 0x2, 0x48, 0x0, 0x3]}) 23:03:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x33, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 23:03:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x33, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 23:03:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000080)={0x3, 0x0, [0x561, 0x0, 0x3, 0x2, 0x48, 0x0, 0x3]}) 23:03:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xa, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc) 23:03:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x33, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 23:03:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000080)={0x3, 0x0, [0x561, 0x0, 0x3, 0x2, 0x48, 0x0, 0x3]}) 23:03:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x33, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 23:03:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x33, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 23:03:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000080)={0x3, 0x0, [0x561, 0x0, 0x3, 0x2, 0x48, 0x0, 0x3]}) 23:03:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xa, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc) 23:03:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x33, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 23:03:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xa, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc) 23:03:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000300)="e1b023c21959ab1ba3cbe9cd17eadd14833ae32526d1ad2e3a922135cafa4e435c017ac331af3e613b3f5d3efbccb018c7010d8379a2084d6c4368890829a860782e3c68240479d5244541b48e4928dcef63a92824456314ba92efb1924809167f17291f3a056b4c428e5f449fd95961e65a0323d5607b1d9c17986505a2ebbc78e484b54000789ec6b90c1a18e45de2bf20baba1f1aa2ecd5261523b07414f75da3566d246eda5ac8b09e15b6462229a15d9130f07bc823105e81b02483e9003b2a2ab1f7607662fcaeb30aac", 0xcd}, {&(0x7f0000002c80)="e85202b754c451b7b7da2391cd26b65a61df4795039bf207c34c6d1aee6361519ee47a60f4375a45b9d4c20bee542fb88257d61f44ee80946d142748651cc23145429466b5d52cbcc14326ba550e1d300510f280f54eb728c33705f54be7fab7942cce5d67a572e3687bfe4812d89bfdb9973949ff320bde4f94fdfded30f803f52575b3469d78b5d39b2bf8c253f6aa76ba218fb0ddf79ba5c02b6d33373e1f388787069124af95c2f8eb6081edcd153b44d83b8daf853fb6199c590f42fa4c99a87a6753f4a0c6dccc050b6841b0cafbebe6c7d3e836fb678f319ef10c708ccf97bdcd79e67c7b12744cc22d1cfbbebbf059dd98eff55e75650a55df35357a8604b0cdd1a65a0fe3f4bad7350dbeb886ba2d26f6cf58e9241cfab1d3ad7e47aeffb8bfc6082deb74274645e993effa865c3e2790cf42da2c67a5fe3435ea96d4fb723004650fc13694e79dc0f14d4352850c7aa19fed2ea37273e9ebe1056a5de50098c44bda40348c3aa0480e13a0535e9be02e3998211606662b27f489e51ad3f0e564a2fef4ab677fda11716adc291bf622e1812f9aea9d957a3c1e54716da86a60f1ec1d158a1cf2a530d721fbbc0fc8142727f060ae89f9f9e4fa90d663a78740c595d92da02f47d8c134477321beedbb1be23dc8a3cb2faf338d8614deb67ed67965313f12e7a75abe2b11dbd812261c1119c0d6ddf9ce4fe5027c77db5707f2429d92e01aed498e0b1f35ad194cbdbde7ea8ab8f1a2157492552860a45be84349a7446de081bf511ef81b59a177b056d57c4e4f141584d875da0eb71e97babfd7b4532cdb6791cfaf2c9660f9d1aa263ab0fb06556a2977609d33b17838509bbd0fa3a508c704400fa13c664aa57a0333b7539e8ca1a72803aa60b284cdbe9018897e51f6d911557f57ac0b3df1f235d4e5366c09d3afe4f7d3a3af1ebd82acf80d3df0dd1057eb88594e5a825f285faea815e14c90113d8c2b8fb5278a6c30ba9a0a59dbadd10cd180f74a6e9cf18772d07429c19d2c3508ba373c999771335894971163cfc4f1022a37fdce00452fb47001d7003d54db92fc4a49626018b741c1af82cec85a4f3db217b7bcb39394a1c7dd49f9b64659d1056bcf5693b311b187b16784f7ad7db6421f244c8b22bc2b7fa3acfc1120b05d8f84ebf05f442a3d52f861c361d7b1f47198c9a8777453afcc12c891e5bd7005e5a71c64aa9e7bcd94c0dffb0f415e851e56b96ba55f476b15f9c7c20378d7ee8ee8ea660265400b61a2c7c5d3e690bbf3a4e70ec2f54f5f5b63abb89bd7468b69ee8106b021f69ae3a66c00f07070d5bff9d94865b64198e63ce06251fa43cc8dc4ac3f82f7edab89e94a6d8730594ca0cbe313c36b9b6952bc215f42d8f9005a65111d5e82562971c51f9041783da67396615890ba53b4882f81aff9490010579ba4a63861361cd1868bf3f2e284b3b4f807582b7540df32225e0cc8c13e49cd897b5f44f3582a7af57d78408e088d19798d8d434fcff3ee505433b4a6e10a3c56fedacb619c225dbfb593a36cfd98d49319a6273d30c44fdedb6f6a5dfe167b5543fd28d65a92b1bcb371e97321af69b6f041ac2db6db73c88f3b93c06922678666584cb2811084d4b4ae7ffb1554e9a8eeaf82d949815597cf0ae88a6116593bbd5ab0b7dc4aac5c6acaabc37ec982cc04b2873e124a6b877221c9e752b1d65ba796e9fcd72968d10e09707112990173503c8c44a766920ae508f40e52ba852ba5fe2876eb15af3403ad5250b0d2538324e7a4b3fa71985751ad65a2030f93563b5fddcff340256f114923b51edb3cb261f2780c9206e4d15a5eb11d04ce9810df32b2d31b04306fb042692092c55b2fdbe98bfe0bddd493bf4117f71750cb66299ea3b71ba47697c3c4551324fe77a8648b00b424f7a6a90c423a25fe20fa150c2334c0f2e77effda26b8cdbd17cdbd17f37ff69eb4e2ee6fcb29a627b5430a7ece8ba6e3fc3445cefb0ae9541d33180e17bfd1a92f8d3a16d3d2cc8638101528925c7eeb6a31b22654f6d8e9a540968db6bb7419b4fba1cd0393533af21c3199167b1923d0ba706c1a3e2e92f12ca4f06875e40c1888edf064c2dc1771e06c8849044e48203e8099cef35a10b7fb908c48c5ee4ad2a56b28a8946112a521b3de87925d4fd2b724c0402e6c5224062e39e2ccddc064b0fb2f0a236b1ad41cd5999dd3db5e8d4ab05f1e0bf19ffbbc4399c87c205a4c5e7c0f7b257de3fd61c581970beb41e3d7d5ed2452345599a7f5d7efbe34f893e21c0b5a25aea3df522c30930cafad6df8b600a7e7e05e5f5717e792af27b2d56c32b3d32d11f83257acef39518bbe60f32cbcf84688ea1b0e6e85734b03e77205c25e4788972ca3ed26075f6cf2854f1198776dd1ad97e8d43272e747ef2258490d2191b1f4ee65fb8493b58c1507ca71af13b677b503a3a80d73454431f4979849abffdaa850f97893fc3d1af7f590ed3d9c705fd730001acf1c0a234ecf9db70e8a815855716af2b9eb3dffa238f62e1035d36b122a9572256666c6a5a7ba5929458a28811d2980aec423dea3072836be04a07c35041b486d1125e27b41f0972fb9542d5dab25276142c23f68350980622962cbd650378186ac264a065cd93a298253c75644e9f0e255b5beb1751d02f3662e0f4489e092b31ea89f9fb6923f5315b2c5ebaff76f36499965ca2ce3441c741df3c0d7546233967b385c6993f4b26dd4ef5ed9b682370c282b66a85d0ac887b45bad96a44c51b1071390ea2bf81ddbb193d0cd92fde055a7a73ad7a1572434da5e6f0bbc23137713ac2bcae9b9e07b3c5c9e6b46ad27dbfeec272e29dc6645b5e92fc5831286abbc0ec32782cb03106e3de5104015426178880eb80150de62815942fab2007f6fa6b218573498fc14c927a50446c70b3ce17fe976612ac64384b9ba734acd70163a08eabc90162623c77c93a7e588d0b616732a9b807030fdadae3d15a6b6b4aa08b0893adb75a90bbdc3de7c72ea600e3f8399d813fdfb69b1bf1a7a4b1729c421927e16251832fd899a2919a5b52b50f284fe2c00439f7120a365e76b3a09ffc5bac0178b5f53989a9ad6bd3819e3caa26679404169e1d6bf0945f880ac5a27cb5d23f98a791522ac62fe8ce8d07ce4beb6c1fee3e2f9c5c2f23024aae47304cf5a0f44d30af762ec56a16369124dc99f6b8cbd1576d8c1c547b979b5329b2602d39a33eb3baecd4d15d3b3aa19e517ae9313381b4271e21bd4cde472882aa968ab67010f726f137548a8f6369435fcbbb9e3c8e4abb38b7e2a49ad533a51801374800fabd6c51e2c0ab3ebddcaad3031fd7ba9cdb297829ead94c1b4a4dada6443c7538efbb1560220a8075fa1f1a9abe87f69ebaa7c76d0ed73ee9750c6d4e52a53323c43869133dc43fbf9dc4da3c59aa74ce41cd27abf9e456112c751326dc5eec42ffcf39e7e4f8a0ecd7dcb3e2eefc998ed89b56371ea0d3fbfc60914a9c2527a6aec349e164e2ee863010fe67dd241fc7de04431f1ebdf1f9cef25845e6c533e36f7ab8aad41e99f5bf37ed8cffb3d54614827ea22c3aa0396ff8e852508fe806f824ac7209ffe3cb1c25bc68daa30a4fb72ef0a7be4b91f045c21f9a899bf0c55f6f405b2e867cbc4c82fd1e33f4cbe25434ccd838104cb0aaea8e12885a29ca85fe81029ea71f6d52f393da8419e5d76f08cae4ef28ec5718886bcf4588047adde20d468afeda903161d63e91c451732f07c0b98fcd2a887cf47a3c2021d1866ff73a41cd4343afad43246bd5c8c7ef880c73f4ca627116b1016558e822bbd7207e34f0d6684ce32c9dec55d09455ef52da9a2dc93f640c277857bc768cb3e41f8477941ed5cf89fcd068dae82d55076d39ef4b8919946112823a16593f8592e7b6ade5b0b91954aece1a9828b6c96dda8184fef94ad24a95ab93898e6879da7f9e2c2c0e0fcc3e760a2f4fe654a67624642530d1820aa96d88db8ea8634aab91e1f510807cd8a9be91bd7baa77ca2051bb887f7e20d11b037ccfe2cf3841fc91ca5392424e46dde5777474cb443b8128121ae57e363262970553b114275899825bed9c421a538df57a0355008909c8a1fc03ca9369360322ebf850f501e5489a104f25341f3093dbccc025d", 0xb81}, {&(0x7f0000001600)="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", 0x383}], 0x3}}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000180)="b3", 0x1}], 0x1}}], 0x2, 0x4c095) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 23:03:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xa, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc) 23:03:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 23:03:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000080)={0x3, 0x0, [0x561, 0x0, 0x3, 0x2, 0x48, 0x0, 0x3]}) 23:03:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x18, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_ADDRESS={0xa, 0x1, @random="00fbbc00fb3f"}]}, 0x50}}, 0x0) [ 725.879206][T20506] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:03:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xa, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc) [ 725.987805][T20517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:03:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xa, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc) 23:03:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x14}]}}}]}, 0x48}}, 0x0) 23:03:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 23:03:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x18, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_ADDRESS={0xa, 0x1, @random="00fbbc00fb3f"}]}, 0x50}}, 0x0) 23:03:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xa, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc) [ 726.618135][T20532] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:03:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000300)="e1b023c21959ab1ba3cbe9cd17eadd14833ae32526d1ad2e3a922135cafa4e435c017ac331af3e613b3f5d3efbccb018c7010d8379a2084d6c4368890829a860782e3c68240479d5244541b48e4928dcef63a92824456314ba92efb1924809167f17291f3a056b4c428e5f449fd95961e65a0323d5607b1d9c17986505a2ebbc78e484b54000789ec6b90c1a18e45de2bf20baba1f1aa2ecd5261523b07414f75da3566d246eda5ac8b09e15b6462229a15d9130f07bc823105e81b02483e9003b2a2ab1f7607662fcaeb30aac", 0xcd}, {&(0x7f0000002c80)="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", 0xb81}, {&(0x7f0000001600)="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", 0x383}], 0x3}}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000180)="b3", 0x1}], 0x1}}], 0x2, 0x4c095) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 23:03:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x14}]}}}]}, 0x48}}, 0x0) 23:03:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 23:03:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 23:03:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x18, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_ADDRESS={0xa, 0x1, @random="00fbbc00fb3f"}]}, 0x50}}, 0x0) 23:03:33 executing program 2: r0 = io_uring_setup(0x5613, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 23:03:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x14}]}}}]}, 0x48}}, 0x0) [ 727.332048][T20552] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 727.383167][T20553] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:03:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 23:03:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x18, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_ADDRESS={0xa, 0x1, @random="00fbbc00fb3f"}]}, 0x50}}, 0x0) 23:03:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 23:03:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x14}]}}}]}, 0x48}}, 0x0) 23:03:34 executing program 2: r0 = io_uring_setup(0x5613, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) [ 728.156889][T20583] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:03:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000300)="e1b023c21959ab1ba3cbe9cd17eadd14833ae32526d1ad2e3a922135cafa4e435c017ac331af3e613b3f5d3efbccb018c7010d8379a2084d6c4368890829a860782e3c68240479d5244541b48e4928dcef63a92824456314ba92efb1924809167f17291f3a056b4c428e5f449fd95961e65a0323d5607b1d9c17986505a2ebbc78e484b54000789ec6b90c1a18e45de2bf20baba1f1aa2ecd5261523b07414f75da3566d246eda5ac8b09e15b6462229a15d9130f07bc823105e81b02483e9003b2a2ab1f7607662fcaeb30aac", 0xcd}, {&(0x7f0000002c80)="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", 0xb81}, {&(0x7f0000001600)="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", 0x383}], 0x3}}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000180)="b3", 0x1}], 0x1}}], 0x2, 0x4c095) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 728.252032][T20590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:03:35 executing program 4: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@multicast, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x4, "00000001086506070503000000016a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) 23:03:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) 23:03:35 executing program 2: r0 = io_uring_setup(0x5613, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 23:03:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x80000001, 0x80001) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/143, &(0x7f00000001c0), &(0x7f0000000240), 0x3, r0}, 0x38) 23:03:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) [ 729.216098][T20618] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:03:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) 23:03:35 executing program 4: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@multicast, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x4, "00000001086506070503000000016a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) 23:03:36 executing program 2: r0 = io_uring_setup(0x5613, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 23:03:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000300)="e1b023c21959ab1ba3cbe9cd17eadd14833ae32526d1ad2e3a922135cafa4e435c017ac331af3e613b3f5d3efbccb018c7010d8379a2084d6c4368890829a860782e3c68240479d5244541b48e4928dcef63a92824456314ba92efb1924809167f17291f3a056b4c428e5f449fd95961e65a0323d5607b1d9c17986505a2ebbc78e484b54000789ec6b90c1a18e45de2bf20baba1f1aa2ecd5261523b07414f75da3566d246eda5ac8b09e15b6462229a15d9130f07bc823105e81b02483e9003b2a2ab1f7607662fcaeb30aac", 0xcd}, {&(0x7f0000002c80)="e85202b754c451b7b7da2391cd26b65a61df4795039bf207c34c6d1aee6361519ee47a60f4375a45b9d4c20bee542fb88257d61f44ee80946d142748651cc23145429466b5d52cbcc14326ba550e1d300510f280f54eb728c33705f54be7fab7942cce5d67a572e3687bfe4812d89bfdb9973949ff320bde4f94fdfded30f803f52575b3469d78b5d39b2bf8c253f6aa76ba218fb0ddf79ba5c02b6d33373e1f388787069124af95c2f8eb6081edcd153b44d83b8daf853fb6199c590f42fa4c99a87a6753f4a0c6dccc050b6841b0cafbebe6c7d3e836fb678f319ef10c708ccf97bdcd79e67c7b12744cc22d1cfbbebbf059dd98eff55e75650a55df35357a8604b0cdd1a65a0fe3f4bad7350dbeb886ba2d26f6cf58e9241cfab1d3ad7e47aeffb8bfc6082deb74274645e993effa865c3e2790cf42da2c67a5fe3435ea96d4fb723004650fc13694e79dc0f14d4352850c7aa19fed2ea37273e9ebe1056a5de50098c44bda40348c3aa0480e13a0535e9be02e3998211606662b27f489e51ad3f0e564a2fef4ab677fda11716adc291bf622e1812f9aea9d957a3c1e54716da86a60f1ec1d158a1cf2a530d721fbbc0fc8142727f060ae89f9f9e4fa90d663a78740c595d92da02f47d8c134477321beedbb1be23dc8a3cb2faf338d8614deb67ed67965313f12e7a75abe2b11dbd812261c1119c0d6ddf9ce4fe5027c77db5707f2429d92e01aed498e0b1f35ad194cbdbde7ea8ab8f1a2157492552860a45be84349a7446de081bf511ef81b59a177b056d57c4e4f141584d875da0eb71e97babfd7b4532cdb6791cfaf2c9660f9d1aa263ab0fb06556a2977609d33b17838509bbd0fa3a508c704400fa13c664aa57a0333b7539e8ca1a72803aa60b284cdbe9018897e51f6d911557f57ac0b3df1f235d4e5366c09d3afe4f7d3a3af1ebd82acf80d3df0dd1057eb88594e5a825f285faea815e14c90113d8c2b8fb5278a6c30ba9a0a59dbadd10cd180f74a6e9cf18772d07429c19d2c3508ba373c999771335894971163cfc4f1022a37fdce00452fb47001d7003d54db92fc4a49626018b741c1af82cec85a4f3db217b7bcb39394a1c7dd49f9b64659d1056bcf5693b311b187b16784f7ad7db6421f244c8b22bc2b7fa3acfc1120b05d8f84ebf05f442a3d52f861c361d7b1f47198c9a8777453afcc12c891e5bd7005e5a71c64aa9e7bcd94c0dffb0f415e851e56b96ba55f476b15f9c7c20378d7ee8ee8ea660265400b61a2c7c5d3e690bbf3a4e70ec2f54f5f5b63abb89bd7468b69ee8106b021f69ae3a66c00f07070d5bff9d94865b64198e63ce06251fa43cc8dc4ac3f82f7edab89e94a6d8730594ca0cbe313c36b9b6952bc215f42d8f9005a65111d5e82562971c51f9041783da67396615890ba53b4882f81aff9490010579ba4a63861361cd1868bf3f2e284b3b4f807582b7540df32225e0cc8c13e49cd897b5f44f3582a7af57d78408e088d19798d8d434fcff3ee505433b4a6e10a3c56fedacb619c225dbfb593a36cfd98d49319a6273d30c44fdedb6f6a5dfe167b5543fd28d65a92b1bcb371e97321af69b6f041ac2db6db73c88f3b93c06922678666584cb2811084d4b4ae7ffb1554e9a8eeaf82d949815597cf0ae88a6116593bbd5ab0b7dc4aac5c6acaabc37ec982cc04b2873e124a6b877221c9e752b1d65ba796e9fcd72968d10e09707112990173503c8c44a766920ae508f40e52ba852ba5fe2876eb15af3403ad5250b0d2538324e7a4b3fa71985751ad65a2030f93563b5fddcff340256f114923b51edb3cb261f2780c9206e4d15a5eb11d04ce9810df32b2d31b04306fb042692092c55b2fdbe98bfe0bddd493bf4117f71750cb66299ea3b71ba47697c3c4551324fe77a8648b00b424f7a6a90c423a25fe20fa150c2334c0f2e77effda26b8cdbd17cdbd17f37ff69eb4e2ee6fcb29a627b5430a7ece8ba6e3fc3445cefb0ae9541d33180e17bfd1a92f8d3a16d3d2cc8638101528925c7eeb6a31b22654f6d8e9a540968db6bb7419b4fba1cd0393533af21c3199167b1923d0ba706c1a3e2e92f12ca4f06875e40c1888edf064c2dc1771e06c8849044e48203e8099cef35a10b7fb908c48c5ee4ad2a56b28a8946112a521b3de87925d4fd2b724c0402e6c5224062e39e2ccddc064b0fb2f0a236b1ad41cd5999dd3db5e8d4ab05f1e0bf19ffbbc4399c87c205a4c5e7c0f7b257de3fd61c581970beb41e3d7d5ed2452345599a7f5d7efbe34f893e21c0b5a25aea3df522c30930cafad6df8b600a7e7e05e5f5717e792af27b2d56c32b3d32d11f83257acef39518bbe60f32cbcf84688ea1b0e6e85734b03e77205c25e4788972ca3ed26075f6cf2854f1198776dd1ad97e8d43272e747ef2258490d2191b1f4ee65fb8493b58c1507ca71af13b677b503a3a80d73454431f4979849abffdaa850f97893fc3d1af7f590ed3d9c705fd730001acf1c0a234ecf9db70e8a815855716af2b9eb3dffa238f62e1035d36b122a9572256666c6a5a7ba5929458a28811d2980aec423dea3072836be04a07c35041b486d1125e27b41f0972fb9542d5dab25276142c23f68350980622962cbd650378186ac264a065cd93a298253c75644e9f0e255b5beb1751d02f3662e0f4489e092b31ea89f9fb6923f5315b2c5ebaff76f36499965ca2ce3441c741df3c0d7546233967b385c6993f4b26dd4ef5ed9b682370c282b66a85d0ac887b45bad96a44c51b1071390ea2bf81ddbb193d0cd92fde055a7a73ad7a1572434da5e6f0bbc23137713ac2bcae9b9e07b3c5c9e6b46ad27dbfeec272e29dc6645b5e92fc5831286abbc0ec32782cb03106e3de5104015426178880eb80150de62815942fab2007f6fa6b218573498fc14c927a50446c70b3ce17fe976612ac64384b9ba734acd70163a08eabc90162623c77c93a7e588d0b616732a9b807030fdadae3d15a6b6b4aa08b0893adb75a90bbdc3de7c72ea600e3f8399d813fdfb69b1bf1a7a4b1729c421927e16251832fd899a2919a5b52b50f284fe2c00439f7120a365e76b3a09ffc5bac0178b5f53989a9ad6bd3819e3caa26679404169e1d6bf0945f880ac5a27cb5d23f98a791522ac62fe8ce8d07ce4beb6c1fee3e2f9c5c2f23024aae47304cf5a0f44d30af762ec56a16369124dc99f6b8cbd1576d8c1c547b979b5329b2602d39a33eb3baecd4d15d3b3aa19e517ae9313381b4271e21bd4cde472882aa968ab67010f726f137548a8f6369435fcbbb9e3c8e4abb38b7e2a49ad533a51801374800fabd6c51e2c0ab3ebddcaad3031fd7ba9cdb297829ead94c1b4a4dada6443c7538efbb1560220a8075fa1f1a9abe87f69ebaa7c76d0ed73ee9750c6d4e52a53323c43869133dc43fbf9dc4da3c59aa74ce41cd27abf9e456112c751326dc5eec42ffcf39e7e4f8a0ecd7dcb3e2eefc998ed89b56371ea0d3fbfc60914a9c2527a6aec349e164e2ee863010fe67dd241fc7de04431f1ebdf1f9cef25845e6c533e36f7ab8aad41e99f5bf37ed8cffb3d54614827ea22c3aa0396ff8e852508fe806f824ac7209ffe3cb1c25bc68daa30a4fb72ef0a7be4b91f045c21f9a899bf0c55f6f405b2e867cbc4c82fd1e33f4cbe25434ccd838104cb0aaea8e12885a29ca85fe81029ea71f6d52f393da8419e5d76f08cae4ef28ec5718886bcf4588047adde20d468afeda903161d63e91c451732f07c0b98fcd2a887cf47a3c2021d1866ff73a41cd4343afad43246bd5c8c7ef880c73f4ca627116b1016558e822bbd7207e34f0d6684ce32c9dec55d09455ef52da9a2dc93f640c277857bc768cb3e41f8477941ed5cf89fcd068dae82d55076d39ef4b8919946112823a16593f8592e7b6ade5b0b91954aece1a9828b6c96dda8184fef94ad24a95ab93898e6879da7f9e2c2c0e0fcc3e760a2f4fe654a67624642530d1820aa96d88db8ea8634aab91e1f510807cd8a9be91bd7baa77ca2051bb887f7e20d11b037ccfe2cf3841fc91ca5392424e46dde5777474cb443b8128121ae57e363262970553b114275899825bed9c421a538df57a0355008909c8a1fc03ca9369360322ebf850f501e5489a104f25341f3093dbccc025d", 0xb81}, {&(0x7f0000001600)="cd4e716a9fb24b955a2251223c07daf9b920c58164870796a64cc6399af2cf63f51eca17b63b59ccf5e167d62039a10595f9e79e923c41c36c9ccb18dc81989a49eaa1266a10f103c9b52d7c99184f3e034dbcbca48ad7616e5abe81e5243d86e241525101e083f19bcb073ff2095ac11e2ad3f935436bb7feea392a61ddc78ab6deb97c074895c3bcced2957d4293a90290c4dd4a0d3e62b8ec3493f638dd86114e60af81540aeb23a35d079d1b97d3d960e8c10ff8932c01b368749f4171593cc4e0e4ea066d919d9344c7ba1d520435c6fd59750211d20ad4297da2035763764b89c7c1868575cb8bdaa6c19915a45d5bdd78407f63267362193d503aa02e3c82cc0710243ccf30eaf10417847b0837826da3ac517adc285d11e32dd232b7b17e079c68ac90649cda4b55a7309a83782ce56721a6bcc2adcd1a420e4d31112e5d3c461cf949a4eb8ea1ad72e6aa628622776ca518ea7f58cbc967b917ecbe43d6a5b5bafb38a635e127021f75df9db1499c71deb997d7e5205135069852a17048271c20a5f44d5580ba86acd8650768841a6771fe940c7b1a9bf55810d1d6f1aa68278310edaa8abacac509f034b633d4d7126c1758c1e8807c4c002d92a290783841b6c49a6c9d42f7caa75c60e48b594213ca5560caa662cfc2ba7baf1361c1deb12b00a6f424b687ae6c71126369e36b7e5c8a59abad8638de82380ba5d7cab359b781a5610afb05097e55524bc0e8a00c20ed01dab77177dccad277d5a1d1bb37b16ed31cc65c7594062fbf50ee2d9b9eb480dda9dc4126890ee6690ab8aa4513483f3a0334a7ef67172de1310b896d24bb40981429becd7e704cca78b1f78d161ef1ad44a2aaed056f9310a6df0857093cc191def3fc1ac2f5eed8d5bc7c6152ac38868db84cf7726fa79de89a58e7b958616861ea219996074572aff10aab857763015ec2a896350ea84fd524ad670db25a725b04493bafea467717f88625d9f3f009f48cefbf6e565aefb0cc64716e85217c9857d66d58a76fe617c345d5495c60191c9979f84d044e24b1a4269f28bf69625ee158497de649f724b1c993edd266757d4f0b8ed5fa1a0be506c08bc2524baea6147370a54aefaf8f0fa0cc8a138e7f9f6dfc3832fa1dd7ad9b9e2a313ac240def1efd917975d92369b78f55d253af5a835b7e8e722248ac76695238592ab66ae664de440a1b75b1db4d8907d49f810c8ff1ac3e403ec5502fa1e9a396899ced6a2b48d1bd8a14bc124e6a5", 0x383}], 0x3}}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000180)="b3", 0x1}], 0x1}}], 0x2, 0x4c095) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 23:03:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080), 0x12d48122) 23:03:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x80000001, 0x80001) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/143, &(0x7f00000001c0), &(0x7f0000000240), 0x3, r0}, 0x38) 23:03:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) 23:03:36 executing program 4: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@multicast, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x4, "00000001086506070503000000016a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) 23:03:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080), 0x12d48122) 23:03:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x80000001, 0x80001) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/143, &(0x7f00000001c0), &(0x7f0000000240), 0x3, r0}, 0x38) 23:03:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) 23:03:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x80000001, 0x80001) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/143, &(0x7f00000001c0), &(0x7f0000000240), 0x3, r0}, 0x38) 23:03:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080), 0x12d48122) 23:03:37 executing program 4: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@multicast, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x4, "00000001086506070503000000016a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) 23:03:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x80000001, 0x80001) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/143, &(0x7f00000001c0), &(0x7f0000000240), 0x3, r0}, 0x38) 23:03:37 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x80000001, 0x80001) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/143, &(0x7f00000001c0), &(0x7f0000000240), 0x3, r0}, 0x38) 23:03:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080), 0x12d48122) 23:03:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x80000001, 0x80001) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/143, &(0x7f00000001c0), &(0x7f0000000240), 0x3, r0}, 0x38) 23:03:38 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 23:03:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x80000001, 0x80001) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/143, &(0x7f00000001c0), &(0x7f0000000240), 0x3, r0}, 0x38) 23:03:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x80000001, 0x80001) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/143, &(0x7f00000001c0), &(0x7f0000000240), 0x3, r0}, 0x38) 23:03:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWRULE={0x590, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x490, 0x4, 0x0, 0x1, [{0xd0, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET={0x8, 0x4, 0x1, 0x0, 0x9b}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4}}, @log={{0x8, 0x1, 'log\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_ID={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DYNSET_SREG_KEY={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_DYNSET_SET_ID={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0xcce}, @NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x15}, @NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x95f9052da210856c}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz2\x00'}]}}, @range={{0xa, 0x1, 'range\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_OSF_TTL={0x5, 0x2, 0x2}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0xb}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @void}]}, {0xf0, 0x1, 0x0, 0x1, [@ct={{0x7, 0x1, 'ct\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x7}, @NFTA_MATCH_NAME={0xe, 0x1, 'proc)self\x00'}, @NFTA_MATCH_NAME={0x8, 0x1, '#$$\x00'}, @NFTA_MATCH_NAME={0x20, 0x1, 'mime_type#vboxnet1\\vboxnet1\x00'}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}]}}, @limit={{0xa, 0x1, 'limit\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0xf4}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DYNSET_OP={0x8, 0x3, 0x1, 0x0, 0x1}]}}]}, {0xb8, 0x1, 0x0, 0x1, [@dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x3}]}}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x6}, @NFTA_HASH_TYPE={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0x750}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0xecf1}, @NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0xf}]}}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}}]}, {0x10, 0x1, 0x0, 0x1, [@meta={{0x9, 0x1, 'meta\x00'}, @void}]}, {0x204, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x10}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @void}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x1a4, 0x2, 0x0, 0x1, [@NFTA_BITWISE_MASK={0x38, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x33, 0x1, "37fbfde11e0618ba8bc98c700addb2931abacc6e44e8b0cce7f2acebe3841ad86495f6a23a0d7f918ed031ddb9a6ef"}]}, @NFTA_BITWISE_XOR={0xcc, 0x5, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7ffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xe, 0x1, "bc6eb8a6aa03975e4bbf"}, @NFTA_DATA_VALUE={0x2c, 0x1, "8b30e6eec0c58726f5d2219352e36fc20d9be0dc22c1e88c9f467b8186ba506555fb086845e7d714"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x33, 0x1, "0b8d49dc6596118a13a344ace5c177ccb4964e66095d71bbb98fbfe7bcd3c94c2fbe2769f4a26c44e365a3fb97d1dc"}]}, @NFTA_BITWISE_LEN={0x8}, @NFTA_BITWISE_XOR={0x94, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x69, 0x1, "7291bca43ea2847e42621f0a07de808031ab20665dd1266bfa90c91f7d159da9ddc6537f6362a09395cc1f07b428c4fbacb91a020608a0fdf6835e3564d4affcf78ee99a6e96a242e8102e5a9a350c3133959a9573d8f46eacb8e8d5f2707013180b936e0c"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}}]}]}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_USERDATA={0xd8, 0x7, 0x1, 0x0, "953f9c1cc2acfa7d3711da7d792b65323b56918f1f62ea2bd9ba47291e09ca1dde69a71d477bd73e25855a559088f34f3df7811feda74b505f7cbfccf297addfd4114f11a54015208e855490131e7b9fcf5057074bf8062bb392feac7d801e1d84460dfb1ca3e70b266e1d4b9085fdab275afe4620196d893d19ff2257905d3113613a40b50b0d37316d549b76c7586f7a08fe73ecc960ae82b9aed354017a229ec51806545a752423594b5b4272aa8aad3083f58b828f796b2c48c4ef11fd88e93c62b0a2309ec4031d3e170b2352d29580b8a3"}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x620}, 0x1, 0x0, 0x0, 0x7c125c506951de27}, 0x80) 23:03:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x80000001, 0x80001) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/143, &(0x7f00000001c0), &(0x7f0000000240), 0x3, r0}, 0x38) 23:03:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x80000001, 0x80001) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/143, &(0x7f00000001c0), &(0x7f0000000240), 0x3, r0}, 0x38) 23:03:39 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 23:03:39 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ef1ee4b9698c"}, 0x14) 23:03:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x80000001, 0x80001) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/143, &(0x7f00000001c0), &(0x7f0000000240), 0x3, r0}, 0x38) 23:03:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWRULE={0x590, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x490, 0x4, 0x0, 0x1, [{0xd0, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET={0x8, 0x4, 0x1, 0x0, 0x9b}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4}}, @log={{0x8, 0x1, 'log\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_ID={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DYNSET_SREG_KEY={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_DYNSET_SET_ID={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0xcce}, @NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x15}, @NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x95f9052da210856c}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz2\x00'}]}}, @range={{0xa, 0x1, 'range\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_OSF_TTL={0x5, 0x2, 0x2}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0xb}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @void}]}, {0xf0, 0x1, 0x0, 0x1, [@ct={{0x7, 0x1, 'ct\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x7}, @NFTA_MATCH_NAME={0xe, 0x1, 'proc)self\x00'}, @NFTA_MATCH_NAME={0x8, 0x1, '#$$\x00'}, @NFTA_MATCH_NAME={0x20, 0x1, 'mime_type#vboxnet1\\vboxnet1\x00'}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}]}}, @limit={{0xa, 0x1, 'limit\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0xf4}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DYNSET_OP={0x8, 0x3, 0x1, 0x0, 0x1}]}}]}, {0xb8, 0x1, 0x0, 0x1, [@dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x3}]}}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x6}, @NFTA_HASH_TYPE={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0x750}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0xecf1}, @NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0xf}]}}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}}]}, {0x10, 0x1, 0x0, 0x1, [@meta={{0x9, 0x1, 'meta\x00'}, @void}]}, {0x204, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x10}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @void}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x1a4, 0x2, 0x0, 0x1, [@NFTA_BITWISE_MASK={0x38, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x33, 0x1, "37fbfde11e0618ba8bc98c700addb2931abacc6e44e8b0cce7f2acebe3841ad86495f6a23a0d7f918ed031ddb9a6ef"}]}, @NFTA_BITWISE_XOR={0xcc, 0x5, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7ffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xe, 0x1, "bc6eb8a6aa03975e4bbf"}, @NFTA_DATA_VALUE={0x2c, 0x1, "8b30e6eec0c58726f5d2219352e36fc20d9be0dc22c1e88c9f467b8186ba506555fb086845e7d714"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x33, 0x1, "0b8d49dc6596118a13a344ace5c177ccb4964e66095d71bbb98fbfe7bcd3c94c2fbe2769f4a26c44e365a3fb97d1dc"}]}, @NFTA_BITWISE_LEN={0x8}, @NFTA_BITWISE_XOR={0x94, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x69, 0x1, "7291bca43ea2847e42621f0a07de808031ab20665dd1266bfa90c91f7d159da9ddc6537f6362a09395cc1f07b428c4fbacb91a020608a0fdf6835e3564d4affcf78ee99a6e96a242e8102e5a9a350c3133959a9573d8f46eacb8e8d5f2707013180b936e0c"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}}]}]}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_USERDATA={0xd8, 0x7, 0x1, 0x0, "953f9c1cc2acfa7d3711da7d792b65323b56918f1f62ea2bd9ba47291e09ca1dde69a71d477bd73e25855a559088f34f3df7811feda74b505f7cbfccf297addfd4114f11a54015208e855490131e7b9fcf5057074bf8062bb392feac7d801e1d84460dfb1ca3e70b266e1d4b9085fdab275afe4620196d893d19ff2257905d3113613a40b50b0d37316d549b76c7586f7a08fe73ecc960ae82b9aed354017a229ec51806545a752423594b5b4272aa8aad3083f58b828f796b2c48c4ef11fd88e93c62b0a2309ec4031d3e170b2352d29580b8a3"}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x620}, 0x1, 0x0, 0x0, 0x7c125c506951de27}, 0x80) 23:03:39 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ef1ee4b9698c"}, 0x14) 23:03:39 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 23:03:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ef1ee4b9698c"}, 0x14) 23:03:39 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x80000001, 0x80001) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f00000000c0)=""/143, &(0x7f00000001c0), &(0x7f0000000240), 0x3, r0}, 0x38) 23:03:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWRULE={0x590, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x490, 0x4, 0x0, 0x1, [{0xd0, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET={0x8, 0x4, 0x1, 0x0, 0x9b}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4}}, @log={{0x8, 0x1, 'log\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_ID={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DYNSET_SREG_KEY={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_DYNSET_SET_ID={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0xcce}, @NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x15}, @NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x95f9052da210856c}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz2\x00'}]}}, @range={{0xa, 0x1, 'range\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_OSF_TTL={0x5, 0x2, 0x2}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0xb}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @void}]}, {0xf0, 0x1, 0x0, 0x1, [@ct={{0x7, 0x1, 'ct\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x7}, @NFTA_MATCH_NAME={0xe, 0x1, 'proc)self\x00'}, @NFTA_MATCH_NAME={0x8, 0x1, '#$$\x00'}, @NFTA_MATCH_NAME={0x20, 0x1, 'mime_type#vboxnet1\\vboxnet1\x00'}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}]}}, @limit={{0xa, 0x1, 'limit\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0xf4}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DYNSET_OP={0x8, 0x3, 0x1, 0x0, 0x1}]}}]}, {0xb8, 0x1, 0x0, 0x1, [@dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x3}]}}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x6}, @NFTA_HASH_TYPE={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0x750}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0xecf1}, @NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0xf}]}}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}}]}, {0x10, 0x1, 0x0, 0x1, [@meta={{0x9, 0x1, 'meta\x00'}, @void}]}, {0x204, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x10}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @void}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x1a4, 0x2, 0x0, 0x1, [@NFTA_BITWISE_MASK={0x38, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x33, 0x1, "37fbfde11e0618ba8bc98c700addb2931abacc6e44e8b0cce7f2acebe3841ad86495f6a23a0d7f918ed031ddb9a6ef"}]}, @NFTA_BITWISE_XOR={0xcc, 0x5, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7ffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xe, 0x1, "bc6eb8a6aa03975e4bbf"}, @NFTA_DATA_VALUE={0x2c, 0x1, "8b30e6eec0c58726f5d2219352e36fc20d9be0dc22c1e88c9f467b8186ba506555fb086845e7d714"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x33, 0x1, "0b8d49dc6596118a13a344ace5c177ccb4964e66095d71bbb98fbfe7bcd3c94c2fbe2769f4a26c44e365a3fb97d1dc"}]}, @NFTA_BITWISE_LEN={0x8}, @NFTA_BITWISE_XOR={0x94, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x69, 0x1, "7291bca43ea2847e42621f0a07de808031ab20665dd1266bfa90c91f7d159da9ddc6537f6362a09395cc1f07b428c4fbacb91a020608a0fdf6835e3564d4affcf78ee99a6e96a242e8102e5a9a350c3133959a9573d8f46eacb8e8d5f2707013180b936e0c"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}}]}]}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_USERDATA={0xd8, 0x7, 0x1, 0x0, "953f9c1cc2acfa7d3711da7d792b65323b56918f1f62ea2bd9ba47291e09ca1dde69a71d477bd73e25855a559088f34f3df7811feda74b505f7cbfccf297addfd4114f11a54015208e855490131e7b9fcf5057074bf8062bb392feac7d801e1d84460dfb1ca3e70b266e1d4b9085fdab275afe4620196d893d19ff2257905d3113613a40b50b0d37316d549b76c7586f7a08fe73ecc960ae82b9aed354017a229ec51806545a752423594b5b4272aa8aad3083f58b828f796b2c48c4ef11fd88e93c62b0a2309ec4031d3e170b2352d29580b8a3"}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x620}, 0x1, 0x0, 0x0, 0x7c125c506951de27}, 0x80) 23:03:40 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ef1ee4b9698c"}, 0x14) 23:03:40 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 23:03:40 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ef1ee4b9698c"}, 0x14) 23:03:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ef1ee4b9698c"}, 0x14) 23:03:40 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ef1ee4b9698c"}, 0x14) 23:03:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWRULE={0x590, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x490, 0x4, 0x0, 0x1, [{0xd0, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET={0x8, 0x4, 0x1, 0x0, 0x9b}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4}}, @log={{0x8, 0x1, 'log\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_ID={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DYNSET_SREG_KEY={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_DYNSET_SET_ID={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0xcce}, @NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x15}, @NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x95f9052da210856c}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz2\x00'}]}}, @range={{0xa, 0x1, 'range\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_OSF_TTL={0x5, 0x2, 0x2}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0xb}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @void}]}, {0xf0, 0x1, 0x0, 0x1, [@ct={{0x7, 0x1, 'ct\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x7}, @NFTA_MATCH_NAME={0xe, 0x1, 'proc)self\x00'}, @NFTA_MATCH_NAME={0x8, 0x1, '#$$\x00'}, @NFTA_MATCH_NAME={0x20, 0x1, 'mime_type#vboxnet1\\vboxnet1\x00'}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}]}}, @limit={{0xa, 0x1, 'limit\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0xf4}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DYNSET_OP={0x8, 0x3, 0x1, 0x0, 0x1}]}}]}, {0xb8, 0x1, 0x0, 0x1, [@dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x3}]}}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x6}, @NFTA_HASH_TYPE={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0x750}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0xecf1}, @NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0xf}]}}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}}]}, {0x10, 0x1, 0x0, 0x1, [@meta={{0x9, 0x1, 'meta\x00'}, @void}]}, {0x204, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x10}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @void}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x1a4, 0x2, 0x0, 0x1, [@NFTA_BITWISE_MASK={0x38, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x33, 0x1, "37fbfde11e0618ba8bc98c700addb2931abacc6e44e8b0cce7f2acebe3841ad86495f6a23a0d7f918ed031ddb9a6ef"}]}, @NFTA_BITWISE_XOR={0xcc, 0x5, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7ffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xe, 0x1, "bc6eb8a6aa03975e4bbf"}, @NFTA_DATA_VALUE={0x2c, 0x1, "8b30e6eec0c58726f5d2219352e36fc20d9be0dc22c1e88c9f467b8186ba506555fb086845e7d714"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x33, 0x1, "0b8d49dc6596118a13a344ace5c177ccb4964e66095d71bbb98fbfe7bcd3c94c2fbe2769f4a26c44e365a3fb97d1dc"}]}, @NFTA_BITWISE_LEN={0x8}, @NFTA_BITWISE_XOR={0x94, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x69, 0x1, "7291bca43ea2847e42621f0a07de808031ab20665dd1266bfa90c91f7d159da9ddc6537f6362a09395cc1f07b428c4fbacb91a020608a0fdf6835e3564d4affcf78ee99a6e96a242e8102e5a9a350c3133959a9573d8f46eacb8e8d5f2707013180b936e0c"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}}]}]}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_USERDATA={0xd8, 0x7, 0x1, 0x0, "953f9c1cc2acfa7d3711da7d792b65323b56918f1f62ea2bd9ba47291e09ca1dde69a71d477bd73e25855a559088f34f3df7811feda74b505f7cbfccf297addfd4114f11a54015208e855490131e7b9fcf5057074bf8062bb392feac7d801e1d84460dfb1ca3e70b266e1d4b9085fdab275afe4620196d893d19ff2257905d3113613a40b50b0d37316d549b76c7586f7a08fe73ecc960ae82b9aed354017a229ec51806545a752423594b5b4272aa8aad3083f58b828f796b2c48c4ef11fd88e93c62b0a2309ec4031d3e170b2352d29580b8a3"}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x620}, 0x1, 0x0, 0x0, 0x7c125c506951de27}, 0x80) 23:03:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x8, 0x0, 0x0}]}, 0x18}}, 0x0) 23:03:40 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ef1ee4b9698c"}, 0x14) 23:03:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ef1ee4b9698c"}, 0x14) 23:03:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ef1ee4b9698c"}, 0x14) 23:03:41 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ef1ee4b9698c"}, 0x14) 23:03:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x8, 0x0, 0x0}]}, 0x18}}, 0x0) 23:03:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ef1ee4b9698c"}, 0x14) 23:03:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x5f66, 0x8000cc, 0x6, 0x1, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={&(0x7f0000000380)="98a0473fe5ddbcd8399d960856b3aed9d5197164c43fc7297d3955c82a62800728672c24ce0d6c50d672fa1d1fdf608021a1e3c7d64be5375d14f237aa65204932610776fc59ac10b81cd4ad1ba353cc58393ccc3815c2f083bf55bb048ba0918bc44445522696390900893c5d1aefb09379a8a5ebf3e94febce9281ed595d99f2297ef0b909c00849ea9924be788ca55591a1c533302543c2e459d5ea4cf1006a956a3d344a4f598e0909dcb6417ff71ad1666509b2709476888cccf11fdc198838a4bdefff5225e4990867e711db32412a845f76a6cb0463b3077aa5c7a7", &(0x7f00000002c0)=""/80, &(0x7f0000000580)="ff652f361ba22289d61a709275b99ecef248ea1a28cbf5ad2b49c36da3effef80b88cd422ba9d47364fe17da27aa9a0012853901031799c60c835f02c09c829789cef0301538ee2137baea3d92ee807f41cb1baba663dfd765bb70e50102bb036aa68f20fc8c84f006a22d43b41263bd1d7a68e4d8bb5ac35e82d844e315838d6a8b189301db2bdb29e280fbddda9e1d5f56ddeb6a8c64638df0266ceecb6f0ecc07d5daa8a4a024d544cdbb262ca080db0f0ed871b14d12f8688b5e955daefad96da0e3039a1ad6f8b24ef68abe5e30e8884e17f65890ba21c0f8ec07212bc29e840739b7de96e9c549b73b1be4d702d6ce555594eb0ea54de779", &(0x7f0000000680)="4f1d36f77205888ad455fec8a88e3521cd53ad5507471dd74b9600fb37d50f0381201e20ef618b396578dfd088c186f8440b22ba83207799f5da13d23dacb97a15368e761b33d502a079987fab0422f0fe9b95a2750bdcb7a08d19cebd01219dbdc7e52dca1b6fe79151f18da1bb49362a394c83463efe32a835e63bce8bf4f8407af5b3057be0120d723758f2b548dac254940852e8c9058e5b300ae72802a8ac89af2c50e687ac44c40d12c750b5a2bbf4", 0x5, r1}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 23:03:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000003c0)=""/267, &(0x7f0000000000)=0x10b) 23:03:42 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={'veth0_to_bridge\x00', {0x2, 0x0, @multicast2}}) 23:03:42 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ef1ee4b9698c"}, 0x14) [ 735.674524][T20753] [ 735.677279][T20753] ********************************************************** [ 735.684990][T20753] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 735.692767][T20753] ** ** [ 735.700699][T20753] ** trace_printk() being used. Allocating extra memory. ** [ 735.708706][T20753] ** ** [ 735.716282][T20753] ** This means that this is a DEBUG kernel and it is ** [ 735.724082][T20753] ** unsafe for production use. ** [ 735.731790][T20753] ** ** [ 735.739457][T20753] ** If you see this message and you are not debugging ** [ 735.747039][T20753] ** the kernel, report this immediately to your vendor! ** [ 735.754732][T20753] ** ** [ 735.762377][T20753] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 735.770327][T20753] ********************************************************** 23:03:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x8, 0x0, 0x0}]}, 0x18}}, 0x0) 23:03:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000003c0)=""/267, &(0x7f0000000000)=0x10b) 23:03:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x0, 0x1, "a5"}, 0x9) 23:03:42 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={'veth0_to_bridge\x00', {0x2, 0x0, @multicast2}}) 23:03:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x2c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private}]}, 0x2c}}, 0x0) [ 736.429696][T20755] [ 736.432393][T20755] ********************************************************** [ 736.440263][T20755] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 736.448158][T20755] ** ** [ 736.455901][T20755] ** trace_printk() being used. Allocating extra memory. ** [ 736.463868][T20755] ** ** [ 736.473072][T20755] ** This means that this is a DEBUG kernel and it is ** [ 736.481128][T20755] ** unsafe for production use. ** [ 736.488962][T20755] ** ** [ 736.496586][T20755] ** If you see this message and you are not debugging ** [ 736.505224][T20755] ** the kernel, report this immediately to your vendor! ** [ 736.512897][T20755] ** ** [ 736.520457][T20755] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** 23:03:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x8, 0x0, 0x0}]}, 0x18}}, 0x0) [ 736.528468][T20755] ********************************************************** 23:03:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x0, 0x1, "a5"}, 0x9) 23:03:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000003c0)=""/267, &(0x7f0000000000)=0x10b) 23:03:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x5f66, 0x8000cc, 0x6, 0x1, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={&(0x7f0000000380)="98a0473fe5ddbcd8399d960856b3aed9d5197164c43fc7297d3955c82a62800728672c24ce0d6c50d672fa1d1fdf608021a1e3c7d64be5375d14f237aa65204932610776fc59ac10b81cd4ad1ba353cc58393ccc3815c2f083bf55bb048ba0918bc44445522696390900893c5d1aefb09379a8a5ebf3e94febce9281ed595d99f2297ef0b909c00849ea9924be788ca55591a1c533302543c2e459d5ea4cf1006a956a3d344a4f598e0909dcb6417ff71ad1666509b2709476888cccf11fdc198838a4bdefff5225e4990867e711db32412a845f76a6cb0463b3077aa5c7a7", &(0x7f00000002c0)=""/80, &(0x7f0000000580)="ff652f361ba22289d61a709275b99ecef248ea1a28cbf5ad2b49c36da3effef80b88cd422ba9d47364fe17da27aa9a0012853901031799c60c835f02c09c829789cef0301538ee2137baea3d92ee807f41cb1baba663dfd765bb70e50102bb036aa68f20fc8c84f006a22d43b41263bd1d7a68e4d8bb5ac35e82d844e315838d6a8b189301db2bdb29e280fbddda9e1d5f56ddeb6a8c64638df0266ceecb6f0ecc07d5daa8a4a024d544cdbb262ca080db0f0ed871b14d12f8688b5e955daefad96da0e3039a1ad6f8b24ef68abe5e30e8884e17f65890ba21c0f8ec07212bc29e840739b7de96e9c549b73b1be4d702d6ce555594eb0ea54de779", &(0x7f0000000680)="4f1d36f77205888ad455fec8a88e3521cd53ad5507471dd74b9600fb37d50f0381201e20ef618b396578dfd088c186f8440b22ba83207799f5da13d23dacb97a15368e761b33d502a079987fab0422f0fe9b95a2750bdcb7a08d19cebd01219dbdc7e52dca1b6fe79151f18da1bb49362a394c83463efe32a835e63bce8bf4f8407af5b3057be0120d723758f2b548dac254940852e8c9058e5b300ae72802a8ac89af2c50e687ac44c40d12c750b5a2bbf4", 0x5, r1}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 23:03:43 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={'veth0_to_bridge\x00', {0x2, 0x0, @multicast2}}) 23:03:43 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x5f66, 0x8000cc, 0x6, 0x1, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={&(0x7f0000000380)="98a0473fe5ddbcd8399d960856b3aed9d5197164c43fc7297d3955c82a62800728672c24ce0d6c50d672fa1d1fdf608021a1e3c7d64be5375d14f237aa65204932610776fc59ac10b81cd4ad1ba353cc58393ccc3815c2f083bf55bb048ba0918bc44445522696390900893c5d1aefb09379a8a5ebf3e94febce9281ed595d99f2297ef0b909c00849ea9924be788ca55591a1c533302543c2e459d5ea4cf1006a956a3d344a4f598e0909dcb6417ff71ad1666509b2709476888cccf11fdc198838a4bdefff5225e4990867e711db32412a845f76a6cb0463b3077aa5c7a7", &(0x7f00000002c0)=""/80, &(0x7f0000000580)="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", &(0x7f0000000680)="4f1d36f77205888ad455fec8a88e3521cd53ad5507471dd74b9600fb37d50f0381201e20ef618b396578dfd088c186f8440b22ba83207799f5da13d23dacb97a15368e761b33d502a079987fab0422f0fe9b95a2750bdcb7a08d19cebd01219dbdc7e52dca1b6fe79151f18da1bb49362a394c83463efe32a835e63bce8bf4f8407af5b3057be0120d723758f2b548dac254940852e8c9058e5b300ae72802a8ac89af2c50e687ac44c40d12c750b5a2bbf4", 0x5, r1}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 23:03:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x0, 0x1, "a5"}, 0x9) 23:03:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x2c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private}]}, 0x2c}}, 0x0) 23:03:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000003c0)=""/267, &(0x7f0000000000)=0x10b) 23:03:44 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={'veth0_to_bridge\x00', {0x2, 0x0, @multicast2}}) 23:03:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x0, 0x1, "a5"}, 0x9) 23:03:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x2c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private}]}, 0x2c}}, 0x0) 23:03:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x2c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private}]}, 0x2c}}, 0x0) 23:03:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x2c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private}]}, 0x2c}}, 0x0) 23:03:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x5f66, 0x8000cc, 0x6, 0x1, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={&(0x7f0000000380)="98a0473fe5ddbcd8399d960856b3aed9d5197164c43fc7297d3955c82a62800728672c24ce0d6c50d672fa1d1fdf608021a1e3c7d64be5375d14f237aa65204932610776fc59ac10b81cd4ad1ba353cc58393ccc3815c2f083bf55bb048ba0918bc44445522696390900893c5d1aefb09379a8a5ebf3e94febce9281ed595d99f2297ef0b909c00849ea9924be788ca55591a1c533302543c2e459d5ea4cf1006a956a3d344a4f598e0909dcb6417ff71ad1666509b2709476888cccf11fdc198838a4bdefff5225e4990867e711db32412a845f76a6cb0463b3077aa5c7a7", &(0x7f00000002c0)=""/80, &(0x7f0000000580)="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", &(0x7f0000000680)="4f1d36f77205888ad455fec8a88e3521cd53ad5507471dd74b9600fb37d50f0381201e20ef618b396578dfd088c186f8440b22ba83207799f5da13d23dacb97a15368e761b33d502a079987fab0422f0fe9b95a2750bdcb7a08d19cebd01219dbdc7e52dca1b6fe79151f18da1bb49362a394c83463efe32a835e63bce8bf4f8407af5b3057be0120d723758f2b548dac254940852e8c9058e5b300ae72802a8ac89af2c50e687ac44c40d12c750b5a2bbf4", 0x5, r1}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 23:03:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x5f66, 0x8000cc, 0x6, 0x1, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={&(0x7f0000000380)="98a0473fe5ddbcd8399d960856b3aed9d5197164c43fc7297d3955c82a62800728672c24ce0d6c50d672fa1d1fdf608021a1e3c7d64be5375d14f237aa65204932610776fc59ac10b81cd4ad1ba353cc58393ccc3815c2f083bf55bb048ba0918bc44445522696390900893c5d1aefb09379a8a5ebf3e94febce9281ed595d99f2297ef0b909c00849ea9924be788ca55591a1c533302543c2e459d5ea4cf1006a956a3d344a4f598e0909dcb6417ff71ad1666509b2709476888cccf11fdc198838a4bdefff5225e4990867e711db32412a845f76a6cb0463b3077aa5c7a7", &(0x7f00000002c0)=""/80, &(0x7f0000000580)="ff652f361ba22289d61a709275b99ecef248ea1a28cbf5ad2b49c36da3effef80b88cd422ba9d47364fe17da27aa9a0012853901031799c60c835f02c09c829789cef0301538ee2137baea3d92ee807f41cb1baba663dfd765bb70e50102bb036aa68f20fc8c84f006a22d43b41263bd1d7a68e4d8bb5ac35e82d844e315838d6a8b189301db2bdb29e280fbddda9e1d5f56ddeb6a8c64638df0266ceecb6f0ecc07d5daa8a4a024d544cdbb262ca080db0f0ed871b14d12f8688b5e955daefad96da0e3039a1ad6f8b24ef68abe5e30e8884e17f65890ba21c0f8ec07212bc29e840739b7de96e9c549b73b1be4d702d6ce555594eb0ea54de779", &(0x7f0000000680)="4f1d36f77205888ad455fec8a88e3521cd53ad5507471dd74b9600fb37d50f0381201e20ef618b396578dfd088c186f8440b22ba83207799f5da13d23dacb97a15368e761b33d502a079987fab0422f0fe9b95a2750bdcb7a08d19cebd01219dbdc7e52dca1b6fe79151f18da1bb49362a394c83463efe32a835e63bce8bf4f8407af5b3057be0120d723758f2b548dac254940852e8c9058e5b300ae72802a8ac89af2c50e687ac44c40d12c750b5a2bbf4", 0x5, r1}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 23:03:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x2c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private}]}, 0x2c}}, 0x0) 23:03:45 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x5f66, 0x8000cc, 0x6, 0x1, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={&(0x7f0000000380)="98a0473fe5ddbcd8399d960856b3aed9d5197164c43fc7297d3955c82a62800728672c24ce0d6c50d672fa1d1fdf608021a1e3c7d64be5375d14f237aa65204932610776fc59ac10b81cd4ad1ba353cc58393ccc3815c2f083bf55bb048ba0918bc44445522696390900893c5d1aefb09379a8a5ebf3e94febce9281ed595d99f2297ef0b909c00849ea9924be788ca55591a1c533302543c2e459d5ea4cf1006a956a3d344a4f598e0909dcb6417ff71ad1666509b2709476888cccf11fdc198838a4bdefff5225e4990867e711db32412a845f76a6cb0463b3077aa5c7a7", &(0x7f00000002c0)=""/80, &(0x7f0000000580)="ff652f361ba22289d61a709275b99ecef248ea1a28cbf5ad2b49c36da3effef80b88cd422ba9d47364fe17da27aa9a0012853901031799c60c835f02c09c829789cef0301538ee2137baea3d92ee807f41cb1baba663dfd765bb70e50102bb036aa68f20fc8c84f006a22d43b41263bd1d7a68e4d8bb5ac35e82d844e315838d6a8b189301db2bdb29e280fbddda9e1d5f56ddeb6a8c64638df0266ceecb6f0ecc07d5daa8a4a024d544cdbb262ca080db0f0ed871b14d12f8688b5e955daefad96da0e3039a1ad6f8b24ef68abe5e30e8884e17f65890ba21c0f8ec07212bc29e840739b7de96e9c549b73b1be4d702d6ce555594eb0ea54de779", &(0x7f0000000680)="4f1d36f77205888ad455fec8a88e3521cd53ad5507471dd74b9600fb37d50f0381201e20ef618b396578dfd088c186f8440b22ba83207799f5da13d23dacb97a15368e761b33d502a079987fab0422f0fe9b95a2750bdcb7a08d19cebd01219dbdc7e52dca1b6fe79151f18da1bb49362a394c83463efe32a835e63bce8bf4f8407af5b3057be0120d723758f2b548dac254940852e8c9058e5b300ae72802a8ac89af2c50e687ac44c40d12c750b5a2bbf4", 0x5, r1}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 23:03:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x2c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private}]}, 0x2c}}, 0x0) 23:03:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x2c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private}]}, 0x2c}}, 0x0) 23:03:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x5f66, 0x8000cc, 0x6, 0x1, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={&(0x7f0000000380)="98a0473fe5ddbcd8399d960856b3aed9d5197164c43fc7297d3955c82a62800728672c24ce0d6c50d672fa1d1fdf608021a1e3c7d64be5375d14f237aa65204932610776fc59ac10b81cd4ad1ba353cc58393ccc3815c2f083bf55bb048ba0918bc44445522696390900893c5d1aefb09379a8a5ebf3e94febce9281ed595d99f2297ef0b909c00849ea9924be788ca55591a1c533302543c2e459d5ea4cf1006a956a3d344a4f598e0909dcb6417ff71ad1666509b2709476888cccf11fdc198838a4bdefff5225e4990867e711db32412a845f76a6cb0463b3077aa5c7a7", &(0x7f00000002c0)=""/80, &(0x7f0000000580)="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", &(0x7f0000000680)="4f1d36f77205888ad455fec8a88e3521cd53ad5507471dd74b9600fb37d50f0381201e20ef618b396578dfd088c186f8440b22ba83207799f5da13d23dacb97a15368e761b33d502a079987fab0422f0fe9b95a2750bdcb7a08d19cebd01219dbdc7e52dca1b6fe79151f18da1bb49362a394c83463efe32a835e63bce8bf4f8407af5b3057be0120d723758f2b548dac254940852e8c9058e5b300ae72802a8ac89af2c50e687ac44c40d12c750b5a2bbf4", 0x5, r1}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 23:03:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x2c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private}]}, 0x2c}}, 0x0) 23:03:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x2c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private}]}, 0x2c}}, 0x0) 23:03:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x5f66, 0x8000cc, 0x6, 0x1, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={&(0x7f0000000380)="98a0473fe5ddbcd8399d960856b3aed9d5197164c43fc7297d3955c82a62800728672c24ce0d6c50d672fa1d1fdf608021a1e3c7d64be5375d14f237aa65204932610776fc59ac10b81cd4ad1ba353cc58393ccc3815c2f083bf55bb048ba0918bc44445522696390900893c5d1aefb09379a8a5ebf3e94febce9281ed595d99f2297ef0b909c00849ea9924be788ca55591a1c533302543c2e459d5ea4cf1006a956a3d344a4f598e0909dcb6417ff71ad1666509b2709476888cccf11fdc198838a4bdefff5225e4990867e711db32412a845f76a6cb0463b3077aa5c7a7", &(0x7f00000002c0)=""/80, &(0x7f0000000580)="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", &(0x7f0000000680)="4f1d36f77205888ad455fec8a88e3521cd53ad5507471dd74b9600fb37d50f0381201e20ef618b396578dfd088c186f8440b22ba83207799f5da13d23dacb97a15368e761b33d502a079987fab0422f0fe9b95a2750bdcb7a08d19cebd01219dbdc7e52dca1b6fe79151f18da1bb49362a394c83463efe32a835e63bce8bf4f8407af5b3057be0120d723758f2b548dac254940852e8c9058e5b300ae72802a8ac89af2c50e687ac44c40d12c750b5a2bbf4", 0x5, r1}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 23:03:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227ffff000000000000f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1083a30369d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660580800dbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd80a504cea9542e62d7f69667e3ddcd567b3aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326efa31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f695c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc22941330000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d120000de3241bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768fb40fe418ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fa32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d1d4b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e76003b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e089b862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27de8f2a4ebb04b0c485b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e600263d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bb49faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c000000000000000000000000009bff5348dd9639a9f34b5f92b7646000e3053358f55cb9f97c269eaf7327c32ab116a303ae64c9c714217c"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x5f66, 0x8000cc, 0x6, 0x1, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={&(0x7f0000000380)="98a0473fe5ddbcd8399d960856b3aed9d5197164c43fc7297d3955c82a62800728672c24ce0d6c50d672fa1d1fdf608021a1e3c7d64be5375d14f237aa65204932610776fc59ac10b81cd4ad1ba353cc58393ccc3815c2f083bf55bb048ba0918bc44445522696390900893c5d1aefb09379a8a5ebf3e94febce9281ed595d99f2297ef0b909c00849ea9924be788ca55591a1c533302543c2e459d5ea4cf1006a956a3d344a4f598e0909dcb6417ff71ad1666509b2709476888cccf11fdc198838a4bdefff5225e4990867e711db32412a845f76a6cb0463b3077aa5c7a7", &(0x7f00000002c0)=""/80, &(0x7f0000000580)="ff652f361ba22289d61a709275b99ecef248ea1a28cbf5ad2b49c36da3effef80b88cd422ba9d47364fe17da27aa9a0012853901031799c60c835f02c09c829789cef0301538ee2137baea3d92ee807f41cb1baba663dfd765bb70e50102bb036aa68f20fc8c84f006a22d43b41263bd1d7a68e4d8bb5ac35e82d844e315838d6a8b189301db2bdb29e280fbddda9e1d5f56ddeb6a8c64638df0266ceecb6f0ecc07d5daa8a4a024d544cdbb262ca080db0f0ed871b14d12f8688b5e955daefad96da0e3039a1ad6f8b24ef68abe5e30e8884e17f65890ba21c0f8ec07212bc29e840739b7de96e9c549b73b1be4d702d6ce555594eb0ea54de779", &(0x7f0000000680)="4f1d36f77205888ad455fec8a88e3521cd53ad5507471dd74b9600fb37d50f0381201e20ef618b396578dfd088c186f8440b22ba83207799f5da13d23dacb97a15368e761b33d502a079987fab0422f0fe9b95a2750bdcb7a08d19cebd01219dbdc7e52dca1b6fe79151f18da1bb49362a394c83463efe32a835e63bce8bf4f8407af5b3057be0120d723758f2b548dac254940852e8c9058e5b300ae72802a8ac89af2c50e687ac44c40d12c750b5a2bbf4", 0x5, r1}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 23:03:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x5f66, 0x8000cc, 0x6, 0x1, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={&(0x7f0000000380)="98a0473fe5ddbcd8399d960856b3aed9d5197164c43fc7297d3955c82a62800728672c24ce0d6c50d672fa1d1fdf608021a1e3c7d64be5375d14f237aa65204932610776fc59ac10b81cd4ad1ba353cc58393ccc3815c2f083bf55bb048ba0918bc44445522696390900893c5d1aefb09379a8a5ebf3e94febce9281ed595d99f2297ef0b909c00849ea9924be788ca55591a1c533302543c2e459d5ea4cf1006a956a3d344a4f598e0909dcb6417ff71ad1666509b2709476888cccf11fdc198838a4bdefff5225e4990867e711db32412a845f76a6cb0463b3077aa5c7a7", &(0x7f00000002c0)=""/80, &(0x7f0000000580)="ff652f361ba22289d61a709275b99ecef248ea1a28cbf5ad2b49c36da3effef80b88cd422ba9d47364fe17da27aa9a0012853901031799c60c835f02c09c829789cef0301538ee2137baea3d92ee807f41cb1baba663dfd765bb70e50102bb036aa68f20fc8c84f006a22d43b41263bd1d7a68e4d8bb5ac35e82d844e315838d6a8b189301db2bdb29e280fbddda9e1d5f56ddeb6a8c64638df0266ceecb6f0ecc07d5daa8a4a024d544cdbb262ca080db0f0ed871b14d12f8688b5e955daefad96da0e3039a1ad6f8b24ef68abe5e30e8884e17f65890ba21c0f8ec07212bc29e840739b7de96e9c549b73b1be4d702d6ce555594eb0ea54de779", &(0x7f0000000680)="4f1d36f77205888ad455fec8a88e3521cd53ad5507471dd74b9600fb37d50f0381201e20ef618b396578dfd088c186f8440b22ba83207799f5da13d23dacb97a15368e761b33d502a079987fab0422f0fe9b95a2750bdcb7a08d19cebd01219dbdc7e52dca1b6fe79151f18da1bb49362a394c83463efe32a835e63bce8bf4f8407af5b3057be0120d723758f2b548dac254940852e8c9058e5b300ae72802a8ac89af2c50e687ac44c40d12c750b5a2bbf4", 0x5, r1}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 23:03:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x5f66, 0x8000cc, 0x6, 0x1, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={&(0x7f0000000380)="98a0473fe5ddbcd8399d960856b3aed9d5197164c43fc7297d3955c82a62800728672c24ce0d6c50d672fa1d1fdf608021a1e3c7d64be5375d14f237aa65204932610776fc59ac10b81cd4ad1ba353cc58393ccc3815c2f083bf55bb048ba0918bc44445522696390900893c5d1aefb09379a8a5ebf3e94febce9281ed595d99f2297ef0b909c00849ea9924be788ca55591a1c533302543c2e459d5ea4cf1006a956a3d344a4f598e0909dcb6417ff71ad1666509b2709476888cccf11fdc198838a4bdefff5225e4990867e711db32412a845f76a6cb0463b3077aa5c7a7", &(0x7f00000002c0)=""/80, &(0x7f0000000580)="ff652f361ba22289d61a709275b99ecef248ea1a28cbf5ad2b49c36da3effef80b88cd422ba9d47364fe17da27aa9a0012853901031799c60c835f02c09c829789cef0301538ee2137baea3d92ee807f41cb1baba663dfd765bb70e50102bb036aa68f20fc8c84f006a22d43b41263bd1d7a68e4d8bb5ac35e82d844e315838d6a8b189301db2bdb29e280fbddda9e1d5f56ddeb6a8c64638df0266ceecb6f0ecc07d5daa8a4a024d544cdbb262ca080db0f0ed871b14d12f8688b5e955daefad96da0e3039a1ad6f8b24ef68abe5e30e8884e17f65890ba21c0f8ec07212bc29e840739b7de96e9c549b73b1be4d702d6ce555594eb0ea54de779", &(0x7f0000000680)="4f1d36f77205888ad455fec8a88e3521cd53ad5507471dd74b9600fb37d50f0381201e20ef618b396578dfd088c186f8440b22ba83207799f5da13d23dacb97a15368e761b33d502a079987fab0422f0fe9b95a2750bdcb7a08d19cebd01219dbdc7e52dca1b6fe79151f18da1bb49362a394c83463efe32a835e63bce8bf4f8407af5b3057be0120d723758f2b548dac254940852e8c9058e5b300ae72802a8ac89af2c50e687ac44c40d12c750b5a2bbf4", 0x5, r1}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 23:03:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x8002) writev(r0, &(0x7f0000002840)=[{&(0x7f0000000500)="69de384fde1abcbf518b60504a6e56ec", 0x10}, {&(0x7f0000000300)="5fab45089e1fc0246579447e56793039", 0x10}], 0x2) 23:03:47 executing program 3: r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 23:03:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x5f66, 0x8000cc, 0x6, 0x1, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={&(0x7f0000000380)="98a0473fe5ddbcd8399d960856b3aed9d5197164c43fc7297d3955c82a62800728672c24ce0d6c50d672fa1d1fdf608021a1e3c7d64be5375d14f237aa65204932610776fc59ac10b81cd4ad1ba353cc58393ccc3815c2f083bf55bb048ba0918bc44445522696390900893c5d1aefb09379a8a5ebf3e94febce9281ed595d99f2297ef0b909c00849ea9924be788ca55591a1c533302543c2e459d5ea4cf1006a956a3d344a4f598e0909dcb6417ff71ad1666509b2709476888cccf11fdc198838a4bdefff5225e4990867e711db32412a845f76a6cb0463b3077aa5c7a7", &(0x7f00000002c0)=""/80, &(0x7f0000000580)="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", &(0x7f0000000680)="4f1d36f77205888ad455fec8a88e3521cd53ad5507471dd74b9600fb37d50f0381201e20ef618b396578dfd088c186f8440b22ba83207799f5da13d23dacb97a15368e761b33d502a079987fab0422f0fe9b95a2750bdcb7a08d19cebd01219dbdc7e52dca1b6fe79151f18da1bb49362a394c83463efe32a835e63bce8bf4f8407af5b3057be0120d723758f2b548dac254940852e8c9058e5b300ae72802a8ac89af2c50e687ac44c40d12c750b5a2bbf4", 0x5, r1}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 23:03:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x5f66, 0x8000cc, 0x6, 0x1, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={&(0x7f0000000380)="98a0473fe5ddbcd8399d960856b3aed9d5197164c43fc7297d3955c82a62800728672c24ce0d6c50d672fa1d1fdf608021a1e3c7d64be5375d14f237aa65204932610776fc59ac10b81cd4ad1ba353cc58393ccc3815c2f083bf55bb048ba0918bc44445522696390900893c5d1aefb09379a8a5ebf3e94febce9281ed595d99f2297ef0b909c00849ea9924be788ca55591a1c533302543c2e459d5ea4cf1006a956a3d344a4f598e0909dcb6417ff71ad1666509b2709476888cccf11fdc198838a4bdefff5225e4990867e711db32412a845f76a6cb0463b3077aa5c7a7", &(0x7f00000002c0)=""/80, &(0x7f0000000580)="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", &(0x7f0000000680)="4f1d36f77205888ad455fec8a88e3521cd53ad5507471dd74b9600fb37d50f0381201e20ef618b396578dfd088c186f8440b22ba83207799f5da13d23dacb97a15368e761b33d502a079987fab0422f0fe9b95a2750bdcb7a08d19cebd01219dbdc7e52dca1b6fe79151f18da1bb49362a394c83463efe32a835e63bce8bf4f8407af5b3057be0120d723758f2b548dac254940852e8c9058e5b300ae72802a8ac89af2c50e687ac44c40d12c750b5a2bbf4", 0x5, r1}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 23:03:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000140)) 23:03:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x8002) writev(r0, &(0x7f0000002840)=[{&(0x7f0000000500)="69de384fde1abcbf518b60504a6e56ec", 0x10}, {&(0x7f0000000300)="5fab45089e1fc0246579447e56793039", 0x10}], 0x2) 23:03:48 executing program 1: r0 = syz_io_uring_setup(0x1fbd, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000280), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x81be, 0x1, 0x0, 0x0) 23:03:48 executing program 3: r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 23:03:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000140)) 23:03:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x8002) writev(r0, &(0x7f0000002840)=[{&(0x7f0000000500)="69de384fde1abcbf518b60504a6e56ec", 0x10}, {&(0x7f0000000300)="5fab45089e1fc0246579447e56793039", 0x10}], 0x2) 23:03:49 executing program 1: r0 = syz_io_uring_setup(0x1fbd, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000280), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x81be, 0x1, 0x0, 0x0) 23:03:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback={0xff00000000000000}, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 23:03:49 executing program 4: r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 23:03:49 executing program 3: r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 23:03:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000140)) 23:03:49 executing program 1: r0 = syz_io_uring_setup(0x1fbd, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000280), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x81be, 0x1, 0x0, 0x0) 23:03:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback={0xff00000000000000}, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 23:03:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x8002) writev(r0, &(0x7f0000002840)=[{&(0x7f0000000500)="69de384fde1abcbf518b60504a6e56ec", 0x10}, {&(0x7f0000000300)="5fab45089e1fc0246579447e56793039", 0x10}], 0x2) 23:03:50 executing program 4: r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 23:03:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000140)) 23:03:50 executing program 3: r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 23:03:50 executing program 1: r0 = syz_io_uring_setup(0x1fbd, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000280), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x81be, 0x1, 0x0, 0x0) 23:03:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback={0xff00000000000000}, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 23:03:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001500)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x12000, 0x0) 23:03:50 executing program 4: r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 23:03:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x4, 0x3a4, 0x94, 0x0, 0x0, 0x0, 0x0, 0x1bc, 0x310, 0x310, 0x310, 0x1bc, 0x4, 0x0, {[{{@uncond, 0x0, 0x1c0, 0x1e4, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'bridge_slave_1\x00'}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0x278}}, {{@ip={@empty, @dev, 0x0, 0x0, 'lo\x00', 'batadv0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@rand_addr, @local, 0x0, 0x0, '\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x400) [ 744.642574][T20944] x_tables: duplicate underflow at hook 2 23:03:51 executing program 3: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x60, 0x0, &(0x7f00000000c0)) 23:03:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback={0xff00000000000000}, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 23:03:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001500)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x12000, 0x0) 23:03:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001500)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x12000, 0x0) 23:03:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x4, 0x3a4, 0x94, 0x0, 0x0, 0x0, 0x0, 0x1bc, 0x310, 0x310, 0x310, 0x1bc, 0x4, 0x0, {[{{@uncond, 0x0, 0x1c0, 0x1e4, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'bridge_slave_1\x00'}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0x278}}, {{@ip={@empty, @dev, 0x0, 0x0, 'lo\x00', 'batadv0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@rand_addr, @local, 0x0, 0x0, '\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x400) 23:03:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001500)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x12000, 0x0) [ 745.380392][T20960] x_tables: duplicate underflow at hook 2 23:03:52 executing program 3: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x60, 0x0, &(0x7f00000000c0)) 23:03:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001500)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x12000, 0x0) 23:03:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x4, 0x3a4, 0x94, 0x0, 0x0, 0x0, 0x0, 0x1bc, 0x310, 0x310, 0x310, 0x1bc, 0x4, 0x0, {[{{@uncond, 0x0, 0x1c0, 0x1e4, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'bridge_slave_1\x00'}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0x278}}, {{@ip={@empty, @dev, 0x0, 0x0, 'lo\x00', 'batadv0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@rand_addr, @local, 0x0, 0x0, '\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x400) 23:03:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x5f5e0ff}]}]}}, &(0x7f0000000100)=""/153, 0x32, 0x99, 0x1}, 0x20) 23:03:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001500)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x12000, 0x0) [ 746.124963][T20969] x_tables: duplicate underflow at hook 2 23:03:52 executing program 3: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x60, 0x0, &(0x7f00000000c0)) 23:03:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001500)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x12000, 0x0) 23:03:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001500)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x12000, 0x0) 23:03:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x4, 0x3a4, 0x94, 0x0, 0x0, 0x0, 0x0, 0x1bc, 0x310, 0x310, 0x310, 0x1bc, 0x4, 0x0, {[{{@uncond, 0x0, 0x1c0, 0x1e4, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'bridge_slave_1\x00'}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0x278}}, {{@ip={@empty, @dev, 0x0, 0x0, 'lo\x00', 'batadv0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@rand_addr, @local, 0x0, 0x0, '\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x400) 23:03:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x5f5e0ff}]}]}}, &(0x7f0000000100)=""/153, 0x32, 0x99, 0x1}, 0x20) 23:03:53 executing program 3: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x60, 0x0, &(0x7f00000000c0)) 23:03:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001500)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x12000, 0x0) 23:03:53 executing program 1: add_key$user(0x0, 0x0, &(0x7f0000000280)="bcce419f6f20cafb77ca3b7506fadd957921be10eb958cfe88daad759ba23b8bdaca3c8dbb433597479dbc056b10e86106f0b612f9b150d3d389948d3de5505e8fa36dd736bc950640b9167419ecfd6a45d03499ecb57cc869fec9e8a752a17c3d6a965bbb800a9f84a1000b980d5d4b23eb806b2d2d201fe1e346c81e480fa9d682369f71ccd1f8ec991a7ccce5a5d105587c9c568d0e96cf51558d26453f793371a7b68237f0a0d628cc5f1943fb53f6c1095bb12724ba8cee1d0a847bcae10b80", 0xc2, 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, &(0x7f0000000340)="04", 0x2, r0) [ 746.917891][T20983] x_tables: duplicate underflow at hook 2 23:03:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001500)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x12000, 0x0) 23:03:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x5f5e0ff}]}]}}, &(0x7f0000000100)=""/153, 0x32, 0x99, 0x1}, 0x20) 23:03:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @private=0xa010101}, 0xc) 23:03:53 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 23:03:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) dup3(r1, r3, 0x0) 23:03:54 executing program 1: add_key$user(0x0, 0x0, &(0x7f0000000280)="bcce419f6f20cafb77ca3b7506fadd957921be10eb958cfe88daad759ba23b8bdaca3c8dbb433597479dbc056b10e86106f0b612f9b150d3d389948d3de5505e8fa36dd736bc950640b9167419ecfd6a45d03499ecb57cc869fec9e8a752a17c3d6a965bbb800a9f84a1000b980d5d4b23eb806b2d2d201fe1e346c81e480fa9d682369f71ccd1f8ec991a7ccce5a5d105587c9c568d0e96cf51558d26453f793371a7b68237f0a0d628cc5f1943fb53f6c1095bb12724ba8cee1d0a847bcae10b80", 0xc2, 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, &(0x7f0000000340)="04", 0x2, r0) 23:03:54 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0x700}], 0x1) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfdcf) 23:03:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @private=0xa010101}, 0xc) [ 747.712303][T21002] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. [ 747.855816][T21005] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. 23:03:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x5f5e0ff}]}]}}, &(0x7f0000000100)=""/153, 0x32, 0x99, 0x1}, 0x20) 23:03:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) dup3(r1, r3, 0x0) 23:03:54 executing program 1: add_key$user(0x0, 0x0, &(0x7f0000000280)="bcce419f6f20cafb77ca3b7506fadd957921be10eb958cfe88daad759ba23b8bdaca3c8dbb433597479dbc056b10e86106f0b612f9b150d3d389948d3de5505e8fa36dd736bc950640b9167419ecfd6a45d03499ecb57cc869fec9e8a752a17c3d6a965bbb800a9f84a1000b980d5d4b23eb806b2d2d201fe1e346c81e480fa9d682369f71ccd1f8ec991a7ccce5a5d105587c9c568d0e96cf51558d26453f793371a7b68237f0a0d628cc5f1943fb53f6c1095bb12724ba8cee1d0a847bcae10b80", 0xc2, 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, &(0x7f0000000340)="04", 0x2, r0) 23:03:54 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 23:03:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @private=0xa010101}, 0xc) [ 748.626706][T21021] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. 23:03:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) dup3(r1, r3, 0x0) 23:03:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) dup3(r1, r3, 0x0) 23:03:55 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 23:03:55 executing program 1: add_key$user(0x0, 0x0, &(0x7f0000000280)="bcce419f6f20cafb77ca3b7506fadd957921be10eb958cfe88daad759ba23b8bdaca3c8dbb433597479dbc056b10e86106f0b612f9b150d3d389948d3de5505e8fa36dd736bc950640b9167419ecfd6a45d03499ecb57cc869fec9e8a752a17c3d6a965bbb800a9f84a1000b980d5d4b23eb806b2d2d201fe1e346c81e480fa9d682369f71ccd1f8ec991a7ccce5a5d105587c9c568d0e96cf51558d26453f793371a7b68237f0a0d628cc5f1943fb53f6c1095bb12724ba8cee1d0a847bcae10b80", 0xc2, 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, &(0x7f0000000340)="04", 0x2, r0) 23:03:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @private=0xa010101}, 0xc) [ 749.196345][T21032] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. 23:03:57 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0x700}], 0x1) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfdcf) 23:03:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) dup3(r1, r3, 0x0) 23:03:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) dup3(r1, r3, 0x0) 23:03:57 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 23:03:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) dup3(r1, r3, 0x0) 23:03:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) dup3(r1, r3, 0x0) [ 751.261581][T21056] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. 23:03:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) dup3(r1, r3, 0x0) 23:03:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) dup3(r1, r3, 0x0) 23:03:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) dup3(r1, r3, 0x0) 23:03:58 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0x700}], 0x1) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfdcf) 23:03:58 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0x700}], 0x1) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfdcf) 23:03:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) dup3(r1, r3, 0x0) 23:03:59 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0x700}], 0x1) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfdcf) 23:03:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) dup3(r1, r3, 0x0) 23:03:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @private=0xa010101}, 0xc) 23:03:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @private=0xa010101}, 0xc) 23:03:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @private=0xa010101}, 0xc) 23:03:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 23:03:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @private=0xa010101}, 0xc) 23:04:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @private=0xa010101}, 0xc) 23:04:00 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000a40)=0x2, 0x4) 23:04:01 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0x700}], 0x1) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfdcf) 23:04:01 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0x700}], 0x1) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfdcf) 23:04:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @private=0xa010101}, 0xc) 23:04:02 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0x700}], 0x1) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfdcf) 23:04:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 23:04:02 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000a40)=0x2, 0x4) 23:04:02 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000a40)=0x2, 0x4) 23:04:02 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000a40)=0x2, 0x4) 23:04:02 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000a40)=0x2, 0x4) 23:04:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 23:04:03 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000a40)=0x2, 0x4) 23:04:03 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000a40)=0x2, 0x4) 23:04:04 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0x700}], 0x1) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfdcf) 23:04:04 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0x700}], 0x1) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfdcf) 23:04:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 23:04:05 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dff, &(0x7f0000000080)) 23:04:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x0, 0x1) getdents64(r0, &(0x7f00000000c0)=""/206, 0xce) 23:04:05 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200040, 0x0) flistxattr(r0, 0x0, 0x0) 23:04:06 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4, 0x0, 0x3}]}}}}}}, 0x0) 23:04:06 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dff, &(0x7f0000000080)) 23:04:06 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200040, 0x0) flistxattr(r0, 0x0, 0x0) 23:04:06 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4, 0x0, 0x3}]}}}}}}, 0x0) 23:04:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x0, 0x1) getdents64(r0, &(0x7f00000000c0)=""/206, 0xce) 23:04:06 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4, 0x0, 0x3}]}}}}}}, 0x0) 23:04:08 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4, 0x0, 0x3}]}}}}}}, 0x0) 23:04:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x0, 0x1) getdents64(r0, &(0x7f00000000c0)=""/206, 0xce) 23:04:08 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200040, 0x0) flistxattr(r0, 0x0, 0x0) 23:04:08 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dff, &(0x7f0000000080)) 23:04:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x0, 0x1) getdents64(r0, &(0x7f00000000c0)=""/206, 0xce) 23:04:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x0, 0x1) getdents64(r0, &(0x7f00000000c0)=""/206, 0xce) 23:04:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x0, 0x1) getdents64(r0, &(0x7f00000000c0)=""/206, 0xce) 23:04:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x0, 0x1) getdents64(r0, &(0x7f00000000c0)=""/206, 0xce) 23:04:08 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200040, 0x0) flistxattr(r0, 0x0, 0x0) 23:04:08 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dff, &(0x7f0000000080)) 23:04:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x0, 0x1) getdents64(r0, &(0x7f00000000c0)=""/206, 0xce) 23:04:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x0, 0x1) getdents64(r0, &(0x7f00000000c0)=""/206, 0xce) 23:04:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x0, 0x1) getdents64(r0, &(0x7f00000000c0)=""/206, 0xce) 23:04:09 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dff, &(0x7f0000000080)) 23:04:09 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a05310300000000000109022400010000000009040000000300000009210002000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000900002003041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) 23:04:09 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0x40bc5311, &(0x7f0000000000)={{0x80}, 0x1}) 23:04:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x0, 0x1) getdents64(r0, &(0x7f00000000c0)=""/206, 0xce) 23:04:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x0, 0x1) getdents64(r0, &(0x7f00000000c0)=""/206, 0xce) 23:04:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x0, 0x1) getdents64(r0, &(0x7f00000000c0)=""/206, 0xce) 23:04:10 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dff, &(0x7f0000000080)) 23:04:10 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0x40bc5311, &(0x7f0000000000)={{0x80}, 0x1}) [ 763.687169][ T28] usb 6-1: new high-speed USB device number 18 using dummy_hcd 23:04:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x37}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:04:10 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@rodir='rodir'}, {@shortname_win95='shortname=win95'}]}) [ 763.936790][ T28] usb 6-1: Using ep0 maxpacket: 16 23:04:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x0, 0x301, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xfc, r1, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x799}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4dcc}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) socket$xdp(0x2c, 0x3, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x24, r2, 0x400, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x24}}, 0x20000000) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004850}, 0x200400c0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 764.057774][ T28] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 764.071139][ T28] usb 6-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 764.080558][ T28] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 764.233245][ T28] usb 6-1: config 0 descriptor?? [ 764.304708][ T28] usbhid 6-1:0.0: couldn't find an input interrupt endpoint 23:04:10 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dff, &(0x7f0000000080)) 23:04:10 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0x40bc5311, &(0x7f0000000000)={{0x80}, 0x1}) [ 764.362390][T21241] FAT-fs (loop2): bogus number of reserved sectors [ 764.369416][T21241] FAT-fs (loop2): Can't find a valid FAT filesystem [ 764.572580][T21250] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 764.582300][ T28] usb 6-1: USB disconnect, device number 18 [ 764.589542][T21250] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 764.623075][T21254] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21254 comm=syz-executor.3 [ 765.106611][ T28] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 765.112424][T21250] team0: Port device veth9 added [ 765.208886][T21254] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 765.228607][T21254] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 765.305559][T21271] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21271 comm=syz-executor.3 [ 765.394105][T21254] team0: Port device veth11 added [ 765.426499][ T28] usb 6-1: Using ep0 maxpacket: 32 [ 765.547483][ T28] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 765.558810][ T28] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 765.569025][ T28] usb 6-1: New USB device found, idVendor=0403, idProduct=c31c, bcdDevice= 0.04 [ 765.578406][ T28] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 765.612436][ T28] usb 6-1: config 0 descriptor?? [ 765.660818][ T28] hub 6-1:0.0: USB hub found [ 765.876500][ T28] hub 6-1:0.0: 9 ports detected [ 765.897088][ T28] hub 6-1:0.0: insufficient power available to use all downstream ports [ 766.096548][ T28] hub 6-1:0.0: hub_hub_status failed (err = -71) [ 766.103130][ T28] hub 6-1:0.0: config failed, can't get hub status (err -71) [ 766.119311][ T28] usbhid 6-1:0.0: can't add hid device: -22 [ 766.125611][ T28] usbhid: probe of 6-1:0.0 failed with error -22 [ 766.217300][ T28] usb 6-1: USB disconnect, device number 19 [ 766.856098][ T28] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 767.167010][ T28] usb 6-1: Using ep0 maxpacket: 16 [ 767.286759][ T28] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 767.300724][ T28] usb 6-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 767.310118][ T28] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 767.407289][ T28] usb 6-1: config 0 descriptor?? [ 767.463486][ T28] usbhid 6-1:0.0: couldn't find an input interrupt endpoint 23:04:14 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a05310300000000000109022400010000000009040000000300000009210002000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000900002003041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) 23:04:14 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@rodir='rodir'}, {@shortname_win95='shortname=win95'}]}) 23:04:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x37}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:04:14 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@rodir='rodir'}, {@shortname_win95='shortname=win95'}]}) 23:04:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x0, 0x301, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xfc, r1, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x799}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4dcc}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) socket$xdp(0x2c, 0x3, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x24, r2, 0x400, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x24}}, 0x20000000) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004850}, 0x200400c0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 23:04:14 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0x40bc5311, &(0x7f0000000000)={{0x80}, 0x1}) [ 767.548969][ T28] usb 6-1: USB disconnect, device number 20 [ 767.769997][T21316] FAT-fs (loop2): bogus number of reserved sectors [ 767.776794][T21316] FAT-fs (loop2): Can't find a valid FAT filesystem [ 767.841176][T21323] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 767.851681][T21323] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 23:04:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x37}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 768.086548][T21325] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21325 comm=syz-executor.3 [ 768.424997][T21323] team0: Port device veth13 added 23:04:15 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a05310300000000000109022400010000000009040000000300000009210002000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000900002003041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) 23:04:15 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@rodir='rodir'}, {@shortname_win95='shortname=win95'}]}) 23:04:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x0, 0x301, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xfc, r1, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x799}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4dcc}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) socket$xdp(0x2c, 0x3, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x24, r2, 0x400, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x24}}, 0x20000000) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004850}, 0x200400c0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 23:04:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x37}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:04:15 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@rodir='rodir'}, {@shortname_win95='shortname=win95'}]}) [ 768.816281][ T17] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 769.020951][T21342] FAT-fs (loop4): bogus number of reserved sectors [ 769.027860][T21342] FAT-fs (loop4): Can't find a valid FAT filesystem [ 769.061777][ T17] usb 6-1: Using ep0 maxpacket: 16 [ 769.091459][T21347] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 769.102544][T21347] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 769.146303][ T12] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 769.406685][ T12] usb 2-1: Using ep0 maxpacket: 16 [ 769.482740][T21357] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21357 comm=syz-executor.3 [ 769.538086][ T12] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 769.551379][ T12] usb 2-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 769.560714][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 769.590530][T21347] team0: Port device veth15 added [ 769.729883][T21352] FAT-fs (loop2): bogus number of reserved sectors [ 769.737148][T21352] FAT-fs (loop2): Can't find a valid FAT filesystem [ 769.738584][ T17] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 769.757136][ T17] usb 6-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 769.766921][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 769.783437][ T17] usb 6-1: config 0 descriptor?? [ 769.834387][ T17] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 769.910966][ T12] usb 2-1: config 0 descriptor?? [ 769.967044][ T12] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 770.123575][ T12] usb 6-1: USB disconnect, device number 21 [ 770.190912][T11359] usb 2-1: USB disconnect, device number 16 [ 770.706664][ T12] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 770.807040][T11359] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 770.946062][ T12] usb 6-1: Using ep0 maxpacket: 32 [ 771.076830][T11359] usb 2-1: Using ep0 maxpacket: 32 [ 771.082217][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 771.093434][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 771.103979][ T12] usb 6-1: New USB device found, idVendor=0403, idProduct=c31c, bcdDevice= 0.04 [ 771.113342][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 771.167543][ T12] usb 6-1: config 0 descriptor?? [ 771.211069][ T12] hub 6-1:0.0: USB hub found [ 771.216581][T11359] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 771.228097][T11359] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 771.238090][T11359] usb 2-1: New USB device found, idVendor=0403, idProduct=c31c, bcdDevice= 0.04 [ 771.247344][T11359] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 771.321086][T11359] usb 2-1: config 0 descriptor?? [ 771.367441][T11359] hub 2-1:0.0: USB hub found 23:04:17 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a05310300000000000109022400010000000009040000000300000009210002000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000900002003041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) 23:04:17 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a05310300000000000109022400010000000009040000000300000009210002000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000900002003041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) 23:04:17 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@rodir='rodir'}, {@shortname_win95='shortname=win95'}]}) 23:04:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x0, 0x301, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xfc, r1, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x799}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4dcc}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) socket$xdp(0x2c, 0x3, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x24, r2, 0x400, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x24}}, 0x20000000) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004850}, 0x200400c0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 23:04:17 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@rodir='rodir'}, {@shortname_win95='shortname=win95'}]}) [ 771.496715][ T12] hub 6-1:0.0: config failed, can't read hub descriptor (err -22) [ 771.512330][ T12] usbhid 6-1:0.0: can't add hid device: -22 [ 771.518826][ T12] usbhid: probe of 6-1:0.0 failed with error -22 [ 771.586856][T11359] hub 2-1:0.0: 9 ports detected [ 771.606225][T11359] hub 2-1:0.0: insufficient power available to use all downstream ports [ 771.668127][T21399] FAT-fs (loop4): bogus number of reserved sectors [ 771.674881][T21399] FAT-fs (loop4): Can't find a valid FAT filesystem [ 771.719603][T21404] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 771.730713][T21404] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 771.817871][T11359] hub 2-1:0.0: hub_hub_status failed (err = -71) [ 771.824540][T11359] hub 2-1:0.0: config failed, can't get hub status (err -71) [ 771.839933][T11359] usbhid 2-1:0.0: can't add hid device: -22 [ 771.846356][T11359] usbhid: probe of 2-1:0.0 failed with error -22 [ 771.898673][ T12] usb 6-1: USB disconnect, device number 22 [ 771.926093][T21408] FAT-fs (loop2): bogus number of reserved sectors [ 771.932810][T21408] FAT-fs (loop2): Can't find a valid FAT filesystem [ 771.961598][T21413] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21413 comm=syz-executor.3 [ 772.007391][T11359] usb 2-1: USB disconnect, device number 17 [ 772.027533][ T5] usb 1-1: new high-speed USB device number 21 using dummy_hcd 23:04:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x0, 0x301, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xfc, r1, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x799}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4dcc}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) socket$xdp(0x2c, 0x3, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x24, r2, 0x400, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x24}}, 0x20000000) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004850}, 0x200400c0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 23:04:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x0, 0x301, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xfc, r1, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x799}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4dcc}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) socket$xdp(0x2c, 0x3, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x24, r2, 0x400, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x24}}, 0x20000000) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004850}, 0x200400c0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 772.480804][T21404] team0: Port device veth17 added [ 772.525756][ T5] usb 1-1: Using ep0 maxpacket: 16 23:04:19 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a05310300000000000109022400010000000009040000000300000009210002000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000900002003041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) 23:04:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x0, 0x301, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xfc, r1, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x799}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4dcc}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) socket$xdp(0x2c, 0x3, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x24, r2, 0x400, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x24}}, 0x20000000) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004850}, 0x200400c0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 772.661024][ T5] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 772.674165][ T5] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 772.683878][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 772.769382][T21434] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 772.781996][T21434] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 772.862481][ T12] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 772.887299][ T5] usb 1-1: config 0 descriptor?? [ 772.993191][ T5] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 773.045338][T21438] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21438 comm=syz-executor.2 [ 773.115869][ T12] usb 6-1: Using ep0 maxpacket: 16 [ 773.219443][ T5] usb 1-1: USB disconnect, device number 21 [ 773.224150][T21434] team0: Port device veth9 added [ 773.246223][ T12] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 773.259389][ T12] usb 6-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 773.268692][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 773.329374][T21450] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 773.339657][T21450] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 23:04:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x0, 0x301, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xfc, r1, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x799}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4dcc}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) socket$xdp(0x2c, 0x3, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x24, r2, 0x400, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x24}}, 0x20000000) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004850}, 0x200400c0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 773.642906][T21457] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21457 comm=syz-executor.3 [ 773.645477][ T12] usb 6-1: config 0 descriptor?? 23:04:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x0, 0x301, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xfc, r1, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x799}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4dcc}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) socket$xdp(0x2c, 0x3, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x24, r2, 0x400, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x24}}, 0x20000000) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004850}, 0x200400c0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 773.831530][ T12] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 773.841664][ T5] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 774.012740][T21450] team0: Port device veth19 added [ 774.050304][ T8788] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 774.095818][ T5] usb 1-1: Using ep0 maxpacket: 32 [ 774.194990][ T12] usb 6-1: USB disconnect, device number 23 [ 774.248493][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 774.260076][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 774.270245][ T5] usb 1-1: New USB device found, idVendor=0403, idProduct=c31c, bcdDevice= 0.04 [ 774.279505][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:04:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x0, 0x301, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xfc, r1, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x799}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4dcc}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) socket$xdp(0x2c, 0x3, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x24, r2, 0x400, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x24}}, 0x20000000) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004850}, 0x200400c0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 774.295885][ T8788] usb 2-1: Using ep0 maxpacket: 16 [ 774.417185][ T8788] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 774.423771][T21474] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. [ 774.430286][ T8788] usb 2-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 774.430414][ T8788] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 774.459526][T21474] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. [ 774.479476][ T8788] usb 2-1: config 0 descriptor?? [ 774.495530][T21476] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21476 comm=syz-executor.4 [ 774.526390][ T8788] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 774.563873][ T5] usb 1-1: config 0 descriptor?? [ 774.624908][ T5] usb 1-1: can't set config #0, error -71 [ 774.634633][ T5] usb 1-1: USB disconnect, device number 22 [ 774.806094][ T8788] usb 2-1: USB disconnect, device number 18 [ 775.118086][T21474] team0: Port device veth19 added [ 775.166258][T21494] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 775.179723][T21494] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 775.282915][T21495] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21495 comm=syz-executor.3 [ 775.316238][ T12] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 775.597641][T21494] team0: Port device veth21 added 23:04:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x0, 0x301, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xfc, r1, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x799}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4dcc}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) socket$xdp(0x2c, 0x3, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x24, r2, 0x400, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x24}}, 0x20000000) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004850}, 0x200400c0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 23:04:22 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a05310300000000000109022400010000000009040000000300000009210002000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000900002003041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) 23:04:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x0, 0x301, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xfc, r1, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x799}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4dcc}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) socket$xdp(0x2c, 0x3, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x24, r2, 0x400, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x24}}, 0x20000000) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004850}, 0x200400c0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 23:04:22 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a05310300000000000109022400010000000009040000000300000009210002000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000900002003041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) [ 775.846133][ T8788] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 776.165942][T21512] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21512 comm=syz-executor.4 [ 776.179560][ T12] usb 6-1: device not accepting address 24, error -71 23:04:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x0, 0x301, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xfc, r1, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x799}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4dcc}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) socket$xdp(0x2c, 0x3, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x24, r2, 0x400, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x24}}, 0x20000000) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004850}, 0x200400c0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 776.276957][T11359] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 776.361166][T21519] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21519 comm=syz-executor.2 [ 776.509693][T21509] team0: Port device veth11 added [ 776.545522][T11359] usb 1-1: Using ep0 maxpacket: 16 23:04:23 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a05310300000000000109022400010000000009040000000300000009210002000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000900002003041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) [ 776.767870][T21511] team0: Port device veth21 added [ 776.792000][T21527] __nla_validate_parse: 4 callbacks suppressed [ 776.792069][T21527] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 776.812138][T21527] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 776.953269][T21530] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21530 comm=syz-executor.3 [ 777.075877][T11359] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 777.089127][T11359] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 777.098440][T11359] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 777.108065][ T12] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 777.258387][T21527] team0: Port device veth23 added [ 777.439761][T11359] usb 1-1: config 0 descriptor?? [ 777.483283][T11359] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 777.526172][ T12] usb 6-1: Using ep0 maxpacket: 16 [ 777.526254][ T8788] usb 2-1: device not accepting address 19, error -71 [ 777.667734][ T12] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 777.681143][ T12] usb 6-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 777.690506][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:04:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000076280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x1}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x57, 0x0) 23:04:24 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) [ 777.746642][T11359] usb 1-1: USB disconnect, device number 23 23:04:24 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 777.860670][ T12] usb 6-1: config 0 descriptor?? [ 777.895623][ T8788] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 777.914912][ T12] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 777.985325][T21554] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 778.012303][T21553] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 778.155650][ T8788] usb 2-1: Using ep0 maxpacket: 16 [ 778.207985][ T8519] usb 6-1: USB disconnect, device number 25 [ 778.209697][T21569] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:04:24 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 778.278976][ T8788] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 778.292470][ T8788] usb 2-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 778.301824][ T8788] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:04:24 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) [ 778.385708][T11359] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 778.441753][ T8788] usb 2-1: config 0 descriptor?? 23:04:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000076280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x1}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x57, 0x0) [ 778.496635][ T8788] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 778.665380][T11359] usb 1-1: Using ep0 maxpacket: 32 [ 778.761210][T21582] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 778.777659][ T8520] usb 2-1: USB disconnect, device number 20 [ 778.786863][ T8519] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 778.797135][T11359] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 778.808422][T11359] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 778.818420][T11359] usb 1-1: New USB device found, idVendor=0403, idProduct=c31c, bcdDevice= 0.04 [ 778.827854][T11359] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 778.860402][T11359] usb 1-1: config 0 descriptor?? [ 778.917531][T11359] hub 1-1:0.0: USB hub found 23:04:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) [ 779.063093][ T8519] usb 6-1: Using ep0 maxpacket: 32 [ 779.091653][T21596] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:04:25 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a05310300000000000109022400010000000009040000000300000009210002000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000900002003041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) [ 779.196747][ T8519] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 779.207947][ T8519] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 779.218464][ T8519] usb 6-1: New USB device found, idVendor=0403, idProduct=c31c, bcdDevice= 0.04 [ 779.227831][ T8519] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 779.325537][T11359] hub 1-1:0.0: config failed, can't read hub descriptor (err -22) [ 779.341216][T11359] usbhid 1-1:0.0: can't add hid device: -22 [ 779.347806][T11359] usbhid: probe of 1-1:0.0 failed with error -22 23:04:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000076280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x1}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x57, 0x0) [ 779.435297][ T8520] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 779.494255][ T8519] usb 6-1: config 0 descriptor?? [ 779.505427][T11359] usb 1-1: USB disconnect, device number 24 [ 779.645707][ T8519] usb 6-1: can't set config #0, error -71 [ 779.673655][ T8519] usb 6-1: USB disconnect, device number 26 [ 779.681436][ T8520] usb 2-1: Using ep0 maxpacket: 32 23:04:26 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 779.738423][T21613] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 779.837639][ T8520] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 779.848747][ T8520] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 779.858958][ T8520] usb 2-1: New USB device found, idVendor=0403, idProduct=c31c, bcdDevice= 0.04 [ 779.868289][ T8520] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 780.055163][T21624] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 780.105446][ T28] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 780.133967][ T8520] usb 2-1: config 0 descriptor?? 23:04:26 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) [ 780.189192][ T8520] usb 2-1: can't set config #0, error -71 23:04:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000076280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x1}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x57, 0x0) 23:04:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000076280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x1}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x57, 0x0) [ 780.243233][ T8520] usb 2-1: USB disconnect, device number 21 [ 780.345361][ T28] usb 1-1: Using ep0 maxpacket: 16 23:04:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000076280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x1}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x57, 0x0) [ 780.412392][T21639] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 780.477268][ T28] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 780.490480][ T28] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 780.500316][ T28] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 780.679668][ T28] usb 1-1: config 0 descriptor?? 23:04:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000076280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x1}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x57, 0x0) [ 780.735250][ T28] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 780.999152][ T28] usb 1-1: USB disconnect, device number 25 23:04:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000076280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x1}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x57, 0x0) 23:04:27 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) 23:04:27 executing program 4: ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000100)={0x0, [], [{}, {}, {0xf1}, {}, {0x0, 0xfffffffd}]}) ppoll(&(0x7f00000000c0)=[{}], 0x20000000000000c3, 0x0, 0x0, 0xffffffffffffff34) 23:04:27 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 781.565472][ T28] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 781.812404][ T28] usb 1-1: Using ep0 maxpacket: 32 [ 781.936623][ T28] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 781.947775][ T28] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 781.957961][ T28] usb 1-1: New USB device found, idVendor=0403, idProduct=c31c, bcdDevice= 0.04 [ 781.967317][ T28] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 782.054356][ T28] usb 1-1: config 0 descriptor?? [ 782.103855][ T28] hub 1-1:0.0: USB hub found [ 782.315561][ T28] hub 1-1:0.0: 9 ports detected [ 782.339659][ T28] hub 1-1:0.0: insufficient power available to use all downstream ports [ 782.525828][ T28] hub 1-1:0.0: hub_hub_status failed (err = -71) [ 782.532393][ T28] hub 1-1:0.0: config failed, can't get hub status (err -71) [ 782.547895][ T28] usbhid 1-1:0.0: can't add hid device: -22 [ 782.554176][ T28] usbhid: probe of 1-1:0.0 failed with error -22 [ 782.646599][ T28] usb 1-1: USB disconnect, device number 26 23:04:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x80041270) 23:04:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000076280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x1}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x57, 0x0) 23:04:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) 23:04:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000076280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x1}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x57, 0x0) 23:04:29 executing program 4: ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000100)={0x0, [], [{}, {}, {0xf1}, {}, {0x0, 0xfffffffd}]}) ppoll(&(0x7f00000000c0)=[{}], 0x20000000000000c3, 0x0, 0x0, 0xffffffffffffff34) 23:04:29 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0xf9, 0x0, &(0x7f0000000140), 0xffffff7c}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 783.315245][T21720] __nla_validate_parse: 6 callbacks suppressed [ 783.315283][T21720] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 783.428850][T21721] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 783.474042][T21722] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:04:30 executing program 4: ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000100)={0x0, [], [{}, {}, {0xf1}, {}, {0x0, 0xfffffffd}]}) ppoll(&(0x7f00000000c0)=[{}], 0x20000000000000c3, 0x0, 0x0, 0xffffffffffffff34) 23:04:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x80041270) 23:04:30 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) 23:04:30 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0xf9, 0x0, &(0x7f0000000140), 0xffffff7c}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:04:30 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x1000000c8) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) splice(r0, 0x0, r2, 0x0, 0x18102, 0x0) 23:04:30 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) [ 784.129883][T21757] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:04:30 executing program 4: ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000100)={0x0, [], [{}, {}, {0xf1}, {}, {0x0, 0xfffffffd}]}) ppoll(&(0x7f00000000c0)=[{}], 0x20000000000000c3, 0x0, 0x0, 0xffffffffffffff34) 23:04:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x80041270) 23:04:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x2000000}, 0x0) 23:04:31 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0xf9, 0x0, &(0x7f0000000140), 0xffffff7c}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:04:31 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 23:04:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x80041270) 23:04:31 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 23:04:31 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 23:04:31 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x1000000c8) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) splice(r0, 0x0, r2, 0x0, 0x18102, 0x0) 23:04:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x2000000}, 0x0) 23:04:32 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0xf9, 0x0, &(0x7f0000000140), 0xffffff7c}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:04:32 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x1000000c8) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) splice(r0, 0x0, r2, 0x0, 0x18102, 0x0) [ 785.703829][T21799] sg_write: process 1414 (syz-executor.1) called from kernel context, this is not allowed. 23:04:32 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 23:04:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x2000000}, 0x0) 23:04:32 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x1000000c8) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) splice(r0, 0x0, r2, 0x0, 0x18102, 0x0) 23:04:32 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x1000000c8) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) splice(r0, 0x0, r2, 0x0, 0x18102, 0x0) 23:04:32 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) 23:04:33 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 23:04:33 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 23:04:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x2000000}, 0x0) 23:04:33 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) 23:04:33 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x1000000c8) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) splice(r0, 0x0, r2, 0x0, 0x18102, 0x0) 23:04:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000003780)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000002400)=[{&(0x7f0000000100)='M', 0x1}], 0x1}}, {{&(0x7f0000003640)={0xa, 0x0, 0x0, @remote, 0x8000}, 0x1c, &(0x7f00000036c0)=[{&(0x7f0000003680)="1a", 0x1}], 0x1}}], 0x2, 0x0) 23:04:33 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 23:04:33 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) 23:04:33 executing program 3: unshare(0x400) r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{r0, 0x9491}], 0x1, 0x0) 23:04:33 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x1000000c8) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) splice(r0, 0x0, r2, 0x0, 0x18102, 0x0) 23:04:34 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 23:04:34 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 23:04:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000003780)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000002400)=[{&(0x7f0000000100)='M', 0x1}], 0x1}}, {{&(0x7f0000003640)={0xa, 0x0, 0x0, @remote, 0x8000}, 0x1c, &(0x7f00000036c0)=[{&(0x7f0000003680)="1a", 0x1}], 0x1}}], 0x2, 0x0) 23:04:34 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) 23:04:34 executing program 3: unshare(0x400) r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{r0, 0x9491}], 0x1, 0x0) 23:04:34 executing program 1: unshare(0x400) r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{r0, 0x9491}], 0x1, 0x0) 23:04:34 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 23:04:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000003780)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000002400)=[{&(0x7f0000000100)='M', 0x1}], 0x1}}, {{&(0x7f0000003640)={0xa, 0x0, 0x0, @remote, 0x8000}, 0x1c, &(0x7f00000036c0)=[{&(0x7f0000003680)="1a", 0x1}], 0x1}}], 0x2, 0x0) 23:04:35 executing program 3: unshare(0x400) r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{r0, 0x9491}], 0x1, 0x0) 23:04:35 executing program 0: unshare(0x400) r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{r0, 0x9491}], 0x1, 0x0) 23:04:35 executing program 1: unshare(0x400) r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{r0, 0x9491}], 0x1, 0x0) 23:04:35 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 23:04:35 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 23:04:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000003780)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000002400)=[{&(0x7f0000000100)='M', 0x1}], 0x1}}, {{&(0x7f0000003640)={0xa, 0x0, 0x0, @remote, 0x8000}, 0x1c, &(0x7f00000036c0)=[{&(0x7f0000003680)="1a", 0x1}], 0x1}}], 0x2, 0x0) 23:04:35 executing program 3: unshare(0x400) r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{r0, 0x9491}], 0x1, 0x0) 23:04:35 executing program 0: unshare(0x400) r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{r0, 0x9491}], 0x1, 0x0) 23:04:35 executing program 1: unshare(0x400) r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{r0, 0x9491}], 0x1, 0x0) 23:04:36 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 23:04:36 executing program 0: unshare(0x400) r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{r0, 0x9491}], 0x1, 0x0) 23:04:36 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)) 23:04:36 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x80000001) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600008000000a000072000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb0000000000000000000000007f00000100000000000000000000000005000500008000000a"], 0xa0}}, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:04:36 executing program 1: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000003c0)='\xb3M;\xa7\xc6\xf2e[\f\x02\xb6\xe5\xf1\x02I\x1f\x16\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 23:04:36 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 23:04:37 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chown(&(0x7f0000000440)='./file0\x00', 0xee01, 0x0) 23:04:37 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000000030000400100000000000040010000400100000000000030020000300200003002000030020000300200000300000000000000000000000000004d4700000000000000000000000000004c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000060000000000000000000000f8004001"], 0x1) 23:04:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x38}}, 0x0) 23:04:37 executing program 1: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000003c0)='\xb3M;\xa7\xc6\xf2e[\f\x02\xb6\xe5\xf1\x02I\x1f\x16\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 23:04:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x80000001) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600008000000a000072000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb0000000000000000000000007f00000100000000000000000000000005000500008000000a"], 0xa0}}, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:04:37 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 23:04:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x38}}, 0x0) 23:04:38 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x80000001) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600008000000a000072000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb0000000000000000000000007f00000100000000000000000000000005000500008000000a"], 0xa0}}, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:04:38 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000000030000400100000000000040010000400100000000000030020000300200003002000030020000300200000300000000000000000000000000004d4700000000000000000000000000004c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000060000000000000000000000f8004001"], 0x1) 23:04:38 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chown(&(0x7f0000000440)='./file0\x00', 0xee01, 0x0) 23:04:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x80000001) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600008000000a000072000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb0000000000000000000000007f00000100000000000000000000000005000500008000000a"], 0xa0}}, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:04:38 executing program 1: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000003c0)='\xb3M;\xa7\xc6\xf2e[\f\x02\xb6\xe5\xf1\x02I\x1f\x16\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 23:04:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x80000001) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600008000000a000072000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb0000000000000000000000007f00000100000000000000000000000005000500008000000a"], 0xa0}}, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:04:38 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000000030000400100000000000040010000400100000000000030020000300200003002000030020000300200000300000000000000000000000000004d4700000000000000000000000000004c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000060000000000000000000000f8004001"], 0x1) 23:04:38 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x80000001) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600008000000a000072000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb0000000000000000000000007f00000100000000000000000000000005000500008000000a"], 0xa0}}, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:04:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x38}}, 0x0) 23:04:39 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chown(&(0x7f0000000440)='./file0\x00', 0xee01, 0x0) 23:04:39 executing program 1: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000003c0)='\xb3M;\xa7\xc6\xf2e[\f\x02\xb6\xe5\xf1\x02I\x1f\x16\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 23:04:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x80000001) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600008000000a000072000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb0000000000000000000000007f00000100000000000000000000000005000500008000000a"], 0xa0}}, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:04:39 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000000030000400100000000000040010000400100000000000030020000300200003002000030020000300200000300000000000000000000000000004d4700000000000000000000000000004c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000060000000000000000000000f8004001"], 0x1) 23:04:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x38}}, 0x0) 23:04:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x80000001) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600008000000a000072000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb0000000000000000000000007f00000100000000000000000000000005000500008000000a"], 0xa0}}, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:04:39 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chown(&(0x7f0000000440)='./file0\x00', 0xee01, 0x0) 23:04:40 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000003c0)='\xb3M;\xa7\xc6\xf2e[\f\x02\xb6\xe5\xf1\x02I\x1f\x16\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 23:04:40 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000003c0)='\xb3M;\xa7\xc6\xf2e[\f\x02\xb6\xe5\xf1\x02I\x1f\x16\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 23:04:40 executing program 1: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000003c0)='\xb3M;\xa7\xc6\xf2e[\f\x02\xb6\xe5\xf1\x02I\x1f\x16\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 23:04:40 executing program 2: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000003c0)='\xb3M;\xa7\xc6\xf2e[\f\x02\xb6\xe5\xf1\x02I\x1f\x16\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 23:04:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x80000001) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600008000000a000072000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb0000000000000000000000007f00000100000000000000000000000005000500008000000a"], 0xa0}}, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:04:40 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000080)=""/43, &(0x7f00000000c0)=0x2b) 23:04:40 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000003c0)='\xb3M;\xa7\xc6\xf2e[\f\x02\xb6\xe5\xf1\x02I\x1f\x16\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 23:04:41 executing program 1: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000003c0)='\xb3M;\xa7\xc6\xf2e[\f\x02\xb6\xe5\xf1\x02I\x1f\x16\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 23:04:41 executing program 2: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000003c0)='\xb3M;\xa7\xc6\xf2e[\f\x02\xb6\xe5\xf1\x02I\x1f\x16\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 23:04:41 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000003c0)='\xb3M;\xa7\xc6\xf2e[\f\x02\xb6\xe5\xf1\x02I\x1f\x16\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 23:04:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x80000001) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600008000000a000072000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb0000000000000000000000007f00000100000000000000000000000005000500008000000a"], 0xa0}}, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:04:41 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000080)=""/43, &(0x7f00000000c0)=0x2b) 23:04:41 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000003c0)='\xb3M;\xa7\xc6\xf2e[\f\x02\xb6\xe5\xf1\x02I\x1f\x16\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 23:04:41 executing program 1: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000003c0)='\xb3M;\xa7\xc6\xf2e[\f\x02\xb6\xe5\xf1\x02I\x1f\x16\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 23:04:41 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000003c0)='\xb3M;\xa7\xc6\xf2e[\f\x02\xb6\xe5\xf1\x02I\x1f\x16\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 23:04:41 executing program 2: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000003c0)='\xb3M;\xa7\xc6\xf2e[\f\x02\xb6\xe5\xf1\x02I\x1f\x16\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 23:04:41 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:04:42 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000080)=""/43, &(0x7f00000000c0)=0x2b) 23:04:42 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:04:42 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:04:42 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000012ffc)=0x4f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 23:04:42 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000280)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}]}) 23:04:42 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000001c0)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc413800000bc593ab682115734a0399ee57173c62b2ca654b6613b6aabf3570f98812f7043ec8f", 0x4c}], 0x1}, 0x0) 23:04:42 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000080)=""/43, &(0x7f00000000c0)=0x2b) 23:04:43 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 796.410350][T22000] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 796.419022][T22000] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 796.429040][T22000] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 796.437436][T22000] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:04:43 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000012ffc)=0x4f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 23:04:43 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000012ffc)=0x4f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 23:04:43 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000280)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}]}) 23:04:43 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000001c0)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc413800000bc593ab682115734a0399ee57173c62b2ca654b6613b6aabf3570f98812f7043ec8f", 0x4c}], 0x1}, 0x0) 23:04:43 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:04:44 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000012ffc)=0x4f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 23:04:44 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 797.633695][T22031] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 797.642236][T22031] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 797.652623][T22031] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 797.660980][T22031] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:04:44 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000280)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}]}) 23:04:44 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000012ffc)=0x4f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 23:04:44 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:04:44 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000001c0)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc413800000bc593ab682115734a0399ee57173c62b2ca654b6613b6aabf3570f98812f7043ec8f", 0x4c}], 0x1}, 0x0) 23:04:45 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000012ffc)=0x4f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 23:04:45 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000012ffc)=0x4f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 23:04:45 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000280)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}]}) [ 798.758747][T22055] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 798.767215][T22055] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 798.777384][T22055] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 798.785782][T22055] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:04:45 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000001c0)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc413800000bc593ab682115734a0399ee57173c62b2ca654b6613b6aabf3570f98812f7043ec8f", 0x4c}], 0x1}, 0x0) 23:04:45 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:04:45 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:04:45 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:04:46 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:04:46 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 799.662839][T22069] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 799.671331][T22069] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 799.681369][T22069] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 799.689753][T22069] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:04:47 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000012ffc)=0x4f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 23:04:47 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:04:47 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:04:47 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:04:47 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000012ffc)=0x4f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 23:04:47 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:04:48 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:04:48 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000012ffc)=0x4f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 23:04:49 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:04:49 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000012ffc)=0x4f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 23:04:49 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:04:49 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:04:49 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000012ffc)=0x4f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 23:04:49 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000003340)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2bf, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:04:50 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000012ffc)=0x4f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 23:04:51 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000012ffc)=0x4f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 23:04:51 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000003340)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2bf, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:04:51 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001d008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 23:04:51 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000012ffc)=0x4f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 23:04:51 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000001240)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 23:04:51 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) read$FUSE(r1, 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000200)=""/137, 0x89}], 0x1, 0x2, 0x0) 23:04:52 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000012ffc)=0x4f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 805.581488][T22145] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 23:04:52 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000003340)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2bf, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:04:52 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001d008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 23:04:52 executing program 1: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) unshare(0x80) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 23:04:52 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) read$FUSE(r1, 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000200)=""/137, 0x89}], 0x1, 0x2, 0x0) 23:04:52 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) read$FUSE(r1, 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000200)=""/137, 0x89}], 0x1, 0x2, 0x0) 23:04:52 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000001240)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 23:04:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001d008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 23:04:53 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000003340)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2bf, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:04:53 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) read$FUSE(r1, 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000200)=""/137, 0x89}], 0x1, 0x2, 0x0) 23:04:53 executing program 1: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) unshare(0x80) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 23:04:53 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) read$FUSE(r1, 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000200)=""/137, 0x89}], 0x1, 0x2, 0x0) 23:04:53 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000001240)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0/../file0\x00', 0x0) [ 807.362385][T22184] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 23:04:54 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) read$FUSE(r1, 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000200)=""/137, 0x89}], 0x1, 0x2, 0x0) 23:04:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001d008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 23:04:54 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) unshare(0x80) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 23:04:54 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) read$FUSE(r1, 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000200)=""/137, 0x89}], 0x1, 0x2, 0x0) 23:04:54 executing program 1: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) unshare(0x80) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 808.136757][T22200] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 23:04:54 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000001240)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 23:04:55 executing program 0: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) unshare(0x80) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 23:04:55 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000001240)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 23:04:55 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000001240)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 23:04:55 executing program 1: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) unshare(0x80) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 23:04:55 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) unshare(0x80) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 23:04:55 executing program 0: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) unshare(0x80) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 23:04:55 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000001240)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 23:04:55 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000001240)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 23:04:55 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000001240)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 23:04:55 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000001240)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 23:04:55 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) unshare(0x80) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 23:04:56 executing program 0: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) unshare(0x80) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 23:04:56 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000001240)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 23:04:56 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000001240)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 23:04:56 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000001240)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 23:04:56 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000001240)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 23:04:56 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000001240)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 23:04:57 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000001240)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 23:04:57 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000001240)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 23:04:57 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000001240)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 23:04:57 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) read$FUSE(r1, 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000200)=""/137, 0x89}], 0x1, 0x2, 0x0) 23:04:57 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000280)={0x0, [], 0x8}) 23:04:57 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000001240)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 23:04:57 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000001240)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 23:04:57 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) read$FUSE(r1, 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000200)=""/137, 0x89}], 0x1, 0x2, 0x0) 23:04:58 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000001240)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 23:04:58 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000280)={0x0, [], 0x8}) 23:04:58 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:04:58 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(&(0x7f0000000100)='./file0\x00', 0x0) 23:04:58 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f0000001240)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 23:04:58 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) read$FUSE(r1, 0x0, 0x0) preadv(r1, &(0x7f00000014c0)=[{&(0x7f0000000200)=""/137, 0x89}], 0x1, 0x2, 0x0) 23:04:58 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000280)={0x0, [], 0x8}) 23:04:58 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0cbaed"], 0x3}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 23:04:59 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:04:59 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(&(0x7f0000000100)='./file0\x00', 0x0) 23:04:59 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000280)={0x0, [], 0x8}) 23:04:59 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:04:59 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x40045644, &(0x7f0000000300)=0x3) ioctl$VIDIOC_OVERLAY(r0, 0x40045644, &(0x7f0000000300)=0x3) 23:04:59 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0cbaed"], 0x3}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 23:04:59 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:05:00 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:05:00 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(&(0x7f0000000100)='./file0\x00', 0x0) 23:05:00 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0cbaed"], 0x3}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 23:05:00 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x40045644, &(0x7f0000000300)=0x3) ioctl$VIDIOC_OVERLAY(r0, 0x40045644, &(0x7f0000000300)=0x3) 23:05:00 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0cbaed"], 0x3}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 23:05:00 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:05:00 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:05:00 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(&(0x7f0000000100)='./file0\x00', 0x0) 23:05:00 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x40045644, &(0x7f0000000300)=0x3) ioctl$VIDIOC_OVERLAY(r0, 0x40045644, &(0x7f0000000300)=0x3) 23:05:00 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0cbaed"], 0x3}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 23:05:01 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0cbaed"], 0x3}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 23:05:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x40045644, &(0x7f0000000300)=0x3) ioctl$VIDIOC_OVERLAY(r0, 0x40045644, &(0x7f0000000300)=0x3) 23:05:01 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0cbaed"], 0x3}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 23:05:01 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000000)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @loopback, [@fragment, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}}}}}}}, 0x0) 23:05:01 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x40045644, &(0x7f0000000300)=0x3) ioctl$VIDIOC_OVERLAY(r0, 0x40045644, &(0x7f0000000300)=0x3) 23:05:01 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0cbaed"], 0x3}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 23:05:02 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x109182, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x10000) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5001, 0x0) 23:05:02 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0cbaed"], 0x3}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 23:05:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x40045644, &(0x7f0000000300)=0x3) ioctl$VIDIOC_OVERLAY(r0, 0x40045644, &(0x7f0000000300)=0x3) 23:05:02 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000000)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @loopback, [@fragment, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}}}}}}}, 0x0) 23:05:02 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000080)={0x18, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x10}]}, 0x18}}, 0x0) 23:05:02 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000034c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000100)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="b8000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000042000000400000006e657464657673696d000a0010"], 0xb8}}, 0x0) 23:05:02 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000080)={0x18, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x10}]}, 0x18}}, 0x0) 23:05:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x40045644, &(0x7f0000000300)=0x3) ioctl$VIDIOC_OVERLAY(r0, 0x40045644, &(0x7f0000000300)=0x3) 23:05:02 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000000)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @loopback, [@fragment, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}}}}}}}, 0x0) 23:05:02 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0cbaed"], 0x3}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) [ 816.440408][T22392] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 816.448866][T22392] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 23:05:03 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x109182, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x10000) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5001, 0x0) [ 816.493401][T22392] device veth1_macvtap left promiscuous mode [ 816.704269][T22393] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 816.712530][T22393] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 23:05:03 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000034c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000100)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="b8000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000042000000400000006e657464657673696d000a0010"], 0xb8}}, 0x0) [ 817.518051][T22411] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 817.526570][T22411] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 23:05:04 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x109182, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x10000) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5001, 0x0) 23:05:04 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000000)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @loopback, [@fragment, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}}}}}}}, 0x0) 23:05:04 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000080)={0x18, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x10}]}, 0x18}}, 0x0) 23:05:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x0) 23:05:04 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000034c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000100)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="b8000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000042000000400000006e657464657673696d000a0010"], 0xb8}}, 0x0) 23:05:04 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x109182, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x10000) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5001, 0x0) [ 818.416886][T22433] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 818.425596][T22433] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 23:05:05 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) 23:05:05 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000080)={0x18, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x10}]}, 0x18}}, 0x0) 23:05:05 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x109182, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x10000) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5001, 0x0) 23:05:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x0) 23:05:05 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000034c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000100)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="b8000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000042000000400000006e657464657673696d000a0010"], 0xb8}}, 0x0) 23:05:05 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x109182, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x10000) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5001, 0x0) [ 819.280629][T22448] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 819.288588][T22448] CPU: 1 PID: 22448 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 819.297327][T22448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 819.307448][T22448] Call Trace: [ 819.310846][T22448] dump_stack+0x21c/0x280 [ 819.315303][T22448] sysfs_warn_dup+0x1e9/0x210 [ 819.320110][T22448] sysfs_do_create_link_sd+0x2ab/0x380 [ 819.325698][T22448] sysfs_create_link+0x125/0x190 [ 819.330748][T22448] device_add+0x186e/0x40d0 [ 819.335346][T22448] ? kmsan_get_metadata+0x116/0x180 [ 819.340611][T22448] ? kmsan_set_origin_checked+0x95/0xf0 [ 819.346226][T22448] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 819.352377][T22448] wiphy_register+0x3daf/0x4cf0 [ 819.357323][T22448] ? kmsan_get_metadata+0x116/0x180 [ 819.362632][T22448] ieee80211_register_hw+0x587b/0x6530 [ 819.368185][T22448] ? ieee80211_register_hw+0x13f1/0x6530 [ 819.373905][T22448] mac80211_hwsim_new_radio+0x3835/0x57d0 [ 819.379708][T22448] hwsim_new_radio_nl+0x1575/0x1a30 [ 819.384990][T22448] ? hwsim_tx_info_frame_received_nl+0x1360/0x1360 [ 819.391579][T22448] genl_rcv_msg+0x1703/0x18a0 [ 819.396339][T22448] ? kmsan_set_origin_checked+0x95/0xf0 [ 819.401959][T22448] netlink_rcv_skb+0x6d7/0x7e0 [ 819.406785][T22448] ? genl_rcv+0x80/0x80 [ 819.411011][T22448] genl_rcv+0x63/0x80 [ 819.415060][T22448] netlink_unicast+0x11c8/0x1490 [ 819.420071][T22448] ? genl_pernet_exit+0x90/0x90 [ 819.424997][T22448] netlink_sendmsg+0x173a/0x1840 [ 819.430012][T22448] ____sys_sendmsg+0xc82/0x1240 [ 819.434940][T22448] ? netlink_getsockopt+0x17e0/0x17e0 [ 819.440369][T22448] __sys_sendmsg+0x6d1/0x840 [ 819.445044][T22448] ? kmsan_copy_to_user+0x81/0x90 [ 819.450144][T22448] ? put_old_timespec32+0x231/0x2d0 [ 819.455404][T22448] ? kmsan_get_metadata+0x116/0x180 [ 819.460659][T22448] ? kmsan_get_metadata+0x116/0x180 [ 819.465919][T22448] ? kmsan_get_metadata+0x116/0x180 [ 819.471187][T22448] __se_compat_sys_sendmsg+0xa7/0xc0 [ 819.480021][T22448] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 819.485550][T22448] __do_fast_syscall_32+0x2af/0x480 [ 819.490822][T22448] do_fast_syscall_32+0x6b/0xd0 [ 819.495742][T22448] do_SYSENTER_32+0x73/0x90 [ 819.500311][T22448] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 819.506676][T22448] RIP: 0023:0xf7f11549 [ 819.510780][T22448] Code: Bad RIP value. [ 819.514890][T22448] RSP: 002b:00000000f550b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 819.523366][T22448] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 23:05:06 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) [ 819.531388][T22448] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 819.539406][T22448] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 819.547436][T22448] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 819.555450][T22448] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 819.668893][T22455] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 819.677438][T22455] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 23:05:06 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) 23:05:06 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x109182, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x10000) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5001, 0x0) 23:05:06 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xaa42, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'none'}, 0xa) 23:05:06 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) 23:05:07 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) 23:05:07 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xaa42, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'none'}, 0xa) 23:05:07 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000000000)={0x18, 0x1405, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x3}]}, 0x18}}, 0x0) 23:05:07 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) 23:05:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x0) 23:05:07 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) 23:05:07 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x240000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x1c) 23:05:07 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xaa42, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'none'}, 0xa) [ 821.475700][T22482] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 821.483680][T22482] CPU: 0 PID: 22482 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 821.492415][T22482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 821.494678][T22481] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 821.502519][T22482] Call Trace: [ 821.502605][T22482] dump_stack+0x21c/0x280 [ 821.502690][T22482] sysfs_warn_dup+0x1e9/0x210 [ 821.502773][T22482] sysfs_do_create_link_sd+0x2ab/0x380 [ 821.502878][T22482] sysfs_create_link+0x125/0x190 [ 821.534846][T22482] device_add+0x186e/0x40d0 [ 821.539434][T22482] ? kmsan_get_metadata+0x116/0x180 [ 821.544713][T22482] ? kmsan_set_origin_checked+0x95/0xf0 [ 821.550326][T22482] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 821.556496][T22482] wiphy_register+0x3daf/0x4cf0 [ 821.561448][T22482] ? kmsan_get_metadata+0x116/0x180 [ 821.566726][T22482] ieee80211_register_hw+0x587b/0x6530 [ 821.572279][T22482] ? ieee80211_register_hw+0x13f1/0x6530 [ 821.577998][T22482] mac80211_hwsim_new_radio+0x3835/0x57d0 [ 821.583804][T22482] hwsim_new_radio_nl+0x1575/0x1a30 [ 821.589090][T22482] ? hwsim_tx_info_frame_received_nl+0x1360/0x1360 [ 821.595664][T22482] genl_rcv_msg+0x1703/0x18a0 [ 821.600424][T22482] ? kmsan_set_origin_checked+0x95/0xf0 [ 821.606046][T22482] netlink_rcv_skb+0x6d7/0x7e0 [ 821.610875][T22482] ? genl_rcv+0x80/0x80 [ 821.615140][T22482] genl_rcv+0x63/0x80 [ 821.619206][T22482] netlink_unicast+0x11c8/0x1490 [ 821.624245][T22482] ? genl_pernet_exit+0x90/0x90 [ 821.629183][T22482] netlink_sendmsg+0x173a/0x1840 [ 821.634216][T22482] ____sys_sendmsg+0xc82/0x1240 [ 821.639155][T22482] ? netlink_getsockopt+0x17e0/0x17e0 [ 821.644610][T22482] __sys_sendmsg+0x6d1/0x840 [ 821.649285][T22482] ? kmsan_copy_to_user+0x81/0x90 [ 821.654382][T22482] ? put_old_timespec32+0x231/0x2d0 [ 821.659641][T22482] ? kmsan_get_metadata+0x116/0x180 [ 821.664930][T22482] ? kmsan_get_metadata+0x116/0x180 [ 821.670203][T22482] ? kmsan_get_metadata+0x116/0x180 [ 821.675480][T22482] __se_compat_sys_sendmsg+0xa7/0xc0 [ 821.680865][T22482] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 821.686408][T22482] __do_fast_syscall_32+0x2af/0x480 [ 821.691689][T22482] do_fast_syscall_32+0x6b/0xd0 [ 821.696612][T22482] do_SYSENTER_32+0x73/0x90 [ 821.701188][T22482] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 821.707557][T22482] RIP: 0023:0xf7f11549 [ 821.711647][T22482] Code: Bad RIP value. [ 821.715748][T22482] RSP: 002b:00000000f550b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 821.724218][T22482] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 821.732226][T22482] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 821.740237][T22482] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 821.748257][T22482] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 821.756269][T22482] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 23:05:08 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000000000)={0x18, 0x1405, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x3}]}, 0x18}}, 0x0) 23:05:08 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x240000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x1c) 23:05:08 executing program 1: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x8c) 23:05:08 executing program 4: mmap(&(0x7f000087d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @mcast1}}}, 0xd8) [ 822.361805][T22495] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:05:09 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000000000)={0x18, 0x1405, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x3}]}, 0x18}}, 0x0) 23:05:09 executing program 1: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x8c) 23:05:09 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x240000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x1c) 23:05:09 executing program 4: mmap(&(0x7f000087d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @mcast1}}}, 0xd8) [ 822.881796][T22508] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:05:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x0) 23:05:09 executing program 1: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x8c) 23:05:09 executing program 4: mmap(&(0x7f000087d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @mcast1}}}, 0xd8) 23:05:09 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000000000)={0x18, 0x1405, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x3}]}, 0x18}}, 0x0) 23:05:09 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x240000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x1c) 23:05:09 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xaa42, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'none'}, 0xa) [ 823.519954][T22521] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:05:10 executing program 4: mmap(&(0x7f000087d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @mcast1}}}, 0xd8) 23:05:10 executing program 1: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x8c) 23:05:10 executing program 2: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="c011d452", @ANYRES16=0x0, @ANYBLOB="966728bd7000fbdbdf250200000024000380080003000100000006000400ff7f000008000100910057e4080005007f00000124000180080009006e00000008"], 0x5c}}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e03000035000535d25a80648c63940d0224fc60100005400a000200051a82c137153e670402018006001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 823.832910][T22526] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 823.840680][T22526] CPU: 0 PID: 22526 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 823.849553][T22526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 823.859658][T22526] Call Trace: [ 823.863036][T22526] dump_stack+0x21c/0x280 [ 823.867446][T22526] sysfs_warn_dup+0x1e9/0x210 [ 823.873186][T22526] sysfs_do_create_link_sd+0x2ab/0x380 [ 823.878742][T22526] sysfs_create_link+0x125/0x190 [ 823.883752][T22526] device_add+0x186e/0x40d0 [ 823.888338][T22526] ? kmsan_get_metadata+0x116/0x180 [ 823.893602][T22526] ? kmsan_set_origin_checked+0x95/0xf0 [ 823.899212][T22526] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 823.905366][T22526] wiphy_register+0x3daf/0x4cf0 [ 823.910315][T22526] ? kmsan_get_metadata+0x116/0x180 [ 823.915598][T22526] ieee80211_register_hw+0x587b/0x6530 [ 823.921135][T22526] ? ieee80211_register_hw+0x13f1/0x6530 [ 823.926879][T22526] mac80211_hwsim_new_radio+0x3835/0x57d0 [ 823.932687][T22526] hwsim_new_radio_nl+0x1575/0x1a30 [ 823.937966][T22526] ? hwsim_tx_info_frame_received_nl+0x1360/0x1360 [ 823.944719][T22526] genl_rcv_msg+0x1703/0x18a0 [ 823.949478][T22526] ? kmsan_set_origin_checked+0x95/0xf0 [ 823.955117][T22526] netlink_rcv_skb+0x6d7/0x7e0 [ 823.959946][T22526] ? genl_rcv+0x80/0x80 [ 823.964179][T22526] genl_rcv+0x63/0x80 [ 823.968226][T22526] netlink_unicast+0x11c8/0x1490 [ 823.973236][T22526] ? genl_pernet_exit+0x90/0x90 [ 823.978166][T22526] netlink_sendmsg+0x173a/0x1840 [ 823.983180][T22526] ____sys_sendmsg+0xc82/0x1240 [ 823.988112][T22526] ? netlink_getsockopt+0x17e0/0x17e0 [ 823.993540][T22526] __sys_sendmsg+0x6d1/0x840 [ 823.998215][T22526] ? kmsan_copy_to_user+0x81/0x90 [ 824.003314][T22526] ? put_old_timespec32+0x231/0x2d0 [ 824.008573][T22526] ? kmsan_get_metadata+0x116/0x180 [ 824.013857][T22526] ? kmsan_get_metadata+0x116/0x180 [ 824.019120][T22526] ? kmsan_get_metadata+0x116/0x180 [ 824.024393][T22526] __se_compat_sys_sendmsg+0xa7/0xc0 [ 824.029749][T22526] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 824.035281][T22526] __do_fast_syscall_32+0x2af/0x480 [ 824.040580][T22526] do_fast_syscall_32+0x6b/0xd0 [ 824.045500][T22526] do_SYSENTER_32+0x73/0x90 [ 824.050075][T22526] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 824.056442][T22526] RIP: 0023:0xf7f11549 [ 824.060528][T22526] Code: Bad RIP value. [ 824.064636][T22526] RSP: 002b:00000000f550b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 824.073106][T22526] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 824.081119][T22526] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 824.089136][T22526] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 824.097148][T22526] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 824.105163][T22526] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 23:05:10 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[], [{@context={'context', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) 23:05:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x28, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 23:05:11 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="3161a7d01df59da277342b0979063e714d3dd417452c8f6d46ed71c84d2cd02bc055b64399dc4c8351b3b107ff2abaa8a3a3756458c5f817df2775c8fb89c66107ab7dda", 0x44) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0xea60}}, 0x0) [ 824.521344][T22538] SELinux: duplicate or incompatible mount options [ 824.596247][T22541] SELinux: duplicate or incompatible mount options 23:05:11 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000000180)={[{@fmask={'fmask'}, 0x25}]}) 23:05:11 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[], [{@context={'context', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) 23:05:11 executing program 1: unshare(0x24020400) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1, 0x0) 23:05:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x28, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 23:05:11 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="3161a7d01df59da277342b0979063e714d3dd417452c8f6d46ed71c84d2cd02bc055b64399dc4c8351b3b107ff2abaa8a3a3756458c5f817df2775c8fb89c66107ab7dda", 0x44) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0xea60}}, 0x0) 23:05:11 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[], [{@context={'context', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) [ 825.143005][T22553] SELinux: duplicate or incompatible mount options 23:05:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x28, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 23:05:12 executing program 1: unshare(0x24020400) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1, 0x0) [ 825.552922][T22561] ntfs: (device loop5): parse_options(): Invalid fmask option argument: 00000000000000000000000% [ 825.568478][T22562] netlink: 210 bytes leftover after parsing attributes in process `syz-executor.2'. [ 825.578209][T22562] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 825.712531][T22561] ntfs: (device loop5): parse_options(): Invalid fmask option argument: 00000000000000000000000% [ 825.792747][T22570] SELinux: duplicate or incompatible mount options [ 825.808299][T22569] netlink: 210 bytes leftover after parsing attributes in process `syz-executor.2'. [ 825.817876][T22569] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 23:05:12 executing program 2: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="c011d452", @ANYRES16=0x0, @ANYBLOB="966728bd7000fbdbdf250200000024000380080003000100000006000400ff7f000008000100910057e4080005007f00000124000180080009006e00000008"], 0x5c}}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e03000035000535d25a80648c63940d0224fc60100005400a000200051a82c137153e670402018006001700d1bd", 0x33fe0}], 0x1}, 0x0) 23:05:12 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[], [{@context={'context', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) 23:05:12 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000000180)={[{@fmask={'fmask'}, 0x25}]}) 23:05:12 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="3161a7d01df59da277342b0979063e714d3dd417452c8f6d46ed71c84d2cd02bc055b64399dc4c8351b3b107ff2abaa8a3a3756458c5f817df2775c8fb89c66107ab7dda", 0x44) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0xea60}}, 0x0) 23:05:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x28, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 23:05:12 executing program 1: unshare(0x24020400) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1, 0x0) [ 826.282000][T22583] ntfs: (device loop5): parse_options(): Invalid fmask option argument: 00000000000000000000000% 23:05:13 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="3161a7d01df59da277342b0979063e714d3dd417452c8f6d46ed71c84d2cd02bc055b64399dc4c8351b3b107ff2abaa8a3a3756458c5f817df2775c8fb89c66107ab7dda", 0x44) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0xea60}}, 0x0) [ 826.537984][T22592] netlink: 210 bytes leftover after parsing attributes in process `syz-executor.2'. [ 826.547692][T22592] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 23:05:13 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000000180)={[{@fmask={'fmask'}, 0x25}]}) 23:05:13 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2a}, 0x14) 23:05:13 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES16, @ANYRESDEC, @ANYRES16, @ANYRES64, @ANYBLOB="436fb97fbe09fbf832f270aebb3d432735f0c9387408df028f64c5a0ee47a2b440b649bff4ab95c894ad143a9b8f791a2a3c03ed67f6834d4b45d616af4c304871fa4b11a76ed6578ffb19"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x83, 0x0, &(0x7f0000000080)=0xfffffffffffffdaf) 23:05:13 executing program 2: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="c011d452", @ANYRES16=0x0, @ANYBLOB="966728bd7000fbdbdf250200000024000380080003000100000006000400ff7f000008000100910057e4080005007f00000124000180080009006e00000008"], 0x5c}}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e03000035000535d25a80648c63940d0224fc60100005400a000200051a82c137153e670402018006001700d1bd", 0x33fe0}], 0x1}, 0x0) 23:05:13 executing program 1: unshare(0x24020400) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1, 0x0) [ 827.213719][T22600] ntfs: (device loop5): parse_options(): Invalid fmask option argument: 00000000000000000000000% 23:05:14 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2a}, 0x14) 23:05:14 executing program 4: syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="1a01000092908108ac051582588f0000000109022d00010000000009040000030b3db7000905bc114fc300000009850502000000000009058b1e"], 0x0) 23:05:14 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000000180)={[{@fmask={'fmask'}, 0x25}]}) [ 827.622666][T22611] netlink: 210 bytes leftover after parsing attributes in process `syz-executor.2'. [ 827.632315][T22611] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 23:05:14 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES16, @ANYRESDEC, @ANYRES16, @ANYRES64, @ANYBLOB="436fb97fbe09fbf832f270aebb3d432735f0c9387408df028f64c5a0ee47a2b440b649bff4ab95c894ad143a9b8f791a2a3c03ed67f6834d4b45d616af4c304871fa4b11a76ed6578ffb19"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x83, 0x0, &(0x7f0000000080)=0xfffffffffffffdaf) 23:05:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_FWMARK={0x8}]]}}}]}, 0x38}}, 0x0) 23:05:14 executing program 2: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="c011d452", @ANYRES16=0x0, @ANYBLOB="966728bd7000fbdbdf250200000024000380080003000100000006000400ff7f000008000100910057e4080005007f00000124000180080009006e00000008"], 0x5c}}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e03000035000535d25a80648c63940d0224fc60100005400a000200051a82c137153e670402018006001700d1bd", 0x33fe0}], 0x1}, 0x0) 23:05:14 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2a}, 0x14) [ 828.115481][T22620] ntfs: (device loop5): parse_options(): Invalid fmask option argument: 00000000000000000000000% 23:05:14 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES16, @ANYRESDEC, @ANYRES16, @ANYRES64, @ANYBLOB="436fb97fbe09fbf832f270aebb3d432735f0c9387408df028f64c5a0ee47a2b440b649bff4ab95c894ad143a9b8f791a2a3c03ed67f6834d4b45d616af4c304871fa4b11a76ed6578ffb19"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x83, 0x0, &(0x7f0000000080)=0xfffffffffffffdaf) [ 828.312664][ T8519] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 828.384325][T22628] netlink: 210 bytes leftover after parsing attributes in process `syz-executor.2'. [ 828.393979][T22628] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 23:05:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_FWMARK={0x8}]]}}}]}, 0x38}}, 0x0) [ 828.602585][ T8519] usb 5-1: Using ep0 maxpacket: 8 [ 828.723997][ T8519] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xBC, skipping [ 828.735114][ T8519] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 828.745193][ T8519] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 828.755271][ T8519] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 23:05:15 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x9, @sdr}) [ 828.768466][ T8519] usb 5-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 828.777786][ T8519] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:05:15 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2a}, 0x14) 23:05:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x3c) openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200080, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004000000", 0x58}], 0x1) [ 829.133805][ T8519] usb 5-1: config 0 descriptor?? 23:05:15 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES16, @ANYRESDEC, @ANYRES16, @ANYRES64, @ANYBLOB="436fb97fbe09fbf832f270aebb3d432735f0c9387408df028f64c5a0ee47a2b440b649bff4ab95c894ad143a9b8f791a2a3c03ed67f6834d4b45d616af4c304871fa4b11a76ed6578ffb19"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x83, 0x0, &(0x7f0000000080)=0xfffffffffffffdaf) [ 829.398781][ T28] usb 5-1: USB disconnect, device number 10 [ 830.214536][ T28] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 830.482180][ T28] usb 5-1: Using ep0 maxpacket: 8 [ 830.602551][ T28] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xBC, skipping [ 830.613435][ T28] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 830.623593][ T28] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 830.633612][ T28] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 830.646888][ T28] usb 5-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 830.656538][ T28] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 830.806888][ T28] usb 5-1: config 0 descriptor?? 23:05:17 executing program 4: syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="1a01000092908108ac051582588f0000000109022d00010000000009040000030b3db7000905bc114fc300000009850502000000000009058b1e"], 0x0) 23:05:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_FWMARK={0x8}]]}}}]}, 0x38}}, 0x0) 23:05:17 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x9, @sdr}) 23:05:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x3c) openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200080, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004000000", 0x58}], 0x1) 23:05:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x7, 0x1, 0xf1}) 23:05:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[], 0x194}}, 0x20000051) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 830.973064][ T28] usb 5-1: USB disconnect, device number 11 23:05:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_FWMARK={0x8}]]}}}]}, 0x38}}, 0x0) 23:05:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x7, 0x1, 0xf1}) 23:05:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x3c) openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200080, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004000000", 0x58}], 0x1) 23:05:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[], 0x194}}, 0x20000051) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:05:18 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x9, @sdr}) [ 831.712246][ T28] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 831.952116][ T28] usb 5-1: Using ep0 maxpacket: 8 23:05:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[], 0x194}}, 0x20000051) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 832.073800][ T28] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xBC, skipping [ 832.084650][ T28] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 832.094796][ T28] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 832.104827][ T28] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 832.118061][ T28] usb 5-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 832.127384][ T28] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 832.463941][ T28] usb 5-1: config 0 descriptor?? [ 832.729223][ T8520] usb 5-1: USB disconnect, device number 12 23:05:19 executing program 4: syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="1a01000092908108ac051582588f0000000109022d00010000000009040000030b3db7000905bc114fc300000009850502000000000009058b1e"], 0x0) 23:05:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x7, 0x1, 0xf1}) 23:05:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[], 0x194}}, 0x20000051) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:05:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x3c) openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200080, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004000000", 0x58}], 0x1) 23:05:19 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x9, @sdr}) 23:05:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[], 0x194}}, 0x20000051) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:05:20 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) dup3(r0, r1, 0x0) 23:05:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[], 0x194}}, 0x20000051) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:05:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[], 0x194}}, 0x20000051) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:05:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x7, 0x1, 0xf1}) 23:05:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0xffffffcb, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) [ 834.302295][ T28] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 834.542160][ T28] usb 5-1: Using ep0 maxpacket: 8 23:05:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0xffffffcb, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) [ 834.663347][ T28] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xBC, skipping [ 834.675762][ T28] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 834.685890][ T28] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 834.695918][ T28] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 834.709160][ T28] usb 5-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 834.718475][ T28] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 834.959172][ T28] usb 5-1: config 0 descriptor?? [ 835.226129][ T8520] usb 5-1: USB disconnect, device number 13 23:05:22 executing program 4: syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="1a01000092908108ac051582588f0000000109022d00010000000009040000030b3db7000905bc114fc300000009850502000000000009058b1e"], 0x0) 23:05:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200), 0x4) 23:05:22 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) dup3(r0, r1, 0x0) 23:05:22 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) dup3(r0, r1, 0x0) 23:05:22 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) dup3(r0, r1, 0x0) 23:05:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0xffffffcb, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) 23:05:22 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) dup3(r0, r1, 0x0) 23:05:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0xffffffcb, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) 23:05:22 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) dup3(r0, r1, 0x0) 23:05:22 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) dup3(r0, r1, 0x0) 23:05:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200), 0x4) [ 836.642178][ T8788] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 836.891903][ T8788] usb 5-1: Using ep0 maxpacket: 8 23:05:23 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) dup3(r0, r1, 0x0) [ 837.013511][ T8788] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xBC, skipping [ 837.024323][ T8788] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 837.034417][ T8788] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 837.044428][ T8788] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 837.057580][ T8788] usb 5-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 837.066862][ T8788] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 837.343273][ T8788] usb 5-1: config 0 descriptor?? [ 837.642958][ T8519] usb 5-1: USB disconnect, device number 14 23:05:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200), 0x4) 23:05:24 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) dup3(r0, r1, 0x0) 23:05:24 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) dup3(r0, r1, 0x0) 23:05:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200), 0x4) 23:05:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200), 0x4) 23:05:25 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) dup3(r0, r1, 0x0) 23:05:25 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x83, 0x32, 0x9e, 0x40, 0x61d, 0xc020, 0x33b2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5a, 0x6a, 0x87}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, &(0x7f00000003c0)=ANY=[@ANYBLOB="000108"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 23:05:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200), 0x4) 23:05:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200), 0x4) 23:05:25 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, &(0x7f0000001300), &(0x7f0000000100)=0x60) 23:05:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200), 0x4) 23:05:25 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) dup3(r0, r1, 0x0) [ 839.471757][ T8520] usb 2-1: new high-speed USB device number 22 using dummy_hcd 23:05:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200), 0x4) 23:05:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200), 0x4) 23:05:26 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, &(0x7f0000001300), &(0x7f0000000100)=0x60) 23:05:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:05:26 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "22901b30677c8100"}}, 0x48}}, 0x0) dup3(r0, r1, 0x0) [ 839.865357][ T8520] usb 2-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=33.b2 [ 839.874649][ T8520] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 839.988661][ T8520] usb 2-1: config 0 descriptor?? [ 840.064097][ T8520] ssu100 2-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected 23:05:26 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, &(0x7f0000001300), &(0x7f0000000100)=0x60) [ 841.204050][ T8520] ssu100: probe of 2-1:0.0 failed with error -71 [ 841.272771][ T8520] usb 2-1: USB disconnect, device number 22 [ 841.981622][ T8520] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 842.353752][ T8520] usb 2-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=33.b2 [ 842.363233][ T8520] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 842.442886][ T8520] usb 2-1: config 0 descriptor?? [ 842.488299][ T8520] ssu100 2-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 842.811895][ T8520] ssu100: probe of 2-1:0.0 failed with error -110 23:05:29 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x83, 0x32, 0x9e, 0x40, 0x61d, 0xc020, 0x33b2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5a, 0x6a, 0x87}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, &(0x7f00000003c0)=ANY=[@ANYBLOB="000108"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 23:05:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b40500000000000061108a0000000000a60000000000008095000000000000001047a886f7d7d0f648c4388c850807decf79b30448974c23036a1f666c2341695519936966b49bbfa04d95200e4022c3efa7ff64a06c4de3919159008691f0cc0aecde9d648a812691253b852bc1d800fcb58be96967a64c0b0f85dddc20110f7ccdd72367b0f32ba73d2a6badbc34b4463f85c456fe263ae01a8c4c5f236a3ffc0bdef17674d6266909c68d7c209cd089b2c43738f28cfe4671abaa47255ba072755209260c4d94fcd4a6088471a1bccb2c176750347b5805"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 23:05:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)={0x1c, 0x25, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x8, 0x9, 0x0, 0x0, @uid}]}, 0x1c}], 0x1}, 0x0) 23:05:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 842.870552][ T8520] usb 2-1: USB disconnect, device number 23 23:05:29 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, &(0x7f0000001300), &(0x7f0000000100)=0x60) 23:05:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 843.165735][T22878] syz-executor.2 (22878): /proc/22871/oom_adj is deprecated, please use /proc/22871/oom_score_adj instead. 23:05:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b40500000000000061108a0000000000a60000000000008095000000000000001047a886f7d7d0f648c4388c850807decf79b30448974c23036a1f666c2341695519936966b49bbfa04d95200e4022c3efa7ff64a06c4de3919159008691f0cc0aecde9d648a812691253b852bc1d800fcb58be96967a64c0b0f85dddc20110f7ccdd72367b0f32ba73d2a6badbc34b4463f85c456fe263ae01a8c4c5f236a3ffc0bdef17674d6266909c68d7c209cd089b2c43738f28cfe4671abaa47255ba072755209260c4d94fcd4a6088471a1bccb2c176750347b5805"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 23:05:30 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x83, 0x32, 0x9e, 0x40, 0x61d, 0xc020, 0x33b2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5a, 0x6a, 0x87}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, &(0x7f00000003c0)=ANY=[@ANYBLOB="000108"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 23:05:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:05:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)={0x1c, 0x25, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x8, 0x9, 0x0, 0x0, @uid}]}, 0x1c}], 0x1}, 0x0) 23:05:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b40500000000000061108a0000000000a60000000000008095000000000000001047a886f7d7d0f648c4388c850807decf79b30448974c23036a1f666c2341695519936966b49bbfa04d95200e4022c3efa7ff64a06c4de3919159008691f0cc0aecde9d648a812691253b852bc1d800fcb58be96967a64c0b0f85dddc20110f7ccdd72367b0f32ba73d2a6badbc34b4463f85c456fe263ae01a8c4c5f236a3ffc0bdef17674d6266909c68d7c209cd089b2c43738f28cfe4671abaa47255ba072755209260c4d94fcd4a6088471a1bccb2c176750347b5805"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) [ 844.512222][ T8788] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 844.561511][ T8520] usb 2-1: new high-speed USB device number 24 using dummy_hcd 23:05:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 844.872145][ T8788] usb 1-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=33.b2 [ 844.881579][ T8788] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 844.952812][ T8520] usb 2-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=33.b2 [ 844.962306][ T8520] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 845.048122][ T8788] usb 1-1: config 0 descriptor?? [ 845.092951][ T8520] usb 2-1: config 0 descriptor?? [ 845.130545][ T8788] ssu100 1-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 845.282054][ T8520] ssu100 2-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 846.191752][ T8788] ssu100: probe of 1-1:0.0 failed with error -71 [ 846.267935][ T8788] usb 1-1: USB disconnect, device number 27 [ 846.772624][ T8520] ssu100: probe of 2-1:0.0 failed with error -71 [ 846.810924][ T8520] usb 2-1: USB disconnect, device number 24 23:05:34 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x83, 0x32, 0x9e, 0x40, 0x61d, 0xc020, 0x33b2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5a, 0x6a, 0x87}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, &(0x7f00000003c0)=ANY=[@ANYBLOB="000108"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 23:05:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)={0x1c, 0x25, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x8, 0x9, 0x0, 0x0, @uid}]}, 0x1c}], 0x1}, 0x0) 23:05:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:05:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:05:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b40500000000000061108a0000000000a60000000000008095000000000000001047a886f7d7d0f648c4388c850807decf79b30448974c23036a1f666c2341695519936966b49bbfa04d95200e4022c3efa7ff64a06c4de3919159008691f0cc0aecde9d648a812691253b852bc1d800fcb58be96967a64c0b0f85dddc20110f7ccdd72367b0f32ba73d2a6badbc34b4463f85c456fe263ae01a8c4c5f236a3ffc0bdef17674d6266909c68d7c209cd089b2c43738f28cfe4671abaa47255ba072755209260c4d94fcd4a6088471a1bccb2c176750347b5805"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 23:05:34 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x83, 0x32, 0x9e, 0x40, 0x61d, 0xc020, 0x33b2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5a, 0x6a, 0x87}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, &(0x7f00000003c0)=ANY=[@ANYBLOB="000108"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 847.991358][ T8520] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 848.391548][ T8520] usb 1-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=33.b2 [ 848.400781][ T8520] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:05:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:05:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)={0x1c, 0x25, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x8, 0x9, 0x0, 0x0, @uid}]}, 0x1c}], 0x1}, 0x0) [ 848.690511][ T8520] usb 1-1: config 0 descriptor?? [ 848.786762][ T8520] ssu100 1-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected 23:05:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:05:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:05:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 849.261498][ T8788] usb 2-1: new high-speed USB device number 25 using dummy_hcd 23:05:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)='T', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000003c0)="8d0a0c6718ccc4e98a347aab607337b125aaf97ec5f958fecb737805fd4a324c3354ecc98106d368c161323ee1c4", 0x2e}, {&(0x7f0000001600)="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", 0x7bb}], 0x2}}], 0x2, 0x488d5) [ 849.623345][ T8788] usb 2-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=33.b2 [ 849.632703][ T8788] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 849.872826][ T8520] ssu100: probe of 1-1:0.0 failed with error -71 [ 849.915826][ T8520] usb 1-1: USB disconnect, device number 28 [ 850.533123][ T8788] usb 2-1: config 0 descriptor?? [ 850.577223][ T8788] ssu100 2-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 851.681533][ T8788] ssu100: probe of 2-1:0.0 failed with error -71 [ 851.736543][ T8788] usb 2-1: USB disconnect, device number 25 23:05:38 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x83, 0x32, 0x9e, 0x40, 0x61d, 0xc020, 0x33b2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5a, 0x6a, 0x87}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, &(0x7f00000003c0)=ANY=[@ANYBLOB="000108"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 23:05:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:05:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:05:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)='T', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000003c0)="8d0a0c6718ccc4e98a347aab607337b125aaf97ec5f958fecb737805fd4a324c3354ecc98106d368c161323ee1c4", 0x2e}, {&(0x7f0000001600)="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", 0x7bb}], 0x2}}], 0x2, 0x488d5) 23:05:38 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x83, 0x32, 0x9e, 0x40, 0x61d, 0xc020, 0x33b2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5a, 0x6a, 0x87}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, &(0x7f00000003c0)=ANY=[@ANYBLOB="000108"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 23:05:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:05:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)='T', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000003c0)="8d0a0c6718ccc4e98a347aab607337b125aaf97ec5f958fecb737805fd4a324c3354ecc98106d368c161323ee1c4", 0x2e}, {&(0x7f0000001600)="bfef2f17592ad49f770d718d07be0291ea0c96b755b506987d293b91768925f3279a61a80d790c1e6aacbd77394ab72ab4e3070f9e6ba28e64d8f96be20c4a86e2223c0636ce1b7b22bf0755cbe925161312de2740e09ebd0b649c31abff69e2f6cff1b4fbe5f5d5072676aa03b36139f5bd189d5a71870992bd7590952a0127e58fe9360336e3692978d489b15551936a33514188910d7dbd6af5b502e6ae033523a0643a470229718f1eabddbbfb365f7975b8256a1b0ba4eac7bd048dfbc5adfc42a10a49eb8f339d7d073d333a3aff47558485816bed7b12cfc13690365095014aa286bec69fb1b4bcdc009e7275a5a337a06fcf20c7b6ecccce87408d8405ce816a0fd7e9a12370f11080701afa49c8a542820c4843452e0f7e149d1f6bee9d147512cd86f61b375daa3fdbeab58668fe053a188e63965c2619003080deb89b34f01e8b0196204db557596bdc82827d79146768ac79d4c0109d81d382ab94f3b31ac6eb091edc6b43756faf0165992b69c8f3b449dabe52de92428875af66f4e8f1712ab4de8473d2b31941270af2dafe9e66a4483f7238742b3fb53e8313bc341aae360f27d58312334d08e197916eb2c1f56d1d615651b788cebaae7f22244e32214c1eb9284bfb91aca5fd931648e1199a44b3ae550dcb32b2f35335084af19ee52a1f52465b3b7a293245f2bd147a26416b0159d66aae84684845e4e6e7f8f1f6601d06ae57d2648724ef870df4c2ca3f964f2a6f264cd30b1972d2ea0eb1a4570abdea7f46414706432a297756b5e039fb57ba71c798d1e2f00094af052ef85e38e402db9c59704c4c64d5ca811c3ac3874c62c95e2f79eac6b49b71b295d23e3c082486464e175b84646cb82baa09cfcd84874817fcbafe94a22900fbd47742ffd3b4877bca18ddfab32a926e04875d14b919b77ddeb5c064c7092d2ee0356d811f6bfe7a8d401565cc5195f1e375fb4df31a8c71b5bd32b6ebd7668323aea7eb422587cdfcba3c2ff4a33d3bc2a9a3a955b0779ddb90bcaecce323007ee4507daddd272a977d870487bd695a8c7a2ff3a7ddbd3b103d60d8367a155e79b56d449472e8f5158c40637ea55d5ca01e5c126cc2f07515d6f283e99c835096cd142a2683c7ec2e89064654721940933725c2f839fc4e0777d83c93bf2bc1f93c9f009b086f2da4996f5565a538e6a59dc87e009aeea86be0b1dad169a34cec2c12ad286fd3bb6fafea04c1fd6417f518de877f4d5396c463b47bef5309cca0bdd655c39fbea5c23b95e94a2991ff010f90d0636a10ad95ca495ed96cc5c75e23125eaad9666cd538219ce64a87a642489e1afbf42b0f180f1397106145490caa60056cd086cfe7246c331c8503d04c1762f1c6017866603f43b1de5a98252d33d45888d9234a51f5d2e4b9bebd229ee48899bc20159c56d733c5879a7a9e743ab03e1a7c60cf6e5d46426fc7e9c8206e228ba5ebc4a07ee346eee3a1caab8ec26a7acc940dec07c17bef1700e4656a3011c8d97c91931ee17d5a7b5dbc0bde786145153e9537c830aa1d2f51d4a6e83aa7a05971731eb10ce1b5394c8d30d79cfee585aef1c00df205a061de5e66162bc361d79796208e7ac95dd7ac0b16bb4c229c72fe9494ddcaa7dfa567a9bfaddab82d1034665777a52c957df92ebff85f4874d23e066a1ee217ad33a4eee20122aa5fc1733895e6bfffd53858fc1d788185a63e813a7a2773937803c98cef53dc78e48cb4e78389e6b90f5d1d80d7478e1735a54d7c427f3e39f6db71c99dac8a488d713f570200115999eee6ed9e570b65a804bb9ba3dc6b3cff171d8c5d136f88a459a7ee158ca0143119d54b0d76c75a65b02db9c05aba133b9221dc8c54316cbf2b4331e87cc46f48d23a006249baadbfa500a72811a6e50517e5b748850e6b0823d279a6752908e09744af4d5b557f3c12426689aaf1705f5a97a82d4e34ae6aa875240797ff76ef3de52ff4332b56eae49f84c5a994c01dcff0ec9f4de10f1bd56f4c9b0cb5073b9fd029a3fb4cda543680610af0e7fa923bb5e0d45dc0de480ec1e7714acfbce816d6f0da0e14d0d3cf952ea745d0c3c0d29d6ff235560805f49217fededcef83cb0d962dac29323b844b5aaabf1fd00338ee1c81e6d75e7a9fb6fb120cc89c1263a03827c0bfe9f266d7ac2c3b21ad40e4758c2fe7f525619d30cbb3b2f0034d615c6698087475f474e077d63af9d430b61ca59724d8b82066289419ff9e6bf1962b4609c0288af4994f8e82dd4fa82906905d9f47d2536ae0bb9cfe00446b6ca091832c83364c868483a2e804bb6b78a8810cd0bc7ee02528d6e2e46cf0e05301244336f0b8ae7bfeb5622bc912ef8def214a992444f32f667533a3a627ef3c7a8cfccb17ae27245a6ba615ccb6d3368d737712dea3ec34c5a99e1317d19c33dec8e5b7715ba663f60082f464506f1dc7743c0605d275a76b66b5bd210f2d9b6cdeb32b3e58f37a038926f5c986bb94eb75cc430765574270eba3d14febb54dfd67ae15e12e4c31b9a62019f42375cfb651823a4a6b1eaa669f6d92eb3af6e698e19204b16c9c64e2d8aaf22746680616ee4cba75805901a95c6301bdf308324d36f4ed253b0e5e6de36a1458389546635fc8f39408b6fb34f0528e9437e8960ff42eb4abad7b57267b5f796a3c44828a2cef979b0cdaa62d73992e8818ec854df38e839716e39053e1973d9e802c7274ddb098685c78dabf309ddfef395bc2c8f0849453d20399300e9e44498c2d072132d582d983b64af7d4111c3f", 0x7bb}], 0x2}}], 0x2, 0x488d5) 23:05:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:05:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:05:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)='T', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000003c0)="8d0a0c6718ccc4e98a347aab607337b125aaf97ec5f958fecb737805fd4a324c3354ecc98106d368c161323ee1c4", 0x2e}, {&(0x7f0000001600)="bfef2f17592ad49f770d718d07be0291ea0c96b755b506987d293b91768925f3279a61a80d790c1e6aacbd77394ab72ab4e3070f9e6ba28e64d8f96be20c4a86e2223c0636ce1b7b22bf0755cbe925161312de2740e09ebd0b649c31abff69e2f6cff1b4fbe5f5d5072676aa03b36139f5bd189d5a71870992bd7590952a0127e58fe9360336e3692978d489b15551936a33514188910d7dbd6af5b502e6ae033523a0643a470229718f1eabddbbfb365f7975b8256a1b0ba4eac7bd048dfbc5adfc42a10a49eb8f339d7d073d333a3aff47558485816bed7b12cfc13690365095014aa286bec69fb1b4bcdc009e7275a5a337a06fcf20c7b6ecccce87408d8405ce816a0fd7e9a12370f11080701afa49c8a542820c4843452e0f7e149d1f6bee9d147512cd86f61b375daa3fdbeab58668fe053a188e63965c2619003080deb89b34f01e8b0196204db557596bdc82827d79146768ac79d4c0109d81d382ab94f3b31ac6eb091edc6b43756faf0165992b69c8f3b449dabe52de92428875af66f4e8f1712ab4de8473d2b31941270af2dafe9e66a4483f7238742b3fb53e8313bc341aae360f27d58312334d08e197916eb2c1f56d1d615651b788cebaae7f22244e32214c1eb9284bfb91aca5fd931648e1199a44b3ae550dcb32b2f35335084af19ee52a1f52465b3b7a293245f2bd147a26416b0159d66aae84684845e4e6e7f8f1f6601d06ae57d2648724ef870df4c2ca3f964f2a6f264cd30b1972d2ea0eb1a4570abdea7f46414706432a297756b5e039fb57ba71c798d1e2f00094af052ef85e38e402db9c59704c4c64d5ca811c3ac3874c62c95e2f79eac6b49b71b295d23e3c082486464e175b84646cb82baa09cfcd84874817fcbafe94a22900fbd47742ffd3b4877bca18ddfab32a926e04875d14b919b77ddeb5c064c7092d2ee0356d811f6bfe7a8d401565cc5195f1e375fb4df31a8c71b5bd32b6ebd7668323aea7eb422587cdfcba3c2ff4a33d3bc2a9a3a955b0779ddb90bcaecce323007ee4507daddd272a977d870487bd695a8c7a2ff3a7ddbd3b103d60d8367a155e79b56d449472e8f5158c40637ea55d5ca01e5c126cc2f07515d6f283e99c835096cd142a2683c7ec2e89064654721940933725c2f839fc4e0777d83c93bf2bc1f93c9f009b086f2da4996f5565a538e6a59dc87e009aeea86be0b1dad169a34cec2c12ad286fd3bb6fafea04c1fd6417f518de877f4d5396c463b47bef5309cca0bdd655c39fbea5c23b95e94a2991ff010f90d0636a10ad95ca495ed96cc5c75e23125eaad9666cd538219ce64a87a642489e1afbf42b0f180f1397106145490caa60056cd086cfe7246c331c8503d04c1762f1c6017866603f43b1de5a98252d33d45888d9234a51f5d2e4b9bebd229ee48899bc20159c56d733c5879a7a9e743ab03e1a7c60cf6e5d46426fc7e9c8206e228ba5ebc4a07ee346eee3a1caab8ec26a7acc940dec07c17bef1700e4656a3011c8d97c91931ee17d5a7b5dbc0bde786145153e9537c830aa1d2f51d4a6e83aa7a05971731eb10ce1b5394c8d30d79cfee585aef1c00df205a061de5e66162bc361d79796208e7ac95dd7ac0b16bb4c229c72fe9494ddcaa7dfa567a9bfaddab82d1034665777a52c957df92ebff85f4874d23e066a1ee217ad33a4eee20122aa5fc1733895e6bfffd53858fc1d788185a63e813a7a2773937803c98cef53dc78e48cb4e78389e6b90f5d1d80d7478e1735a54d7c427f3e39f6db71c99dac8a488d713f570200115999eee6ed9e570b65a804bb9ba3dc6b3cff171d8c5d136f88a459a7ee158ca0143119d54b0d76c75a65b02db9c05aba133b9221dc8c54316cbf2b4331e87cc46f48d23a006249baadbfa500a72811a6e50517e5b748850e6b0823d279a6752908e09744af4d5b557f3c12426689aaf1705f5a97a82d4e34ae6aa875240797ff76ef3de52ff4332b56eae49f84c5a994c01dcff0ec9f4de10f1bd56f4c9b0cb5073b9fd029a3fb4cda543680610af0e7fa923bb5e0d45dc0de480ec1e7714acfbce816d6f0da0e14d0d3cf952ea745d0c3c0d29d6ff235560805f49217fededcef83cb0d962dac29323b844b5aaabf1fd00338ee1c81e6d75e7a9fb6fb120cc89c1263a03827c0bfe9f266d7ac2c3b21ad40e4758c2fe7f525619d30cbb3b2f0034d615c6698087475f474e077d63af9d430b61ca59724d8b82066289419ff9e6bf1962b4609c0288af4994f8e82dd4fa82906905d9f47d2536ae0bb9cfe00446b6ca091832c83364c868483a2e804bb6b78a8810cd0bc7ee02528d6e2e46cf0e05301244336f0b8ae7bfeb5622bc912ef8def214a992444f32f667533a3a627ef3c7a8cfccb17ae27245a6ba615ccb6d3368d737712dea3ec34c5a99e1317d19c33dec8e5b7715ba663f60082f464506f1dc7743c0605d275a76b66b5bd210f2d9b6cdeb32b3e58f37a038926f5c986bb94eb75cc430765574270eba3d14febb54dfd67ae15e12e4c31b9a62019f42375cfb651823a4a6b1eaa669f6d92eb3af6e698e19204b16c9c64e2d8aaf22746680616ee4cba75805901a95c6301bdf308324d36f4ed253b0e5e6de36a1458389546635fc8f39408b6fb34f0528e9437e8960ff42eb4abad7b57267b5f796a3c44828a2cef979b0cdaa62d73992e8818ec854df38e839716e39053e1973d9e802c7274ddb098685c78dabf309ddfef395bc2c8f0849453d20399300e9e44498c2d072132d582d983b64af7d4111c3f", 0x7bb}], 0x2}}], 0x2, 0x488d5) [ 853.821108][ T8520] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 853.881643][ T8519] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 854.224616][ T8520] usb 1-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=33.b2 [ 854.234011][ T8520] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 854.299678][ T8520] usb 1-1: config 0 descriptor?? [ 854.307071][ T8519] usb 2-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=33.b2 [ 854.316537][ T8519] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:05:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 854.366375][ T8520] ssu100 1-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 854.397366][ T8519] usb 2-1: config 0 descriptor?? [ 854.449389][ T8519] ssu100 2-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 855.431679][ T8520] ssu100: probe of 1-1:0.0 failed with error -71 [ 855.526991][ T8520] usb 1-1: USB disconnect, device number 29 [ 855.552911][ T8519] ssu100: probe of 2-1:0.0 failed with error -71 [ 855.638611][ T8519] usb 2-1: USB disconnect, device number 26 23:05:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x1, 0x10101, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0xbb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 23:05:43 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) close(r0) 23:05:43 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mlockall(0x1) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r1) shmat(0x0, &(0x7f0000ff2000/0x3000)=nil, 0x4000) 23:05:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 23:05:43 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) close(r0) 23:05:43 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) close(r0) [ 857.244882][T23020] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:05:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x1, 0x10101, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0xbb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 23:05:44 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) close(r0) 23:05:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 23:05:44 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) close(r0) 23:05:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x1, 0x10101, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0xbb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 858.671823][T23037] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:05:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x1, 0x10101, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0xbb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 23:05:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 23:05:45 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) close(r0) [ 859.687937][T23053] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:05:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x1, 0x10101, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0xbb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 23:05:47 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) close(r0) 23:05:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x1, 0x10101, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0xbb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 23:05:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x1, 0x10101, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0xbb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 23:05:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 23:05:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x1, 0x10101, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0xbb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 23:05:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x1, 0x10101, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0xbb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 23:05:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x1, 0x10101, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0xbb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 23:05:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 23:05:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x1, 0x10101, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0xbb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 23:05:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x1, 0x10101, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0xbb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 23:05:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x1, 0x10101, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0xbb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 23:05:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x1, 0x10101, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0xbb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 23:05:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x1, 0x10101, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0xbb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 23:05:49 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 23:05:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x1, 0x10101, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0xbb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 23:05:49 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 23:05:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x1, 0x10101, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0xbb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 23:05:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x1, 0x10101, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0xbb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 863.826190][T23121] input: syz1 as /devices/virtual/input/input67 23:05:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x1, 0x10101, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0xbb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 863.916823][T23126] input: syz1 as /devices/virtual/input/input68 23:05:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 23:05:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 23:05:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x39, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa67, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 23:05:51 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:05:51 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0x0, 0x0, 0x18}, 0xc) [ 865.118212][T23152] input: syz1 as /devices/virtual/input/input70 [ 865.267914][T23161] ===================================================== [ 865.267949][T23161] BUG: KMSAN: uninit-value in vga16fb_imageblit+0x125e/0x20c0 [ 865.267970][T23161] CPU: 1 PID: 23161 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 865.267981][T23161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 865.267988][T23161] Call Trace: [ 865.268011][T23161] dump_stack+0x21c/0x280 [ 865.268038][T23161] kmsan_report+0xf7/0x1e0 [ 865.268062][T23161] __msan_warning+0x58/0xa0 [ 865.268087][T23161] vga16fb_imageblit+0x125e/0x20c0 [ 865.268123][T23161] ? vga16fb_copyarea+0x2000/0x2000 [ 865.268141][T23161] bit_putcs+0x3039/0x3390 [ 865.268207][T23161] ? fb_get_color_depth+0x251/0x440 [ 865.268227][T23161] ? kmsan_get_metadata+0x116/0x180 [ 865.268248][T23161] fbcon_putcs+0x121c/0x1250 [ 865.268266][T23161] ? bit_clear+0x830/0x830 [ 865.268303][T23161] do_con_write+0x1f8e/0x15460 [ 865.268323][T23161] ? fbcon_scrolldelta+0x2ad0/0x2ad0 [ 865.268343][T23161] ? kmsan_set_origin_checked+0xa0/0xf0 [ 865.268420][T23161] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 865.268444][T23161] con_write+0x8e/0xe0 [ 865.268468][T23161] ? con_cleanup+0x70/0x70 [ 865.268485][T23161] n_tty_write+0x167a/0x2230 [ 865.268524][T23161] ? wait_woken+0x310/0x310 [ 865.268548][T23161] tty_write+0x9fb/0x1610 [ 865.268565][T23161] ? n_tty_read+0x3b60/0x3b60 [ 865.268602][T23161] ? redirected_tty_write+0x270/0x270 [ 865.268620][T23161] vfs_write+0x6a3/0x17c0 [ 865.268653][T23161] ? __msan_poison_alloca+0xf0/0x120 [ 865.268673][T23161] ? kmsan_get_metadata+0x116/0x180 [ 865.268696][T23161] ksys_write+0x275/0x500 [ 865.268724][T23161] __se_sys_write+0x92/0xb0 [ 865.268748][T23161] __ia32_sys_write+0x4a/0x70 [ 865.268769][T23161] __do_fast_syscall_32+0x2af/0x480 [ 865.268797][T23161] do_fast_syscall_32+0x6b/0xd0 [ 865.268825][T23161] do_SYSENTER_32+0x73/0x90 [ 865.268849][T23161] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 865.268864][T23161] RIP: 0023:0xf7f9c549 [ 865.268871][T23161] Code: Bad RIP value. [ 865.268881][T23161] RSP: 002b:00000000f55960cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 865.268899][T23161] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 865.268910][T23161] RDX: 0000000000000078 RSI: 0000000000000000 RDI: 0000000000000000 [ 865.268921][T23161] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 865.268931][T23161] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 865.268942][T23161] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 865.268959][T23161] [ 865.268965][T23161] Uninit was stored to memory at: [ 865.268985][T23161] kmsan_internal_chain_origin+0xad/0x130 [ 865.269002][T23161] __msan_chain_origin+0x50/0x90 [ 865.269017][T23161] bit_putcs+0x2709/0x3390 [ 865.269032][T23161] fbcon_putcs+0x121c/0x1250 [ 865.269050][T23161] do_con_write+0x1f8e/0x15460 [ 865.269067][T23161] con_write+0x8e/0xe0 [ 865.269081][T23161] n_tty_write+0x167a/0x2230 [ 865.269099][T23161] tty_write+0x9fb/0x1610 [ 865.269113][T23161] vfs_write+0x6a3/0x17c0 [ 865.269127][T23161] ksys_write+0x275/0x500 [ 865.269142][T23161] __se_sys_write+0x92/0xb0 [ 865.269157][T23161] __ia32_sys_write+0x4a/0x70 [ 865.269174][T23161] __do_fast_syscall_32+0x2af/0x480 [ 865.269190][T23161] do_fast_syscall_32+0x6b/0xd0 [ 865.269207][T23161] do_SYSENTER_32+0x73/0x90 [ 865.269224][T23161] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 865.269229][T23161] [ 865.269234][T23161] Uninit was created at: [ 865.269251][T23161] kmsan_internal_poison_shadow+0x66/0xd0 [ 865.269267][T23161] kmsan_slab_alloc+0x8a/0xe0 [ 865.269284][T23161] __kmalloc+0x312/0x410 [ 865.269296][T23161] fbcon_set_font+0x5ad/0xfb0 [ 865.269311][T23161] con_font_op+0x1e59/0x2290 [ 865.269324][T23161] vt_ioctl+0x99e/0x67c0 [ 865.269336][T23161] vt_compat_ioctl+0x59b/0x1040 [ 865.269348][T23161] tty_compat_ioctl+0x74b/0x1660 [ 865.269361][T23161] __se_compat_sys_ioctl+0x55f/0x1100 [ 865.269374][T23161] __ia32_compat_sys_ioctl+0x4a/0x70 [ 865.269391][T23161] __do_fast_syscall_32+0x2af/0x480 [ 865.269407][T23161] do_fast_syscall_32+0x6b/0xd0 [ 865.269424][T23161] do_SYSENTER_32+0x73/0x90 [ 865.269441][T23161] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 865.269447][T23161] ===================================================== [ 865.269454][T23161] Disabling lock debugging due to kernel taint [ 865.269464][T23161] Kernel panic - not syncing: panic_on_warn set ... [ 865.269482][T23161] CPU: 1 PID: 23161 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 865.269491][T23161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 865.269497][T23161] Call Trace: [ 865.269519][T23161] dump_stack+0x21c/0x280 [ 865.269545][T23161] panic+0x4d7/0xef7 [ 865.269577][T23161] ? add_taint+0x17c/0x210 [ 865.269600][T23161] kmsan_report+0x1df/0x1e0 [ 865.269621][T23161] __msan_warning+0x58/0xa0 [ 865.269643][T23161] vga16fb_imageblit+0x125e/0x20c0 [ 865.269677][T23161] ? vga16fb_copyarea+0x2000/0x2000 [ 865.269694][T23161] bit_putcs+0x3039/0x3390 [ 865.269751][T23161] ? fb_get_color_depth+0x251/0x440 [ 865.269770][T23161] ? kmsan_get_metadata+0x116/0x180 [ 865.269790][T23161] fbcon_putcs+0x121c/0x1250 [ 865.269813][T23161] ? bit_clear+0x830/0x830 [ 865.269848][T23161] do_con_write+0x1f8e/0x15460 [ 865.269873][T23161] ? fbcon_scrolldelta+0x2ad0/0x2ad0 [ 865.269894][T23161] ? kmsan_set_origin_checked+0xa0/0xf0 [ 865.269969][T23161] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 865.269992][T23161] con_write+0x8e/0xe0 [ 865.270013][T23161] ? con_cleanup+0x70/0x70 [ 865.270029][T23161] n_tty_write+0x167a/0x2230 [ 865.270065][T23161] ? wait_woken+0x310/0x310 [ 865.270088][T23161] tty_write+0x9fb/0x1610 [ 865.270105][T23161] ? n_tty_read+0x3b60/0x3b60 [ 865.270141][T23161] ? redirected_tty_write+0x270/0x270 [ 865.270159][T23161] vfs_write+0x6a3/0x17c0 [ 865.270192][T23161] ? __msan_poison_alloca+0xf0/0x120 [ 865.270212][T23161] ? kmsan_get_metadata+0x116/0x180 [ 865.270234][T23161] ksys_write+0x275/0x500 [ 865.270264][T23161] __se_sys_write+0x92/0xb0 [ 865.270288][T23161] __ia32_sys_write+0x4a/0x70 [ 865.270309][T23161] __do_fast_syscall_32+0x2af/0x480 [ 865.270338][T23161] do_fast_syscall_32+0x6b/0xd0 [ 865.270360][T23161] do_SYSENTER_32+0x73/0x90 [ 865.270383][T23161] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 865.270397][T23161] RIP: 0023:0xf7f9c549 [ 865.270403][T23161] Code: Bad RIP value. [ 865.270413][T23161] RSP: 002b:00000000f55960cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 865.270431][T23161] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 865.270442][T23161] RDX: 0000000000000078 RSI: 0000000000000000 RDI: 0000000000000000 [ 865.270452][T23161] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 865.270463][T23161] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 865.270474][T23161] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 865.271229][T23161] Kernel Offset: disabled [ 865.934892][T23161] Rebooting in 86400 seconds..