[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.56' (ECDSA) to the list of known hosts. 2021/09/05 10:54:06 fuzzer started 2021/09/05 10:54:07 dialing manager at 10.128.0.169:40969 2021/09/05 10:54:07 syscalls: 3249 2021/09/05 10:54:07 code coverage: enabled 2021/09/05 10:54:07 comparison tracing: enabled 2021/09/05 10:54:07 extra coverage: enabled 2021/09/05 10:54:07 setuid sandbox: enabled 2021/09/05 10:54:07 namespace sandbox: enabled 2021/09/05 10:54:07 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/05 10:54:07 fault injection: enabled 2021/09/05 10:54:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/05 10:54:07 net packet injection: enabled 2021/09/05 10:54:07 net device setup: enabled 2021/09/05 10:54:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/05 10:54:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/05 10:54:07 USB emulation: enabled 2021/09/05 10:54:07 hci packet injection: enabled 2021/09/05 10:54:07 wifi device emulation: enabled 2021/09/05 10:54:07 802.15.4 emulation: enabled 2021/09/05 10:54:07 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/05 10:54:07 fetching corpus: 50, signal 37295/41135 (executing program) 2021/09/05 10:54:08 fetching corpus: 100, signal 68126/73650 (executing program) syzkaller login: [ 71.092859][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.099338][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/05 10:54:17 fetching corpus: 150, signal 86360/93546 (executing program) 2021/09/05 10:54:17 fetching corpus: 200, signal 101530/110326 (executing program) 2021/09/05 10:54:18 fetching corpus: 250, signal 116704/127013 (executing program) 2021/09/05 10:54:18 fetching corpus: 300, signal 128734/140543 (executing program) 2021/09/05 10:54:18 fetching corpus: 350, signal 142008/155275 (executing program) 2021/09/05 10:54:18 fetching corpus: 400, signal 148820/163594 (executing program) 2021/09/05 10:54:18 fetching corpus: 450, signal 158785/174939 (executing program) 2021/09/05 10:54:18 fetching corpus: 500, signal 166004/183621 (executing program) 2021/09/05 10:54:19 fetching corpus: 550, signal 172774/191843 (executing program) 2021/09/05 10:54:19 fetching corpus: 600, signal 179495/199907 (executing program) 2021/09/05 10:54:19 fetching corpus: 650, signal 187911/209546 (executing program) 2021/09/05 10:54:19 fetching corpus: 700, signal 195316/218300 (executing program) 2021/09/05 10:54:19 fetching corpus: 750, signal 210693/234625 (executing program) 2021/09/05 10:54:20 fetching corpus: 800, signal 215315/240548 (executing program) 2021/09/05 10:54:20 fetching corpus: 850, signal 220783/247295 (executing program) 2021/09/05 10:54:20 fetching corpus: 900, signal 226896/254560 (executing program) 2021/09/05 10:54:20 fetching corpus: 950, signal 234035/262860 (executing program) 2021/09/05 10:54:20 fetching corpus: 1000, signal 238199/268254 (executing program) 2021/09/05 10:54:20 fetching corpus: 1050, signal 241540/272856 (executing program) 2021/09/05 10:54:21 fetching corpus: 1100, signal 244330/276945 (executing program) 2021/09/05 10:54:21 fetching corpus: 1150, signal 247776/281596 (executing program) 2021/09/05 10:54:21 fetching corpus: 1200, signal 253973/288832 (executing program) 2021/09/05 10:54:21 fetching corpus: 1250, signal 258306/294361 (executing program) 2021/09/05 10:54:21 fetching corpus: 1300, signal 261980/299206 (executing program) 2021/09/05 10:54:22 fetching corpus: 1350, signal 266609/304913 (executing program) 2021/09/05 10:54:22 fetching corpus: 1400, signal 270913/310289 (executing program) 2021/09/05 10:54:22 fetching corpus: 1450, signal 276170/316540 (executing program) 2021/09/05 10:54:22 fetching corpus: 1500, signal 281421/322804 (executing program) 2021/09/05 10:54:22 fetching corpus: 1550, signal 285557/327989 (executing program) 2021/09/05 10:54:22 fetching corpus: 1600, signal 289882/333335 (executing program) 2021/09/05 10:54:22 fetching corpus: 1650, signal 292782/337298 (executing program) 2021/09/05 10:54:23 fetching corpus: 1700, signal 298735/344023 (executing program) 2021/09/05 10:54:23 fetching corpus: 1750, signal 303441/349628 (executing program) 2021/09/05 10:54:23 fetching corpus: 1800, signal 307436/354618 (executing program) 2021/09/05 10:54:23 fetching corpus: 1850, signal 313198/361168 (executing program) 2021/09/05 10:54:23 fetching corpus: 1900, signal 315882/364854 (executing program) 2021/09/05 10:54:24 fetching corpus: 1950, signal 318050/368094 (executing program) 2021/09/05 10:54:24 fetching corpus: 2000, signal 321218/372212 (executing program) 2021/09/05 10:54:24 fetching corpus: 2050, signal 327757/379295 (executing program) 2021/09/05 10:54:24 fetching corpus: 2100, signal 330834/383244 (executing program) 2021/09/05 10:54:24 fetching corpus: 2150, signal 334165/387423 (executing program) 2021/09/05 10:54:24 fetching corpus: 2200, signal 344796/398169 (executing program) 2021/09/05 10:54:25 fetching corpus: 2250, signal 346884/401245 (executing program) 2021/09/05 10:54:25 fetching corpus: 2300, signal 350355/405560 (executing program) 2021/09/05 10:54:25 fetching corpus: 2350, signal 352412/408538 (executing program) 2021/09/05 10:54:25 fetching corpus: 2400, signal 354101/411209 (executing program) 2021/09/05 10:54:25 fetching corpus: 2450, signal 360273/417785 (executing program) 2021/09/05 10:54:25 fetching corpus: 2500, signal 364156/422294 (executing program) 2021/09/05 10:54:25 fetching corpus: 2550, signal 368181/426987 (executing program) 2021/09/05 10:54:26 fetching corpus: 2600, signal 369948/429606 (executing program) 2021/09/05 10:54:26 fetching corpus: 2650, signal 373237/433619 (executing program) 2021/09/05 10:54:26 fetching corpus: 2700, signal 376206/437244 (executing program) 2021/09/05 10:54:26 fetching corpus: 2750, signal 378667/440484 (executing program) 2021/09/05 10:54:26 fetching corpus: 2800, signal 382210/444684 (executing program) 2021/09/05 10:54:26 fetching corpus: 2850, signal 384709/447962 (executing program) 2021/09/05 10:54:27 fetching corpus: 2900, signal 386927/450983 (executing program) 2021/09/05 10:54:27 fetching corpus: 2950, signal 388610/453545 (executing program) 2021/09/05 10:54:27 fetching corpus: 3000, signal 391012/456683 (executing program) 2021/09/05 10:54:27 fetching corpus: 3050, signal 393638/459992 (executing program) 2021/09/05 10:54:27 fetching corpus: 3100, signal 396027/463032 (executing program) 2021/09/05 10:54:28 fetching corpus: 3150, signal 399345/466918 (executing program) 2021/09/05 10:54:28 fetching corpus: 3200, signal 402730/470797 (executing program) 2021/09/05 10:54:28 fetching corpus: 3250, signal 404325/473199 (executing program) 2021/09/05 10:54:28 fetching corpus: 3300, signal 406745/476265 (executing program) 2021/09/05 10:54:28 fetching corpus: 3350, signal 409136/479306 (executing program) 2021/09/05 10:54:29 fetching corpus: 3400, signal 412402/483106 (executing program) 2021/09/05 10:54:29 fetching corpus: 3450, signal 415715/486866 (executing program) 2021/09/05 10:54:29 fetching corpus: 3500, signal 419457/491000 (executing program) 2021/09/05 10:54:29 fetching corpus: 3550, signal 421514/493673 (executing program) 2021/09/05 10:54:29 fetching corpus: 3600, signal 424057/496793 (executing program) 2021/09/05 10:54:29 fetching corpus: 3650, signal 426021/499416 (executing program) 2021/09/05 10:54:30 fetching corpus: 3700, signal 427652/501738 (executing program) 2021/09/05 10:54:30 fetching corpus: 3750, signal 429434/504219 (executing program) 2021/09/05 10:54:30 fetching corpus: 3800, signal 431963/507231 (executing program) 2021/09/05 10:54:30 fetching corpus: 3850, signal 434126/509996 (executing program) 2021/09/05 10:54:30 fetching corpus: 3900, signal 435940/512427 (executing program) 2021/09/05 10:54:30 fetching corpus: 3950, signal 437769/514884 (executing program) 2021/09/05 10:54:30 fetching corpus: 4000, signal 439754/517408 (executing program) 2021/09/05 10:54:31 fetching corpus: 4050, signal 441831/520022 (executing program) 2021/09/05 10:54:31 fetching corpus: 4100, signal 443763/522551 (executing program) 2021/09/05 10:54:31 fetching corpus: 4150, signal 445259/524694 (executing program) 2021/09/05 10:54:31 fetching corpus: 4200, signal 447199/527191 (executing program) 2021/09/05 10:54:31 fetching corpus: 4250, signal 449779/530124 (executing program) 2021/09/05 10:54:31 fetching corpus: 4300, signal 451185/532194 (executing program) 2021/09/05 10:54:32 fetching corpus: 4350, signal 453080/534631 (executing program) 2021/09/05 10:54:32 fetching corpus: 4400, signal 455981/537859 (executing program) 2021/09/05 10:54:32 fetching corpus: 4450, signal 457401/539876 (executing program) 2021/09/05 10:54:32 fetching corpus: 4500, signal 459787/542686 (executing program) 2021/09/05 10:54:33 fetching corpus: 4550, signal 461241/544755 (executing program) 2021/09/05 10:54:33 fetching corpus: 4600, signal 463292/547278 (executing program) 2021/09/05 10:54:33 fetching corpus: 4650, signal 464539/549166 (executing program) 2021/09/05 10:54:33 fetching corpus: 4700, signal 466188/551342 (executing program) 2021/09/05 10:54:33 fetching corpus: 4750, signal 468242/553846 (executing program) 2021/09/05 10:54:33 fetching corpus: 4800, signal 470848/556802 (executing program) 2021/09/05 10:54:33 fetching corpus: 4850, signal 473168/559484 (executing program) 2021/09/05 10:54:34 fetching corpus: 4900, signal 474763/561605 (executing program) 2021/09/05 10:54:34 fetching corpus: 4950, signal 476292/563660 (executing program) 2021/09/05 10:54:34 fetching corpus: 5000, signal 479737/567186 (executing program) 2021/09/05 10:54:34 fetching corpus: 5050, signal 481100/569058 (executing program) 2021/09/05 10:54:34 fetching corpus: 5100, signal 482169/570720 (executing program) 2021/09/05 10:54:35 fetching corpus: 5150, signal 483666/572687 (executing program) 2021/09/05 10:54:35 fetching corpus: 5200, signal 484926/574408 (executing program) 2021/09/05 10:54:35 fetching corpus: 5250, signal 486626/576517 (executing program) 2021/09/05 10:54:35 fetching corpus: 5300, signal 489312/579413 (executing program) 2021/09/05 10:54:35 fetching corpus: 5350, signal 490659/581231 (executing program) 2021/09/05 10:54:36 fetching corpus: 5400, signal 492704/583594 (executing program) 2021/09/05 10:54:36 fetching corpus: 5450, signal 494507/585796 (executing program) 2021/09/05 10:54:36 fetching corpus: 5500, signal 495677/587502 (executing program) 2021/09/05 10:54:36 fetching corpus: 5550, signal 496495/588934 (executing program) 2021/09/05 10:54:36 fetching corpus: 5600, signal 497940/590832 (executing program) 2021/09/05 10:54:36 fetching corpus: 5650, signal 499479/592791 (executing program) 2021/09/05 10:54:37 fetching corpus: 5700, signal 500534/594379 (executing program) 2021/09/05 10:54:37 fetching corpus: 5750, signal 502078/596296 (executing program) 2021/09/05 10:54:37 fetching corpus: 5800, signal 504087/598563 (executing program) 2021/09/05 10:54:37 fetching corpus: 5850, signal 506157/600881 (executing program) 2021/09/05 10:54:37 fetching corpus: 5900, signal 507622/602798 (executing program) 2021/09/05 10:54:37 fetching corpus: 5950, signal 508935/604524 (executing program) 2021/09/05 10:54:38 fetching corpus: 6000, signal 510131/606214 (executing program) 2021/09/05 10:54:38 fetching corpus: 6050, signal 511386/607919 (executing program) 2021/09/05 10:54:38 fetching corpus: 6100, signal 512990/609812 (executing program) 2021/09/05 10:54:38 fetching corpus: 6150, signal 514255/611467 (executing program) 2021/09/05 10:54:38 fetching corpus: 6200, signal 516400/613755 (executing program) 2021/09/05 10:54:38 fetching corpus: 6250, signal 517593/615382 (executing program) 2021/09/05 10:54:38 fetching corpus: 6300, signal 520182/617971 (executing program) 2021/09/05 10:54:39 fetching corpus: 6350, signal 521490/619628 (executing program) 2021/09/05 10:54:39 fetching corpus: 6400, signal 523690/621901 (executing program) 2021/09/05 10:54:39 fetching corpus: 6450, signal 525019/623565 (executing program) 2021/09/05 10:54:39 fetching corpus: 6500, signal 526208/625106 (executing program) 2021/09/05 10:54:39 fetching corpus: 6550, signal 527179/626489 (executing program) 2021/09/05 10:54:40 fetching corpus: 6600, signal 528884/628400 (executing program) 2021/09/05 10:54:40 fetching corpus: 6650, signal 530628/630329 (executing program) 2021/09/05 10:54:40 fetching corpus: 6700, signal 531779/631888 (executing program) 2021/09/05 10:54:40 fetching corpus: 6750, signal 532612/633206 (executing program) 2021/09/05 10:54:40 fetching corpus: 6800, signal 533427/634548 (executing program) 2021/09/05 10:54:41 fetching corpus: 6850, signal 535034/636376 (executing program) 2021/09/05 10:54:41 fetching corpus: 6900, signal 536163/637876 (executing program) 2021/09/05 10:54:41 fetching corpus: 6950, signal 537395/639416 (executing program) 2021/09/05 10:54:41 fetching corpus: 7000, signal 538883/641171 (executing program) 2021/09/05 10:54:41 fetching corpus: 7050, signal 539993/642662 (executing program) 2021/09/05 10:54:41 fetching corpus: 7100, signal 541243/644199 (executing program) 2021/09/05 10:54:41 fetching corpus: 7150, signal 542265/645593 (executing program) 2021/09/05 10:54:41 fetching corpus: 7200, signal 544058/647501 (executing program) 2021/09/05 10:54:41 fetching corpus: 7250, signal 545488/649162 (executing program) 2021/09/05 10:54:42 fetching corpus: 7300, signal 546898/650821 (executing program) 2021/09/05 10:54:42 fetching corpus: 7350, signal 548787/652748 (executing program) 2021/09/05 10:54:42 fetching corpus: 7400, signal 549915/654189 (executing program) 2021/09/05 10:54:42 fetching corpus: 7450, signal 550788/655458 (executing program) 2021/09/05 10:54:42 fetching corpus: 7500, signal 551876/656833 (executing program) 2021/09/05 10:54:42 fetching corpus: 7550, signal 553073/658309 (executing program) 2021/09/05 10:54:42 fetching corpus: 7600, signal 554742/660141 (executing program) 2021/09/05 10:54:42 fetching corpus: 7650, signal 555619/661375 (executing program) 2021/09/05 10:54:42 fetching corpus: 7700, signal 557180/663030 (executing program) 2021/09/05 10:54:42 fetching corpus: 7750, signal 557825/664122 (executing program) 2021/09/05 10:54:43 fetching corpus: 7800, signal 559267/665774 (executing program) 2021/09/05 10:54:43 fetching corpus: 7850, signal 560558/667200 (executing program) 2021/09/05 10:54:43 fetching corpus: 7900, signal 562176/668883 (executing program) 2021/09/05 10:54:43 fetching corpus: 7950, signal 563153/670146 (executing program) 2021/09/05 10:54:43 fetching corpus: 8000, signal 564815/671824 (executing program) 2021/09/05 10:54:43 fetching corpus: 8050, signal 565563/672940 (executing program) 2021/09/05 10:54:43 fetching corpus: 8100, signal 566915/674408 (executing program) 2021/09/05 10:54:43 fetching corpus: 8150, signal 567674/675535 (executing program) 2021/09/05 10:54:43 fetching corpus: 8200, signal 568805/676886 (executing program) 2021/09/05 10:54:43 fetching corpus: 8250, signal 570024/678272 (executing program) 2021/09/05 10:54:44 fetching corpus: 8300, signal 571341/679718 (executing program) 2021/09/05 10:54:44 fetching corpus: 8350, signal 572273/680911 (executing program) 2021/09/05 10:54:44 fetching corpus: 8400, signal 572979/681988 (executing program) 2021/09/05 10:54:44 fetching corpus: 8450, signal 573866/683168 (executing program) 2021/09/05 10:54:44 fetching corpus: 8500, signal 574435/684178 (executing program) 2021/09/05 10:54:44 fetching corpus: 8550, signal 575627/685526 (executing program) 2021/09/05 10:54:44 fetching corpus: 8600, signal 576817/686866 (executing program) 2021/09/05 10:54:44 fetching corpus: 8650, signal 577611/687997 (executing program) 2021/09/05 10:54:44 fetching corpus: 8700, signal 578310/689059 (executing program) 2021/09/05 10:54:44 fetching corpus: 8750, signal 579336/690202 (executing program) 2021/09/05 10:54:44 fetching corpus: 8800, signal 580164/691326 (executing program) 2021/09/05 10:54:44 fetching corpus: 8850, signal 581047/692495 (executing program) 2021/09/05 10:54:44 fetching corpus: 8900, signal 581769/693480 (executing program) 2021/09/05 10:54:45 fetching corpus: 8950, signal 582623/694600 (executing program) 2021/09/05 10:54:45 fetching corpus: 9000, signal 584061/696061 (executing program) 2021/09/05 10:54:45 fetching corpus: 9050, signal 585128/697309 (executing program) 2021/09/05 10:54:45 fetching corpus: 9100, signal 587643/699406 (executing program) 2021/09/05 10:54:45 fetching corpus: 9150, signal 589302/700916 (executing program) 2021/09/05 10:54:45 fetching corpus: 9200, signal 590610/702271 (executing program) 2021/09/05 10:54:45 fetching corpus: 9250, signal 591684/703488 (executing program) 2021/09/05 10:54:45 fetching corpus: 9300, signal 592735/704687 (executing program) 2021/09/05 10:54:45 fetching corpus: 9350, signal 593732/705861 (executing program) 2021/09/05 10:54:45 fetching corpus: 9400, signal 594641/706955 (executing program) 2021/09/05 10:54:45 fetching corpus: 9450, signal 595412/707989 (executing program) 2021/09/05 10:54:45 fetching corpus: 9500, signal 596120/708950 (executing program) 2021/09/05 10:54:46 fetching corpus: 9550, signal 596677/709830 (executing program) 2021/09/05 10:54:46 fetching corpus: 9600, signal 597730/710985 (executing program) 2021/09/05 10:54:46 fetching corpus: 9650, signal 598721/712098 (executing program) 2021/09/05 10:54:46 fetching corpus: 9700, signal 599602/713162 (executing program) 2021/09/05 10:54:46 fetching corpus: 9750, signal 600293/714109 (executing program) 2021/09/05 10:54:46 fetching corpus: 9800, signal 601211/715139 (executing program) 2021/09/05 10:54:46 fetching corpus: 9850, signal 602384/716373 (executing program) 2021/09/05 10:54:46 fetching corpus: 9900, signal 603761/717695 (executing program) 2021/09/05 10:54:46 fetching corpus: 9950, signal 604462/718681 (executing program) 2021/09/05 10:54:46 fetching corpus: 10000, signal 605256/719664 (executing program) 2021/09/05 10:54:46 fetching corpus: 10050, signal 606220/720724 (executing program) 2021/09/05 10:54:47 fetching corpus: 10100, signal 607231/721816 (executing program) 2021/09/05 10:54:47 fetching corpus: 10150, signal 607988/722715 (executing program) 2021/09/05 10:54:47 fetching corpus: 10200, signal 608582/723589 (executing program) 2021/09/05 10:54:47 fetching corpus: 10250, signal 609316/724526 (executing program) 2021/09/05 10:54:47 fetching corpus: 10300, signal 610064/725484 (executing program) 2021/09/05 10:54:47 fetching corpus: 10350, signal 610725/726409 (executing program) 2021/09/05 10:54:47 fetching corpus: 10400, signal 611622/727430 (executing program) 2021/09/05 10:54:47 fetching corpus: 10450, signal 612735/728572 (executing program) 2021/09/05 10:54:47 fetching corpus: 10500, signal 614049/729757 (executing program) 2021/09/05 10:54:47 fetching corpus: 10550, signal 614900/730751 (executing program) 2021/09/05 10:54:47 fetching corpus: 10600, signal 615689/731666 (executing program) 2021/09/05 10:54:48 fetching corpus: 10650, signal 617897/733313 (executing program) 2021/09/05 10:54:48 fetching corpus: 10700, signal 618465/734153 (executing program) 2021/09/05 10:54:48 fetching corpus: 10750, signal 619366/735092 (executing program) 2021/09/05 10:54:48 fetching corpus: 10800, signal 620437/736158 (executing program) 2021/09/05 10:54:48 fetching corpus: 10850, signal 621269/737099 (executing program) 2021/09/05 10:54:48 fetching corpus: 10900, signal 622409/738156 (executing program) 2021/09/05 10:54:48 fetching corpus: 10950, signal 623423/739169 (executing program) 2021/09/05 10:54:48 fetching corpus: 11000, signal 625065/740484 (executing program) 2021/09/05 10:54:48 fetching corpus: 11050, signal 627173/742003 (executing program) 2021/09/05 10:54:48 fetching corpus: 11100, signal 628041/742898 (executing program) 2021/09/05 10:54:49 fetching corpus: 11150, signal 629421/744062 (executing program) 2021/09/05 10:54:49 fetching corpus: 11200, signal 630459/745072 (executing program) 2021/09/05 10:54:49 fetching corpus: 11250, signal 631093/745841 (executing program) 2021/09/05 10:54:49 fetching corpus: 11300, signal 631975/746797 (executing program) 2021/09/05 10:54:49 fetching corpus: 11350, signal 632708/747642 (executing program) 2021/09/05 10:54:49 fetching corpus: 11400, signal 634100/748789 (executing program) 2021/09/05 10:54:49 fetching corpus: 11450, signal 635314/749852 (executing program) 2021/09/05 10:54:49 fetching corpus: 11500, signal 635874/750592 (executing program) 2021/09/05 10:54:49 fetching corpus: 11550, signal 637234/751699 (executing program) 2021/09/05 10:54:49 fetching corpus: 11600, signal 637963/752517 (executing program) 2021/09/05 10:54:49 fetching corpus: 11650, signal 638863/753402 (executing program) 2021/09/05 10:54:49 fetching corpus: 11700, signal 639339/754121 (executing program) 2021/09/05 10:54:49 fetching corpus: 11750, signal 640179/755001 (executing program) 2021/09/05 10:54:50 fetching corpus: 11800, signal 641152/755876 (executing program) 2021/09/05 10:54:50 fetching corpus: 11850, signal 641954/756713 (executing program) 2021/09/05 10:54:50 fetching corpus: 11900, signal 642837/757602 (executing program) 2021/09/05 10:54:50 fetching corpus: 11950, signal 643575/758379 (executing program) 2021/09/05 10:54:50 fetching corpus: 12000, signal 644299/759190 (executing program) 2021/09/05 10:54:50 fetching corpus: 12050, signal 644849/759881 (executing program) 2021/09/05 10:54:50 fetching corpus: 12100, signal 645525/760673 (executing program) 2021/09/05 10:54:50 fetching corpus: 12150, signal 646309/761529 (executing program) 2021/09/05 10:54:50 fetching corpus: 12200, signal 647619/762611 (executing program) 2021/09/05 10:54:50 fetching corpus: 12250, signal 649176/763739 (executing program) 2021/09/05 10:54:50 fetching corpus: 12300, signal 649819/764456 (executing program) 2021/09/05 10:54:51 fetching corpus: 12350, signal 651013/765438 (executing program) 2021/09/05 10:54:51 fetching corpus: 12400, signal 651683/766141 (executing program) 2021/09/05 10:54:51 fetching corpus: 12450, signal 652491/766935 (executing program) 2021/09/05 10:54:51 fetching corpus: 12500, signal 653571/767868 (executing program) 2021/09/05 10:54:51 fetching corpus: 12550, signal 654219/768578 (executing program) 2021/09/05 10:54:51 fetching corpus: 12600, signal 655240/769460 (executing program) 2021/09/05 10:54:51 fetching corpus: 12650, signal 656355/770366 (executing program) 2021/09/05 10:54:51 fetching corpus: 12700, signal 657232/771186 (executing program) 2021/09/05 10:54:51 fetching corpus: 12750, signal 657798/771856 (executing program) 2021/09/05 10:54:51 fetching corpus: 12800, signal 658934/772731 (executing program) 2021/09/05 10:54:51 fetching corpus: 12850, signal 659455/773335 (executing program) 2021/09/05 10:54:51 fetching corpus: 12900, signal 660352/774117 (executing program) 2021/09/05 10:54:52 fetching corpus: 12950, signal 660992/774798 (executing program) 2021/09/05 10:54:52 fetching corpus: 13000, signal 661724/775525 (executing program) 2021/09/05 10:54:52 fetching corpus: 13050, signal 662378/776149 (executing program) 2021/09/05 10:54:52 fetching corpus: 13100, signal 663520/777053 (executing program) 2021/09/05 10:54:52 fetching corpus: 13150, signal 664888/778081 (executing program) 2021/09/05 10:54:52 fetching corpus: 13200, signal 665871/778875 (executing program) 2021/09/05 10:54:52 fetching corpus: 13250, signal 666536/779529 (executing program) 2021/09/05 10:54:52 fetching corpus: 13300, signal 667050/780150 (executing program) 2021/09/05 10:54:52 fetching corpus: 13350, signal 667663/780808 (executing program) 2021/09/05 10:54:52 fetching corpus: 13400, signal 668785/781613 (executing program) 2021/09/05 10:54:52 fetching corpus: 13450, signal 669615/782358 (executing program) 2021/09/05 10:54:53 fetching corpus: 13500, signal 670368/783050 (executing program) 2021/09/05 10:54:53 fetching corpus: 13550, signal 671190/783736 (executing program) 2021/09/05 10:54:53 fetching corpus: 13600, signal 672735/784689 (executing program) 2021/09/05 10:54:53 fetching corpus: 13650, signal 673069/785182 (executing program) 2021/09/05 10:54:53 fetching corpus: 13700, signal 673401/785713 (executing program) 2021/09/05 10:54:53 fetching corpus: 13750, signal 674268/786439 (executing program) 2021/09/05 10:54:53 fetching corpus: 13800, signal 675057/787120 (executing program) 2021/09/05 10:54:53 fetching corpus: 13850, signal 675576/787698 (executing program) 2021/09/05 10:54:53 fetching corpus: 13900, signal 676251/788286 (executing program) 2021/09/05 10:54:53 fetching corpus: 13950, signal 677051/788958 (executing program) 2021/09/05 10:54:53 fetching corpus: 14000, signal 678261/789794 (executing program) 2021/09/05 10:54:53 fetching corpus: 14050, signal 679142/790523 (executing program) 2021/09/05 10:54:53 fetching corpus: 14100, signal 679585/791056 (executing program) 2021/09/05 10:54:54 fetching corpus: 14150, signal 681237/792007 (executing program) 2021/09/05 10:54:54 fetching corpus: 14200, signal 682384/792723 (executing program) 2021/09/05 10:54:54 fetching corpus: 14250, signal 682932/793277 (executing program) 2021/09/05 10:54:54 fetching corpus: 14300, signal 683728/793902 (executing program) 2021/09/05 10:54:54 fetching corpus: 14350, signal 684652/794574 (executing program) 2021/09/05 10:54:54 fetching corpus: 14400, signal 686446/795518 (executing program) 2021/09/05 10:54:54 fetching corpus: 14450, signal 687521/796229 (executing program) 2021/09/05 10:54:54 fetching corpus: 14500, signal 688635/796934 (executing program) 2021/09/05 10:54:54 fetching corpus: 14550, signal 689398/797554 (executing program) 2021/09/05 10:54:54 fetching corpus: 14600, signal 690863/798381 (executing program) 2021/09/05 10:54:54 fetching corpus: 14650, signal 691834/799056 (executing program) 2021/09/05 10:54:54 fetching corpus: 14700, signal 692419/799599 (executing program) 2021/09/05 10:54:55 fetching corpus: 14750, signal 693188/800212 (executing program) 2021/09/05 10:54:55 fetching corpus: 14800, signal 693907/800794 (executing program) 2021/09/05 10:54:55 fetching corpus: 14850, signal 694650/801376 (executing program) 2021/09/05 10:54:55 fetching corpus: 14900, signal 695214/801868 (executing program) 2021/09/05 10:54:55 fetching corpus: 14950, signal 696063/802472 (executing program) 2021/09/05 10:54:55 fetching corpus: 15000, signal 696753/803053 (executing program) 2021/09/05 10:54:55 fetching corpus: 15050, signal 697489/803593 (executing program) 2021/09/05 10:54:55 fetching corpus: 15100, signal 698144/804159 (executing program) 2021/09/05 10:54:55 fetching corpus: 15150, signal 698659/804672 (executing program) 2021/09/05 10:54:55 fetching corpus: 15200, signal 699207/805165 (executing program) 2021/09/05 10:54:55 fetching corpus: 15250, signal 699674/805642 (executing program) 2021/09/05 10:54:56 fetching corpus: 15300, signal 700354/806181 (executing program) 2021/09/05 10:54:56 fetching corpus: 15350, signal 701092/806724 (executing program) 2021/09/05 10:54:56 fetching corpus: 15400, signal 701867/807275 (executing program) 2021/09/05 10:54:56 fetching corpus: 15450, signal 702589/807846 (executing program) 2021/09/05 10:54:56 fetching corpus: 15500, signal 703332/808427 (executing program) 2021/09/05 10:54:56 fetching corpus: 15550, signal 704268/809010 (executing program) 2021/09/05 10:54:56 fetching corpus: 15600, signal 704983/809534 (executing program) 2021/09/05 10:54:56 fetching corpus: 15650, signal 705715/810051 (executing program) 2021/09/05 10:54:56 fetching corpus: 15700, signal 707203/810780 (executing program) 2021/09/05 10:54:56 fetching corpus: 15750, signal 707511/811212 (executing program) 2021/09/05 10:54:56 fetching corpus: 15800, signal 708321/811753 (executing program) 2021/09/05 10:54:57 fetching corpus: 15850, signal 709028/812299 (executing program) 2021/09/05 10:54:57 fetching corpus: 15900, signal 709753/812799 (executing program) 2021/09/05 10:54:57 fetching corpus: 15950, signal 710206/813232 (executing program) 2021/09/05 10:54:57 fetching corpus: 16000, signal 711523/813901 (executing program) 2021/09/05 10:54:57 fetching corpus: 16050, signal 712234/814431 (executing program) 2021/09/05 10:54:57 fetching corpus: 16100, signal 712613/814836 (executing program) 2021/09/05 10:54:57 fetching corpus: 16150, signal 713442/815364 (executing program) 2021/09/05 10:54:57 fetching corpus: 16200, signal 714418/815876 (executing program) 2021/09/05 10:54:57 fetching corpus: 16250, signal 714837/816308 (executing program) 2021/09/05 10:54:57 fetching corpus: 16300, signal 715178/816716 (executing program) 2021/09/05 10:54:57 fetching corpus: 16350, signal 715595/817106 (executing program) 2021/09/05 10:54:57 fetching corpus: 16400, signal 716251/817557 (executing program) 2021/09/05 10:54:57 fetching corpus: 16450, signal 716868/817998 (executing program) 2021/09/05 10:54:58 fetching corpus: 16500, signal 717359/818401 (executing program) 2021/09/05 10:54:58 fetching corpus: 16550, signal 718157/818886 (executing program) 2021/09/05 10:54:58 fetching corpus: 16600, signal 718760/819325 (executing program) 2021/09/05 10:54:58 fetching corpus: 16650, signal 719340/819734 (executing program) 2021/09/05 10:54:58 fetching corpus: 16700, signal 719697/820123 (executing program) 2021/09/05 10:54:58 fetching corpus: 16750, signal 720462/820575 (executing program) 2021/09/05 10:54:58 fetching corpus: 16800, signal 721247/821034 (executing program) 2021/09/05 10:54:58 fetching corpus: 16850, signal 721784/821452 (executing program) 2021/09/05 10:54:58 fetching corpus: 16900, signal 722307/821862 (executing program) 2021/09/05 10:54:58 fetching corpus: 16950, signal 723186/822349 (executing program) 2021/09/05 10:54:59 fetching corpus: 17000, signal 724071/822794 (executing program) 2021/09/05 10:54:59 fetching corpus: 17050, signal 724647/823196 (executing program) 2021/09/05 10:54:59 fetching corpus: 17100, signal 725515/823631 (executing program) 2021/09/05 10:54:59 fetching corpus: 17150, signal 726312/824080 (executing program) 2021/09/05 10:54:59 fetching corpus: 17200, signal 726970/824516 (executing program) 2021/09/05 10:54:59 fetching corpus: 17250, signal 728006/825014 (executing program) 2021/09/05 10:54:59 fetching corpus: 17300, signal 728669/825418 (executing program) 2021/09/05 10:54:59 fetching corpus: 17350, signal 729115/825761 (executing program) 2021/09/05 10:54:59 fetching corpus: 17400, signal 729857/826185 (executing program) 2021/09/05 10:54:59 fetching corpus: 17450, signal 730920/826626 (executing program) 2021/09/05 10:54:59 fetching corpus: 17500, signal 731311/826961 (executing program) 2021/09/05 10:54:59 fetching corpus: 17550, signal 731654/827294 (executing program) 2021/09/05 10:55:00 fetching corpus: 17600, signal 732170/827674 (executing program) 2021/09/05 10:55:00 fetching corpus: 17650, signal 732652/828035 (executing program) 2021/09/05 10:55:00 fetching corpus: 17700, signal 732989/828338 (executing program) 2021/09/05 10:55:00 fetching corpus: 17750, signal 733503/828696 (executing program) 2021/09/05 10:55:00 fetching corpus: 17800, signal 734100/829053 (executing program) 2021/09/05 10:55:00 fetching corpus: 17850, signal 735471/829521 (executing program) 2021/09/05 10:55:00 fetching corpus: 17900, signal 735942/829832 (executing program) 2021/09/05 10:55:00 fetching corpus: 17950, signal 736253/830136 (executing program) 2021/09/05 10:55:00 fetching corpus: 18000, signal 736626/830444 (executing program) 2021/09/05 10:55:00 fetching corpus: 18050, signal 737246/830781 (executing program) 2021/09/05 10:55:00 fetching corpus: 18100, signal 737866/831135 (executing program) 2021/09/05 10:55:01 fetching corpus: 18150, signal 738231/831436 (executing program) 2021/09/05 10:55:01 fetching corpus: 18200, signal 738711/831777 (executing program) 2021/09/05 10:55:01 fetching corpus: 18250, signal 738990/832044 (executing program) 2021/09/05 10:55:01 fetching corpus: 18300, signal 739691/832385 (executing program) 2021/09/05 10:55:01 fetching corpus: 18350, signal 740160/832683 (executing program) 2021/09/05 10:55:01 fetching corpus: 18400, signal 740706/832989 (executing program) 2021/09/05 10:55:01 fetching corpus: 18450, signal 741925/833383 (executing program) 2021/09/05 10:55:01 fetching corpus: 18500, signal 742560/833721 (executing program) 2021/09/05 10:55:01 fetching corpus: 18550, signal 743063/834008 (executing program) 2021/09/05 10:55:01 fetching corpus: 18600, signal 744330/834427 (executing program) 2021/09/05 10:55:01 fetching corpus: 18650, signal 744923/834718 (executing program) 2021/09/05 10:55:02 fetching corpus: 18700, signal 745340/835007 (executing program) 2021/09/05 10:55:02 fetching corpus: 18750, signal 745859/835325 (executing program) 2021/09/05 10:55:02 fetching corpus: 18800, signal 746312/835608 (executing program) 2021/09/05 10:55:02 fetching corpus: 18850, signal 747041/835953 (executing program) 2021/09/05 10:55:02 fetching corpus: 18900, signal 747737/836257 (executing program) 2021/09/05 10:55:02 fetching corpus: 18950, signal 748528/836598 (executing program) 2021/09/05 10:55:02 fetching corpus: 19000, signal 748922/836868 (executing program) 2021/09/05 10:55:02 fetching corpus: 19050, signal 750143/837204 (executing program) 2021/09/05 10:55:02 fetching corpus: 19100, signal 750852/837486 (executing program) 2021/09/05 10:55:02 fetching corpus: 19150, signal 751296/837745 (executing program) 2021/09/05 10:55:02 fetching corpus: 19200, signal 751818/838006 (executing program) 2021/09/05 10:55:02 fetching corpus: 19250, signal 752140/838257 (executing program) 2021/09/05 10:55:02 fetching corpus: 19300, signal 752760/838559 (executing program) 2021/09/05 10:55:03 fetching corpus: 19350, signal 753634/838880 (executing program) 2021/09/05 10:55:03 fetching corpus: 19400, signal 754115/839154 (executing program) 2021/09/05 10:55:03 fetching corpus: 19450, signal 755139/839481 (executing program) 2021/09/05 10:55:03 fetching corpus: 19500, signal 756067/839740 (executing program) 2021/09/05 10:55:03 fetching corpus: 19550, signal 757141/840007 (executing program) 2021/09/05 10:55:03 fetching corpus: 19600, signal 758042/840272 (executing program) 2021/09/05 10:55:03 fetching corpus: 19650, signal 758417/840492 (executing program) 2021/09/05 10:55:03 fetching corpus: 19700, signal 758905/840746 (executing program) 2021/09/05 10:55:03 fetching corpus: 19750, signal 759624/841005 (executing program) 2021/09/05 10:55:03 fetching corpus: 19800, signal 760216/841251 (executing program) 2021/09/05 10:55:03 fetching corpus: 19850, signal 760722/841509 (executing program) 2021/09/05 10:55:04 fetching corpus: 19900, signal 761414/841761 (executing program) 2021/09/05 10:55:04 fetching corpus: 19950, signal 761841/841992 (executing program) 2021/09/05 10:55:04 fetching corpus: 20000, signal 762562/842204 (executing program) 2021/09/05 10:55:04 fetching corpus: 20050, signal 763005/842403 (executing program) 2021/09/05 10:55:04 fetching corpus: 20100, signal 763417/842616 (executing program) 2021/09/05 10:55:04 fetching corpus: 20150, signal 763996/842837 (executing program) 2021/09/05 10:55:04 fetching corpus: 20200, signal 764325/843050 (executing program) 2021/09/05 10:55:04 fetching corpus: 20250, signal 764809/843260 (executing program) 2021/09/05 10:55:04 fetching corpus: 20300, signal 765285/843457 (executing program) 2021/09/05 10:55:04 fetching corpus: 20350, signal 765978/843656 (executing program) 2021/09/05 10:55:04 fetching corpus: 20400, signal 766447/843862 (executing program) 2021/09/05 10:55:04 fetching corpus: 20450, signal 766716/844051 (executing program) 2021/09/05 10:55:05 fetching corpus: 20500, signal 767062/844245 (executing program) 2021/09/05 10:55:05 fetching corpus: 20550, signal 767518/844444 (executing program) 2021/09/05 10:55:05 fetching corpus: 20600, signal 767955/844659 (executing program) 2021/09/05 10:55:05 fetching corpus: 20650, signal 768528/844846 (executing program) 2021/09/05 10:55:05 fetching corpus: 20700, signal 769325/845056 (executing program) 2021/09/05 10:55:05 fetching corpus: 20750, signal 769893/845251 (executing program) 2021/09/05 10:55:05 fetching corpus: 20800, signal 770339/845428 (executing program) 2021/09/05 10:55:05 fetching corpus: 20850, signal 771048/845616 (executing program) 2021/09/05 10:55:05 fetching corpus: 20900, signal 771592/845794 (executing program) 2021/09/05 10:55:05 fetching corpus: 20950, signal 771984/845958 (executing program) 2021/09/05 10:55:05 fetching corpus: 21000, signal 772507/846128 (executing program) 2021/09/05 10:55:06 fetching corpus: 21050, signal 772944/846306 (executing program) 2021/09/05 10:55:06 fetching corpus: 21100, signal 773661/846464 (executing program) 2021/09/05 10:55:06 fetching corpus: 21150, signal 774304/846503 (executing program) 2021/09/05 10:55:06 fetching corpus: 21200, signal 774600/846503 (executing program) 2021/09/05 10:55:06 fetching corpus: 21250, signal 775051/846503 (executing program) 2021/09/05 10:55:06 fetching corpus: 21300, signal 775997/846503 (executing program) 2021/09/05 10:55:06 fetching corpus: 21350, signal 776755/846503 (executing program) 2021/09/05 10:55:06 fetching corpus: 21400, signal 777382/846503 (executing program) 2021/09/05 10:55:06 fetching corpus: 21450, signal 777901/846503 (executing program) 2021/09/05 10:55:06 fetching corpus: 21500, signal 778316/846503 (executing program) 2021/09/05 10:55:06 fetching corpus: 21550, signal 778805/846503 (executing program) 2021/09/05 10:55:06 fetching corpus: 21600, signal 779165/846503 (executing program) 2021/09/05 10:55:07 fetching corpus: 21650, signal 779665/846503 (executing program) 2021/09/05 10:55:07 fetching corpus: 21700, signal 780287/846503 (executing program) 2021/09/05 10:55:07 fetching corpus: 21750, signal 780891/846503 (executing program) 2021/09/05 10:55:07 fetching corpus: 21800, signal 781722/846503 (executing program) 2021/09/05 10:55:07 fetching corpus: 21850, signal 782214/846503 (executing program) 2021/09/05 10:55:07 fetching corpus: 21900, signal 782764/846504 (executing program) 2021/09/05 10:55:07 fetching corpus: 21950, signal 783221/846504 (executing program) 2021/09/05 10:55:07 fetching corpus: 22000, signal 783931/846504 (executing program) 2021/09/05 10:55:07 fetching corpus: 22050, signal 784494/846504 (executing program) 2021/09/05 10:55:07 fetching corpus: 22100, signal 784782/846504 (executing program) 2021/09/05 10:55:08 fetching corpus: 22150, signal 785103/846504 (executing program) 2021/09/05 10:55:08 fetching corpus: 22200, signal 785649/846504 (executing program) 2021/09/05 10:55:08 fetching corpus: 22250, signal 786460/846504 (executing program) 2021/09/05 10:55:08 fetching corpus: 22300, signal 786755/846504 (executing program) 2021/09/05 10:55:08 fetching corpus: 22350, signal 787330/846504 (executing program) 2021/09/05 10:55:08 fetching corpus: 22400, signal 787679/846504 (executing program) 2021/09/05 10:55:08 fetching corpus: 22450, signal 788202/846504 (executing program) 2021/09/05 10:55:08 fetching corpus: 22500, signal 788592/846504 (executing program) 2021/09/05 10:55:08 fetching corpus: 22550, signal 788919/846504 (executing program) 2021/09/05 10:55:08 fetching corpus: 22600, signal 789340/846504 (executing program) 2021/09/05 10:55:08 fetching corpus: 22650, signal 789712/846504 (executing program) 2021/09/05 10:55:08 fetching corpus: 22700, signal 790234/846504 (executing program) 2021/09/05 10:55:09 fetching corpus: 22750, signal 790930/846504 (executing program) 2021/09/05 10:55:09 fetching corpus: 22800, signal 791340/846504 (executing program) 2021/09/05 10:55:09 fetching corpus: 22850, signal 792007/846504 (executing program) 2021/09/05 10:55:09 fetching corpus: 22900, signal 792468/846504 (executing program) 2021/09/05 10:55:09 fetching corpus: 22950, signal 793187/846504 (executing program) 2021/09/05 10:55:09 fetching corpus: 23000, signal 793594/846504 (executing program) 2021/09/05 10:55:09 fetching corpus: 23050, signal 793920/846504 (executing program) 2021/09/05 10:55:09 fetching corpus: 23100, signal 794206/846504 (executing program) 2021/09/05 10:55:09 fetching corpus: 23150, signal 794599/846505 (executing program) 2021/09/05 10:55:09 fetching corpus: 23200, signal 795008/846505 (executing program) 2021/09/05 10:55:09 fetching corpus: 23250, signal 795437/846505 (executing program) 2021/09/05 10:55:10 fetching corpus: 23300, signal 795736/846505 (executing program) 2021/09/05 10:55:10 fetching corpus: 23350, signal 796301/846505 (executing program) 2021/09/05 10:55:10 fetching corpus: 23400, signal 796868/846505 (executing program) 2021/09/05 10:55:10 fetching corpus: 23450, signal 797273/846505 (executing program) 2021/09/05 10:55:10 fetching corpus: 23500, signal 797739/846505 (executing program) 2021/09/05 10:55:10 fetching corpus: 23550, signal 798021/846505 (executing program) 2021/09/05 10:55:10 fetching corpus: 23600, signal 798566/846505 (executing program) 2021/09/05 10:55:10 fetching corpus: 23650, signal 798979/846505 (executing program) 2021/09/05 10:55:10 fetching corpus: 23700, signal 799336/846505 (executing program) [ 132.538488][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.544788][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/05 10:55:10 fetching corpus: 23750, signal 799798/846505 (executing program) 2021/09/05 10:55:10 fetching corpus: 23800, signal 800256/846505 (executing program) 2021/09/05 10:55:10 fetching corpus: 23850, signal 800645/846505 (executing program) 2021/09/05 10:55:10 fetching corpus: 23900, signal 800927/846505 (executing program) 2021/09/05 10:55:11 fetching corpus: 23950, signal 801631/846505 (executing program) 2021/09/05 10:55:11 fetching corpus: 24000, signal 802029/846505 (executing program) 2021/09/05 10:55:11 fetching corpus: 24050, signal 802254/846505 (executing program) 2021/09/05 10:55:11 fetching corpus: 24100, signal 802957/846505 (executing program) 2021/09/05 10:55:11 fetching corpus: 24150, signal 803383/846505 (executing program) 2021/09/05 10:55:11 fetching corpus: 24200, signal 803861/846505 (executing program) 2021/09/05 10:55:11 fetching corpus: 24250, signal 804244/846505 (executing program) 2021/09/05 10:55:11 fetching corpus: 24300, signal 804501/846505 (executing program) 2021/09/05 10:55:11 fetching corpus: 24350, signal 805279/846505 (executing program) 2021/09/05 10:55:11 fetching corpus: 24400, signal 805677/846505 (executing program) 2021/09/05 10:55:11 fetching corpus: 24450, signal 806136/846505 (executing program) 2021/09/05 10:55:11 fetching corpus: 24500, signal 806370/846505 (executing program) 2021/09/05 10:55:12 fetching corpus: 24550, signal 806817/846505 (executing program) 2021/09/05 10:55:12 fetching corpus: 24600, signal 807187/846505 (executing program) 2021/09/05 10:55:12 fetching corpus: 24650, signal 807505/846505 (executing program) 2021/09/05 10:55:12 fetching corpus: 24700, signal 808091/846505 (executing program) 2021/09/05 10:55:12 fetching corpus: 24750, signal 808388/846505 (executing program) 2021/09/05 10:55:12 fetching corpus: 24800, signal 808951/846505 (executing program) 2021/09/05 10:55:12 fetching corpus: 24850, signal 809408/846505 (executing program) 2021/09/05 10:55:12 fetching corpus: 24900, signal 809819/846505 (executing program) 2021/09/05 10:55:12 fetching corpus: 24950, signal 810456/846505 (executing program) 2021/09/05 10:55:12 fetching corpus: 25000, signal 810806/846505 (executing program) 2021/09/05 10:55:12 fetching corpus: 25050, signal 811248/846505 (executing program) 2021/09/05 10:55:13 fetching corpus: 25100, signal 811595/846505 (executing program) 2021/09/05 10:55:13 fetching corpus: 25150, signal 812260/846505 (executing program) 2021/09/05 10:55:13 fetching corpus: 25200, signal 812753/846505 (executing program) 2021/09/05 10:55:13 fetching corpus: 25250, signal 813119/846505 (executing program) 2021/09/05 10:55:13 fetching corpus: 25300, signal 813545/846505 (executing program) 2021/09/05 10:55:13 fetching corpus: 25350, signal 814029/846505 (executing program) 2021/09/05 10:55:13 fetching corpus: 25400, signal 814323/846505 (executing program) 2021/09/05 10:55:13 fetching corpus: 25450, signal 814932/846505 (executing program) 2021/09/05 10:55:13 fetching corpus: 25500, signal 815396/846505 (executing program) 2021/09/05 10:55:13 fetching corpus: 25550, signal 815684/846505 (executing program) 2021/09/05 10:55:13 fetching corpus: 25600, signal 816152/846505 (executing program) 2021/09/05 10:55:14 fetching corpus: 25650, signal 816728/846505 (executing program) 2021/09/05 10:55:14 fetching corpus: 25682, signal 817052/846505 (executing program) 2021/09/05 10:55:14 fetching corpus: 25682, signal 817052/846505 (executing program) 2021/09/05 10:55:15 starting 6 fuzzer processes 10:55:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000003a00)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendmsg$unix(r1, &(0x7f0000003c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003b80)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x50}, 0x0) 10:55:16 executing program 1: clock_settime(0xa, 0x0) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) 10:55:16 executing program 2: r0 = syz_io_uring_setup(0x6677, &(0x7f0000005380), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000005400), &(0x7f0000005440)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000d, 0x11, r0, 0x8000000) 10:55:16 executing program 3: syz_io_uring_setup(0x1341, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 10:55:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x33fe0}}, 0x0) 10:55:16 executing program 5: syz_io_uring_setup(0x36e0, &(0x7f000000a980), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f000000aa00), &(0x7f000000aa40)) [ 139.124418][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 139.173774][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.190409][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.200328][ T8455] device bridge_slave_0 entered promiscuous mode [ 139.232997][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.243234][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.251630][ T8455] device bridge_slave_1 entered promiscuous mode [ 139.293392][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.304492][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.363492][ T8455] team0: Port device team_slave_0 added [ 139.383317][ T8455] team0: Port device team_slave_1 added [ 139.465095][ T8614] chnl_net:caif_netlink_parms(): no params data found [ 139.489031][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.495978][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.523021][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.558624][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.565857][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.592555][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.730807][ T8614] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.745154][ T8614] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.754001][ T8614] device bridge_slave_0 entered promiscuous mode [ 139.784848][ T8614] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.792336][ T8614] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.801757][ T8614] device bridge_slave_1 entered promiscuous mode [ 139.867514][ T8455] device hsr_slave_0 entered promiscuous mode [ 139.882421][ T8455] device hsr_slave_1 entered promiscuous mode [ 139.925605][ T8614] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.969725][ T8693] chnl_net:caif_netlink_parms(): no params data found [ 140.001736][ T8614] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.086314][ T8614] team0: Port device team_slave_0 added [ 140.121190][ T8614] team0: Port device team_slave_1 added [ 140.246534][ T8614] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.253642][ T8614] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.282300][ T8614] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.294661][ T8693] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.301911][ T8693] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.309785][ T8693] device bridge_slave_0 entered promiscuous mode [ 140.323385][ T8693] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.335867][ T8693] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.343896][ T8693] device bridge_slave_1 entered promiscuous mode [ 140.364356][ T8614] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.374748][ T8614] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.400966][ T8614] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.416278][ T8846] chnl_net:caif_netlink_parms(): no params data found [ 140.451719][ T9000] chnl_net:caif_netlink_parms(): no params data found [ 140.496018][ T8693] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.508564][ T8693] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.532705][ T8614] device hsr_slave_0 entered promiscuous mode [ 140.539654][ T8614] device hsr_slave_1 entered promiscuous mode [ 140.545992][ T8614] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.553827][ T8614] Cannot create hsr debugfs directory [ 140.573026][ T9030] chnl_net:caif_netlink_parms(): no params data found [ 140.666961][ T8693] team0: Port device team_slave_0 added [ 140.680397][ T8693] team0: Port device team_slave_1 added [ 140.710656][ T8455] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 140.757396][ T8455] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 140.779902][ T9000] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.786998][ T9000] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.795610][ T9000] device bridge_slave_0 entered promiscuous mode [ 140.804067][ T9000] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.811618][ T9000] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.819424][ T9000] device bridge_slave_1 entered promiscuous mode [ 140.837065][ T8693] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.844062][ T8693] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.871001][ T8693] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.883383][ T8455] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 140.916126][ T8693] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.923420][ T8693] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.951217][ T8693] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.962399][ T8455] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 140.971808][ T8846] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.980476][ T8846] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.988288][ T8846] device bridge_slave_0 entered promiscuous mode [ 140.995115][ T9030] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.003064][ T9030] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.011292][ T9030] device bridge_slave_0 entered promiscuous mode [ 141.017852][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 141.019996][ T9030] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.030952][ T9030] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.038700][ T9030] device bridge_slave_1 entered promiscuous mode [ 141.046669][ T9000] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.078954][ T8846] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.086015][ T8846] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.094408][ T8846] device bridge_slave_1 entered promiscuous mode [ 141.122391][ T9000] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.134783][ T8693] device hsr_slave_0 entered promiscuous mode [ 141.142111][ T8693] device hsr_slave_1 entered promiscuous mode [ 141.149138][ T8693] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.156665][ T8693] Cannot create hsr debugfs directory [ 141.171903][ T8846] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.195193][ T9030] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.225234][ T9000] team0: Port device team_slave_0 added [ 141.232247][ T8846] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.246979][ T9030] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.257336][ T8219] Bluetooth: hci1: command 0x0409 tx timeout [ 141.279853][ T9000] team0: Port device team_slave_1 added [ 141.305059][ T9030] team0: Port device team_slave_0 added [ 141.313819][ T9030] team0: Port device team_slave_1 added [ 141.379402][ T9000] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.386357][ T9000] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.413013][ T8219] Bluetooth: hci2: command 0x0409 tx timeout [ 141.419581][ T9000] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.432268][ T8846] team0: Port device team_slave_0 added [ 141.442171][ T8846] team0: Port device team_slave_1 added [ 141.457275][ T9030] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.464285][ T9030] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.490707][ T9030] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.503776][ T9000] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.512227][ T9000] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.538771][ T9000] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.576749][ T9030] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.584092][ T9030] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.611310][ T9030] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.635721][ T9000] device hsr_slave_0 entered promiscuous mode [ 141.642596][ T9000] device hsr_slave_1 entered promiscuous mode [ 141.649527][ T9000] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.657053][ T9000] Cannot create hsr debugfs directory [ 141.657526][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 141.669119][ T8846] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.676064][ T8846] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.703249][ T8846] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.745292][ T8846] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.753386][ T8846] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.780149][ T8846] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.812025][ T9030] device hsr_slave_0 entered promiscuous mode [ 141.819017][ T9030] device hsr_slave_1 entered promiscuous mode [ 141.825394][ T9030] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.834541][ T9030] Cannot create hsr debugfs directory [ 141.872280][ T8614] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 141.893055][ T4871] Bluetooth: hci4: command 0x0409 tx timeout [ 141.896188][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.923172][ T8614] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 141.935314][ T8846] device hsr_slave_0 entered promiscuous mode [ 141.944657][ T8846] device hsr_slave_1 entered promiscuous mode [ 141.951457][ T8846] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.959687][ T8846] Cannot create hsr debugfs directory [ 141.967627][ T8219] Bluetooth: hci5: command 0x0409 tx timeout [ 141.985374][ T8614] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 142.014261][ T8614] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 142.042904][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.050925][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.073217][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.104691][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.113335][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.122200][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.129265][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.146569][ T8693] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 142.159048][ T8693] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 142.172469][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.182371][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.192637][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.201205][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.208286][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.250266][ T8693] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 142.261085][ T8693] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 142.271570][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.281095][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.290648][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.299729][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.308036][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.316197][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.325894][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.361029][T10355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.369586][T10355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.379642][T10355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.388898][T10355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.413558][ T9000] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 142.423807][ T9000] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 142.435232][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.457427][ T9000] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 142.467243][ T9000] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 142.524051][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.533203][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.547286][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.571220][ T8614] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.578723][ T9030] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 142.605705][ T9030] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 142.615626][ T9030] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 142.626828][ T9030] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 142.640749][ T8846] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 142.650450][ T8846] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 142.660956][ T8846] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 142.669665][ T8846] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 142.693060][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.702317][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.713261][ T8614] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.760442][ T8693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.767202][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.776775][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.785374][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.793775][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.802153][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.809247][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.827313][ T8455] device veth0_vlan entered promiscuous mode [ 142.856133][ T8455] device veth1_vlan entered promiscuous mode [ 142.863166][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.871494][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.879731][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.888080][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.895812][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.903430][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.911410][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.919105][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.932728][ T8693] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.946721][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.954873][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.963552][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.972126][T10330] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.979209][T10330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.986907][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.996233][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.004557][T10330] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.011737][T10330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.020214][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.029806][ T9000] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.054699][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.063948][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.073901][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.083625][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.092698][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.097646][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 143.103354][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.116297][ T9030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.137037][ T8614] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 143.147805][ T8614] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.163246][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.172364][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.181328][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.189954][T10330] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.196968][T10330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.205187][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.213849][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.222359][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.230976][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.239207][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.246670][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.265102][ T8455] device veth0_macvtap entered promiscuous mode [ 143.276179][ T8455] device veth1_macvtap entered promiscuous mode [ 143.285311][ T9000] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.294978][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.302874][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.311580][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.320298][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.328968][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.337902][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.338078][T10376] Bluetooth: hci1: command 0x041b tx timeout [ 143.352657][ T9030] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.380384][ T8846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.387973][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.395461][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.403688][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.412437][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.420912][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.427993][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.435508][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.444137][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.452730][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.459841][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.467407][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.475836][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.484224][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.491301][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.497440][T10376] Bluetooth: hci2: command 0x041b tx timeout [ 143.498964][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.516167][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.524221][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.532118][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.540215][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.548937][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.557203][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.585771][ T8614] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.606930][ T8846] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.614056][ T8693] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 143.625807][ T8693] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.637259][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.647025][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.655895][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.665750][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.674313][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.683823][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.692159][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.700553][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.708935][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.716284][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.723700][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.731680][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.737673][T10376] Bluetooth: hci3: command 0x041b tx timeout [ 143.739332][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.753285][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.761698][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.768798][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.776459][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.784310][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.800092][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.811193][ T8455] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.820061][ T8455] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.829043][ T8455] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.838225][ T8455] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.861809][T10376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.870237][T10376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.880510][T10376] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.889588][T10376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.898616][T10376] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.906967][T10376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.916118][T10376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.924762][T10376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.933450][T10376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.942137][T10376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.950647][T10376] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.957778][T10376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.965506][T10376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.968504][T10294] Bluetooth: hci4: command 0x041b tx timeout [ 143.974375][T10376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.987780][T10376] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.994789][T10376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.002799][T10376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.011442][T10376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.020176][T10376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.059674][T10330] Bluetooth: hci5: command 0x041b tx timeout [ 144.062023][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.073970][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.083751][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.092548][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.102246][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.110629][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.120093][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.128591][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.136635][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.145346][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.153741][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.162356][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.170830][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.179300][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.187658][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.195248][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.202801][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.211149][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.219708][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.227288][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.240727][ T9030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.255986][ T8693] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.274291][ T9000] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 144.284983][ T9000] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.298086][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.306368][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.315271][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.324326][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.333202][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.341651][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.350052][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.358699][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.370227][ T8614] device veth0_vlan entered promiscuous mode [ 144.378047][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.385464][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.393534][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.402028][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.409679][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.419617][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.476321][ T9030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.485447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.494628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.503637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.511554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.519186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.526558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.542704][ T8846] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.566136][ T29] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.574365][ T9000] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.581159][ T29] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.592848][ T8614] device veth1_vlan entered promiscuous mode [ 144.611989][ T8693] device veth0_vlan entered promiscuous mode [ 144.642632][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.651638][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.659791][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.667184][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.675037][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.684097][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.693010][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.701376][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.738461][ T130] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.746287][ T130] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.748265][ T9000] device veth0_vlan entered promiscuous mode [ 144.764987][ T8693] device veth1_vlan entered promiscuous mode [ 144.772690][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.780847][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.789084][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.796723][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.805019][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.813731][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.822645][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.831374][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.840164][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.848262][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.856249][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.866721][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.874852][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.882716][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.891018][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.907409][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.914943][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.922904][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.931843][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.940478][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.948836][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.957189][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.965176][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.980951][ T9000] device veth1_vlan entered promiscuous mode [ 145.003944][ T8846] device veth0_vlan entered promiscuous mode [ 145.011301][ T8614] device veth0_macvtap entered promiscuous mode [ 145.022837][ T9030] device veth0_vlan entered promiscuous mode [ 145.055004][ T8614] device veth1_macvtap entered promiscuous mode [ 145.077526][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.085437][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 10:55:23 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001100)=ANY=[], 0x0) [ 145.101395][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.119487][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.128009][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.135878][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.144836][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.164838][ T9030] device veth1_vlan entered promiscuous mode [ 145.178046][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 145.186485][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.195013][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.203504][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.211856][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.223255][ T9000] device veth0_macvtap entered promiscuous mode [ 145.231475][ T8846] device veth1_vlan entered promiscuous mode [ 145.246051][ T8693] device veth0_macvtap entered promiscuous mode [ 145.257163][ T8693] device veth1_macvtap entered promiscuous mode [ 145.272181][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.282637][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.296436][ T8614] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.315083][ T9030] device veth0_macvtap entered promiscuous mode [ 145.324211][ T9000] device veth1_macvtap entered promiscuous mode [ 145.332373][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.341485][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.349531][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.359894][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.367764][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.375586][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.385018][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.393543][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.402461][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.411005][T10294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.417548][T10419] Bluetooth: hci1: command 0x040f tx timeout [ 145.420569][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.435387][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.446866][ T3159] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 145.448228][ T8614] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.465810][ T9030] device veth1_macvtap entered promiscuous mode [ 145.481011][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.490140][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.500242][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.513512][ T8614] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.522619][ T8614] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.533386][ T8614] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.544585][ T8614] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.561859][ T9000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.573286][ T9000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.578364][T10420] Bluetooth: hci2: command 0x040f tx timeout [ 145.583753][ T9000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.599504][ T9000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.610337][ T9000] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.623344][ T9000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.634098][ T9000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.644173][ T9000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.655186][ T9000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.665255][ T3159] usb 1-1: device descriptor read/64, error 18 [ 145.666798][ T9000] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.682942][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.691320][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.700033][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.708791][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.717221][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.725959][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.742397][ T9030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.752889][ T9030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.764261][ T9030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.774880][ T9030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.784989][ T9030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.795999][ T9030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.806964][ T9030] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.814723][T10419] Bluetooth: hci3: command 0x040f tx timeout [ 145.822689][ T9000] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.832494][ T9000] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.842378][ T9000] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.851418][ T9000] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.863991][ T8846] device veth0_macvtap entered promiscuous mode [ 145.872655][ T8693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.884113][ T8693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.894738][ T8693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.906491][ T8693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.916540][ T8693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.927107][ T8693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.937505][ T3159] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 145.937758][ T8693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.955535][ T8693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.966385][ T8693] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.977545][T10355] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.985403][T10355] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.994283][T10355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.003262][T10355] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.012002][T10355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.021472][ T9030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.032033][ T9030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.042125][ T9030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.053243][ T4871] Bluetooth: hci4: command 0x040f tx timeout [ 146.053745][ T9030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.070311][ T9030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.082605][ T9030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.093874][ T9030] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.106612][ T8846] device veth1_macvtap entered promiscuous mode [ 146.117792][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.125600][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.134436][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.143339][T10294] Bluetooth: hci5: command 0x040f tx timeout [ 146.147798][ T8693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.159762][ T3159] usb 1-1: device descriptor read/64, error 18 [ 146.159864][ T8693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.176037][ T8693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.189005][ T8693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.199377][ T8693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.210642][ T8693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.220845][ T8693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.231507][ T8693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.242838][ T8693] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.252726][ T9030] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.261562][ T9030] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.270302][ T9030] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.279189][ T9030] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.287636][ T3159] usb usb1-port1: attempt power cycle [ 146.312066][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.322506][ T8219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.333421][ T8693] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.344410][ T8693] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.353191][ T8693] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.362409][ T8693] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.393225][ T8846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.417135][ T8846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.428016][ T8846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.438741][ T8846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.451613][ T8846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.462559][ T8846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.473194][ T8846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.483925][ T8846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.494036][ T8846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.494053][ T8846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.495159][ T8846] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.526259][ T8846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.538232][ T8846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.548199][ T8846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.558665][ T8846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.568509][ T8846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.579029][ T8846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.588858][ T8846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.599319][ T8846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.609554][ T8846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.620050][ T8846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.630677][ T8846] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.645940][ T8846] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.655270][ T8846] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.664227][ T8846] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.673055][ T8846] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.684118][T10416] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.694882][T10416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.705021][T10416] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.713885][T10416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.717367][ T3159] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 146.753143][ T1052] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.779515][ T1052] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.816166][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.876815][ T1052] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.906747][ T1052] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.940621][ T3159] usb 1-1: device descriptor read/8, error -61 [ 146.944417][T10418] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.960312][ T1052] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.961172][ T29] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.983037][ T649] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.995561][ T130] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.029875][ T649] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.042595][ T130] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.051091][ T29] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.077536][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.085377][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.107882][ T1052] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.122857][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.132497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.141097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.150761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:55:25 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 147.179723][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.189011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.194064][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.212593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.220304][ T3159] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 147.236017][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.247637][ T4871] Bluetooth: hci0: command 0x0419 tx timeout [ 147.279229][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.288393][ T649] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.296212][ T649] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.330735][T10376] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.347943][T10376] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:55:25 executing program 2: syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) fork() 10:55:25 executing program 4: socket(0x10, 0x0, 0x40) [ 147.435562][ T3159] usb 1-1: device descriptor read/8, error -61 [ 147.487629][T10376] Bluetooth: hci1: command 0x0419 tx timeout 10:55:25 executing program 4: r0 = socket(0x18, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001a00)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0}, 0x0) 10:55:25 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) [ 147.558065][ T3159] usb usb1-port1: unable to enumerate USB device 10:55:25 executing program 5: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f0000000100)={0x0, 0xffffffffffffffff}, 0xc) 10:55:25 executing program 3: pipe2(&(0x7f0000000040), 0x1400000) 10:55:25 executing program 4: socket(0x18, 0x3, 0x2) [ 147.608320][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd 10:55:25 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000540)) [ 147.657616][ T3159] Bluetooth: hci2: command 0x0419 tx timeout 10:55:25 executing program 5: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, 0x0, 0x2) 10:55:25 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) poll(&(0x7f0000001bc0)=[{0xffffffffffffff9c}, {r0, 0x4}], 0x2, 0x10001) [ 147.808122][ T5] usb 2-1: device descriptor read/64, error 18 [ 147.888229][ T3159] Bluetooth: hci3: command 0x0419 tx timeout [ 148.077345][ T5] usb 2-1: new high-speed USB device number 3 using dummy_hcd 10:55:26 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 148.127951][T10499] Bluetooth: hci4: command 0x0419 tx timeout [ 148.207941][T10499] Bluetooth: hci5: command 0x0419 tx timeout [ 148.269684][ T5] usb 2-1: device descriptor read/64, error 18 [ 148.397428][ T5] usb usb2-port1: attempt power cycle [ 148.827259][ T5] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 148.917804][ T5] usb 2-1: Invalid ep0 maxpacket: 0 [ 149.077192][ T5] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 149.167971][ T5] usb 2-1: Invalid ep0 maxpacket: 0 [ 149.173293][ T5] usb usb2-port1: unable to enumerate USB device 10:55:28 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 10:55:28 executing program 4: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, 0x0, 0x0) 10:55:28 executing program 5: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:55:28 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8) 10:55:28 executing program 2: socket$unix(0x1, 0x1, 0x0) pipe2(0x0, 0x0) socket$unix(0x1, 0x5, 0x0) 10:55:28 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) fcntl$dupfd(r0, 0x0, r0) 10:55:28 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000640)={0x2, 0x1}, 0xc) 10:55:28 executing program 3: msgrcv(0xffffffffffffffff, 0x0, 0xc2, 0x0, 0x0) 10:55:28 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x420}}}}}]}}]}}, 0x0) 10:55:28 executing program 2: pipe(0x0) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='./file0\x00') 10:55:28 executing program 0: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0x1) 10:55:28 executing program 1: open$dir(&(0x7f00000012c0)='./file1\x00', 0x100, 0x0) 10:55:28 executing program 5: r0 = socket(0x18, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@rights], 0x10}, 0x0) 10:55:28 executing program 3: symlink(&(0x7f0000000200)='./file1\x00', 0x0) 10:55:28 executing program 1: socket$unix(0x1, 0x1, 0x0) pipe2(0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) fchdir(r0) 10:55:28 executing program 2: r0 = socket(0x18, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)}, 0x0) 10:55:28 executing program 0: symlink(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='./file0\x00') read(0xffffffffffffffff, 0x0, 0x0) 10:55:28 executing program 5: socket(0x0, 0x0, 0x7) 10:55:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') io_setup(0xabe00000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000001240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0), 0x0, 0x1d8, 0x0, 0x6}, 0x0]) 10:55:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') io_setup(0xabe00000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000001240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 150.757279][ T3181] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 150.947178][ T3181] usb 5-1: device descriptor read/64, error 18 [ 151.217142][ T3181] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 151.408248][ T3181] usb 5-1: device descriptor read/64, error 18 [ 151.527757][ T3181] usb usb5-port1: attempt power cycle [ 151.937107][ T3181] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 152.027357][ T3181] usb 5-1: Invalid ep0 maxpacket: 0 [ 152.177118][ T3181] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 152.269587][ T3181] usb 5-1: Invalid ep0 maxpacket: 0 [ 152.274953][ T3181] usb usb5-port1: unable to enumerate USB device 10:55:31 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x2, 0x0, 0x0) 10:55:31 executing program 0: getrandom(&(0x7f0000000540)=""/169, 0xa9, 0x0) 10:55:31 executing program 3: socket$inet(0x2, 0x2, 0x0) socket(0x18, 0x3, 0x7) socket$inet6(0x18, 0x3, 0x0) 10:55:31 executing program 1: pipe(&(0x7f0000000000)) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='./file0\x00') open$dir(0x0, 0x0, 0x0) 10:55:31 executing program 5: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f0000000800), 0xc) 10:55:31 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 10:55:31 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') 10:55:31 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 10:55:31 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x2, 0xffffffffffffffff, 0xee01, 0x0, 0xee00}}) 10:55:31 executing program 2: r0 = msgget$private(0x0, 0x140) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000000)=""/223) 10:55:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000500)={@remote, @local}, 0xc) 10:55:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x581}, 0x24}}, 0x0) 10:55:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000500)=[{&(0x7f0000000040)="84", 0x1}], 0x1, 0x8) inotify_init() mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) 10:55:31 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 10:55:31 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), r0) 10:55:31 executing program 4: r0 = socket$inet(0x2, 0x3, 0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001140)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000002640)=[{{&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @local, @broadcast}}}], 0x20}}], 0x2, 0x0) 10:55:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:55:31 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11a, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:55:31 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:55:31 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x4) 10:55:31 executing program 4: r0 = socket(0x1e, 0x2, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 10:55:31 executing program 5: r0 = socket(0x21, 0x2, 0xa) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:55:32 executing program 3: setreuid(0xffffffffffffffff, 0xee00) r0 = geteuid() setreuid(0x0, r0) 10:55:32 executing program 4: pipe(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfffffef7, 0x0, "9982e435f8481d94e7b5fd83aeb224bc4d3960"}) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)) 10:55:32 executing program 0: r0 = socket(0x29, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 10:55:32 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfffffffffffffc6b, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x3c}}, 0x0) 10:55:32 executing program 2: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), r0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x2040004) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_SPORT={0x6}]}, 0x1c}}, 0x8000) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 10:55:32 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x9, &(0x7f0000000000)="ff430000", 0x4) 10:55:32 executing program 5: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20044840) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 10:55:34 executing program 1: r0 = socket(0x1e, 0x4, 0x0) connect$bt_rfcomm(r0, 0x0, 0x10) 10:55:34 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, 0x0) 10:55:34 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x131, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:55:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x6}}}, 0x24}}, 0x0) 10:55:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x2, r0, 0x0) 10:55:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x3}}, 0x24}}, 0x0) 10:55:34 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x3, &(0x7f0000000000)="b040cf59", 0x4) 10:55:34 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8904, &(0x7f0000000080)={'batadv_slave_1\x00'}) 10:55:34 executing program 3: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0xfffffdef) write$P9_RSTATu(r0, &(0x7f0000000000)={0x4d, 0x7d, 0x0, {{0x0, 0x37, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2, '+1', 0x0, '', 0x1, '+', 0x1, '!'}, 0x1, '{', 0x0, 0xee00}}, 0x4d) 10:55:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[], 0x1f0}}, 0x0) 10:55:35 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x2, &(0x7f0000000000)='Y\x00\x00\x00', 0x4) 10:55:35 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x4, &(0x7f0000000040)='\b\x00\x00\x00', 0x4) 10:55:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) 10:55:35 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x17, &(0x7f0000000000)="b040cf59", 0x4) 10:55:35 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x16d, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:55:35 executing program 4: syz_emit_ethernet(0x1a, &(0x7f00000000c0)={@empty, @multicast, @val={@void, {0x8100, 0x6}}, {@llc={0x4, {@snap={0x0, 0x0, "ca", "047ad9"}}}}}, 0x0) 10:55:35 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x10, 0x0, &(0x7f0000000100)) 10:55:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002a000100"/20, @ANYRES32=r2, @ANYBLOB="0000f1ff52"], 0x24}}, 0x0) 10:55:35 executing program 1: r0 = socket(0x1e, 0x4, 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) 10:55:35 executing program 3: r0 = socket(0x10, 0x3, 0x0) bind$isdn(r0, 0x0, 0xb00) 10:55:35 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x2000c000) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r0) 10:55:35 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5450, 0x0) 10:55:35 executing program 3: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x4) 10:55:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000026009ba9"], 0x1f0}}, 0x0) 10:55:35 executing program 1: sysfs$1(0x1, &(0x7f0000000000)='#\x00') 10:55:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 10:55:38 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 10:55:38 executing program 5: r0 = socket(0x2c, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 10:55:38 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x16c, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:55:38 executing program 3: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x4) 10:55:38 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x1) 10:55:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="180000004e00010000000000000000000218"], 0x18}}, 0x0) 10:55:38 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x450000}}, 0x0) [ 160.175574][T10863] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:55:38 executing program 3: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x4) 10:55:38 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000000080)="010000000000060000071a80000001cc", 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 10:55:38 executing program 4: r0 = socket(0x1e, 0x5, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x34000}}, 0x0) 10:55:38 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x12, &(0x7f0000000000)="b040cf59", 0x4) 10:55:38 executing program 3: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x4) 10:55:38 executing program 4: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c}, 0x1c}}, 0x0) 10:55:38 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8906, 0x0) 10:55:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0x82}, 0x40) 10:55:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="f001000024009ba9a3ec", @ANYRES32, @ANYBLOB="0c0000000e000a00f3"], 0x1f0}}, 0x0) 10:55:41 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x230000, 0x0) 10:55:41 executing program 3: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xfffffdef) write$P9_RSTATu(r0, &(0x7f0000000000)={0x4d, 0x7d, 0x0, {{0x0, 0x37, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2, '+1', 0x0, '', 0x1, '+', 0x1, '!'}, 0x1, '{', 0x0, 0xee00}}, 0x4d) 10:55:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={0x0, 0x24}}, 0x0) 10:55:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x142, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:55:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="7738b8a3bcbc251b51c7", 0xa) 10:55:41 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0xffffffffffffffff) [ 163.216827][T10914] netlink: 460 bytes leftover after parsing attributes in process `syz-executor.5'. 10:55:41 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x6, &(0x7f0000000000)="b040cf59", 0x4) 10:55:41 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12c, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:55:41 executing program 2: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000700), r0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:55:41 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 10:55:41 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$unix(r0, 0x0, 0x0) 10:55:41 executing program 0: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, &(0x7f0000000240)={0x7}, 0x7) write$P9_RREADLINK(r0, &(0x7f0000000280)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0xfffffdef) 10:55:41 executing program 5: syz_genetlink_get_family_id$l2tp(0xffffffffffffffff, 0xffffffffffffffff) 10:55:42 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x13, 0x0, &(0x7f0000000100)) 10:55:42 executing program 5: r0 = socket(0x1e, 0x4, 0x0) recvmsg$can_raw(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x0) 10:55:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="f001000026009b"], 0x1f0}}, 0x0) 10:55:44 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x2000c000) 10:55:44 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x2, &(0x7f0000000000)="b040cf59", 0x4) 10:55:44 executing program 4: r0 = socket(0x2c, 0x3, 0x0) bind$isdn(r0, 0x0, 0x0) 10:55:44 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x22, &(0x7f0000000000)="b040cf59", 0x4) 10:55:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x24}}, 0x0) 10:55:44 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000100)=0x14) 10:55:44 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x13, &(0x7f0000000000)="b040cf59", 0x4) 10:55:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x24}}, 0x0) 10:55:44 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14}, 0x14}}, 0x8000) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) [ 166.279115][T10977] netlink: 460 bytes leftover after parsing attributes in process `syz-executor.3'. 10:55:44 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x161, &(0x7f0000000400)="f41f70da7cfeb6d40dd54103666c5762306aa6000000006e59b65fa727fc9c88ef0cffcf152c5a1eeca83cbb6d527bf64300215463f4054e8975c7114c5f4086000000000000000000f95da493b205ca934e838899940884d152c04e31cb1a2c3819f72806b98b39eb37e7f5d867309addd64b9c5ac08c07bd4109afc261f3ec7445bb0d0a7f84efec1e25a1767676b197f5948698614a306cbc1a14ffba490c480ba387fdee6c3f73cee77ce460812dd212ed240a62d19128d612eff8e1b293ea359113012baf513f3dfe381c054c8ac13e8546816ff9d248e061c71a5df1334f96ed17f97613bab7244910029b4a317b2c88e76c311d9490af9556727de79b1c73d347c1d0927ee9a755fc61c06b89ab86b3893888245d45b0860e2a213c622ebd1b5557bbcb92f7cdfebc47b6d20e3f6fd9c3aa04f04a48052718dd5da8255d4934cd8ed6fc4a26c6fcf33a919b32250a5774ad41fae8df1ce3eb0029a6d5c2"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:55:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, @mcast2, @mcast2}}) 10:55:44 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0x5451, 0x0) 10:55:44 executing program 4: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)='G', 0x1) 10:55:44 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0x4020940d, &(0x7f0000000540)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "74960502"}, 0x0, 0x0, @planes=0x0}) 10:55:44 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)) 10:55:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x24}}, 0x0) 10:55:44 executing program 3: io_uring_setup(0x490a, &(0x7f0000000080)) 10:55:44 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 10:55:44 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000580), 0x1, 0x0) 10:55:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"199d89acf023284122ea9ec01124d01e"}}}}, 0x90) 10:55:44 executing program 0: io_uring_setup(0x25ab, &(0x7f0000000180)={0x0, 0x0, 0x8}) 10:55:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x24}}, 0x0) 10:55:44 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100), 0x3f, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000180)) 10:55:44 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000740)={0x1024, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "b971ab23c445d20e5175a34f069a3f11e4a31b7e82c951dcd57b23276337b375f7f454770f6b3dfa3be1fc3ce85c7aa81f4819a872654b7e1cb501557678a16c0fcfff6df62630d70fb1792542e668ef22ebcde846e7f4c05bec9a923075049390ec8d874c9ae05642aad165e50fc9e3157ed5e39e86c3e60c934287bd2ee7751da84b1b834d13bccfefa6b1ae526653a9a24b65653552fa2f22d23265c915f6db09d98a424894d2266e21eeca6f37b470232ef8f681f32456647078fba550b42f52907436932e0301d51efae544a9ca2841e1185cb27ec4f7f18548fc23d68f4d8570ff89cc20b12155e87708228af5c1206383db41e19faf4dfd47ae943ca894bf564b986c92a16831294ffd8827ce7599f48dfd928fa5b9d645810178c7115d65bbda116cc41b39afbc60d1abab9509b4d2fece0509d570c0b4331e7f7f28d55ffd9b80ba03893d7c02d454e1d95183388d9712ac486226871b2a18f7da255f09d9d6ddbb837e7f1609dab4db0e999d04f46936d106926e060fb5243f91baf71ce46e848bfcc35dd8c4059a7da6248d131405e46414be840367c44f825168db6104887eb91740db0352a70b3cd6d10ae0a72d243f48159d3aaaa79373f2f4c25032b341ae36e8b5cf30158cd74fff5d603e24ac5648cb18c51143fc3175ad9338dc6743cb9f4cf41fa9eb4073afa1b94903cc1aa142a408bbdd9e0a849570e7bc4dab7ab860146c12d0f1ce234f4c2df90a3381a0a0cc0f833fe70b90bc4743cd02f571bec184885be78c78d47e7389681293f02a31875829545d2dfa0b98ccc61a20d7190b10d02a52275a80e24a7526323e005fda5d4193b747e4013093c32e5c51dce4bb99d7cad722c45708bec87b875b9f2e9859faa33d6c126851058ef27c04d574cc42736b42f8129ee7b10310c556d4cf0919785f2d3a7e3ce9b6f48d800b2c143c2470fd29aaabb7727454a94a4a70727a722c7696821c0fd067be9768f3c805958bc06ea08fb65d5708739733d13a0494437cf757ed44734d6ca7a97bc172bf1217bbbf77bf9662841e4fde9d429c95c6cf6ec7510fb4566a8aaa92d34514ae7468122aa9a80e4239059315b4432d6eddb679dd8bcc971fd77e9ebe6d40c6b0a3a1a22d7d252cb55ae58925e65ea8ef83b9760ea4e4b04f63ccf8f9679b5f11dc53dd40a15d7fb7efcdb82f49f661b8b9ba5ece7101bc9629760acb71caab9201428f6be3b5cf0bd0a52cb8bb59e46c8974701d4cd89a8c696623845599c8634ad108b6030f17bdfe5ab960f04b09de493d02279f617791c6bd1001ac4510d75847957a33821b588d6cee812492b7747663ac8c2841a285dcd27d2e7f2706f3f1fa8835514b5d2ba96d6bb2019ec5ce980492cf24c4cf48184f255706b75d36c7f21b40fdf26aea98da80bbae5f26877e971b2384c642e7cb5f7f53661bfcb4d5a2d3c16e5d4b8b27746b51c0f8855dc311a3bdd13d1c0037fc55c6c9f5f163569286a9f217a4e71e34dfdce319960e7cbb66b3717956a162ed1e668c292a483b77d91ff9e5575ff01d15fbc5823da1b6e40ebadface21427d78906dbc3aec1cd26cd2fbf40240ce3577014fef36a4b5f10c5cf52ee458c5213732fae2c18a5f111d057a9c5ad19fff2cf361846c4faeba2fb5d1330092356ca20d481c76414ef1a67544ff9e159dc3be34240ada5ea359ada4dc217844beb519b4ad30177730e4e2e83afec99ab44a54d058a1f569e4deb9dc6a263b3af30375fe7b6d61392100b6fd4c73662b7f91b5feaaeda8667504051487a7b2e54a18c6700c6db7462acef9544cd2f7db45c1f08c99ed68e7626021869438b6d1bf2e50cd44588fe1ae98380444d879a7309aa94899803fa86a6d28add96368bf254c5de5a9e56d9a926377bdd7207dcdbbfb2cbbba829bff017aa3e2b2fae3bc1ea9aafe941da30b10ac90eb863edee1b1abbed3e4908318c77460359fb575ffc8b8115dd54c4a30dec013e43f47ea49f72dc39598e561b9c5f6720743c5a1410e5f8ec37d17758a04dc8e39dbb93e8f9f10efa69cae3801ecf4de8d8560c900bd0e606550deb40a62dc405bd02922354f1170a56a4b76e00e77e6b7a5c4a7803116829a39e5283a07055a2a1d5ba20b109ea984f33c0b55dcf13330e363fc829740a1c0b2fbeb2dfaee5ba84cb95d3bcc08f0e8c937e50eac5587bbd8670b55a86da4d88f1a4ca7f70af376ab4a1b616895e980d720b57961f7b53a4081ccfb2c22e029a40f53ac278c21387d0012123ccd4818dbac4dd5741425affa4b4efa83a3f0632d7a5dd9592ea6cac887a3a623656ec70e1c638f4c3ae86dff67fed25186f81b6343b6c881ffeeff670a03e7e316a5ef9f7ebd320c952b4b0bd4b1f078d9042c583b89e57133887195994ba042dfbf3b2b90f190e845c83c24a9da710d07b15d62d79a54d449d7ca8197a18736241fb054877369fb7f39358ac471e76676447b983bd5d5f12b7d61540096378f5e19e41e9634c6e436cb3b6d2dfde777b29be1a1798d5a477366883081899a564574c5db9d5a9e77989327d9c4fe1be0e5bdae18e0bf15e39f4dc2aaa1f1bf9ffd4dfd7a74743186b0e75dacd6750e64ee8464fe4869d68a28e501bdb6bd3c9ce2218b075c65c8a02ca0a8d03ff55c2af34d547682e278a46d786282e22694bc74309a509661b0397ab53b038f5962c48422a31f8e0e1217843f2d36790f3f7d0acf819b92ec2135ba9dc862dfc9292440fc5fc4fd094fa58443026b79927deb9584ceaee43a9b5025263b6c79455a49fdde4358ceac124d79215e6af38b9c1cbbdb95ede5f051d9447f678007977a3f5781e4fc9ec8522a0f63688d651e79152a0bed50f9e59bcc7322c1270541a4970e2186fb941039a3626096e49bbd8cf85769288fd97b6a5f1600fbe8f99236a8c6bad5a48f97bd7ab7f47350fbfa4d2d619b27f99fc0cd8dda56e387423222d6129777e2a2ae8b36d0eb04b94ee195ad0e737790f99e36c7bd59d865aa49447d3eb2e486f27a60a70bd4ed623d6bc1652bec168c6b819ece2c2950c99e37cf02615ccfa49d4e68cb3cf150851ee0c1f8be04f9d3c4f76009dcbe8fbf03743b625d246390ef3f03ad56e31ac874f1f5f67c59c7fc12d28d63cb243d5dba742611ec08b248fcbd93ba06effec3101f78cfb8b4dc6fcc5de84d25e720b669d5ed1314c73ed9a4be7241b843e67183ff7a80e5371163a9c0d4f7555a6f3d4f65874219466418eaef66df54e4c85a62a5947456494d17fd25087f7b9e8540cf0cba84a9a4cc002a2e5fb426e092839a70c85ab8770f6d27e9833ca3ed7f37c2e350c371ed2353cf65c1e90b3baaf42d89c180eff6b61e277992b1f21c4832b726595838f014e12e53e5ba2e358a69ef349f99f2048e71e180e2093a33aea250595cb712da05074b71753e1bfed3f2cb4dc7cc406ec73428cec519a28aae270a2d55a08d12f3423dab7188fede6c467c30012d93d82bb006b7ef304e0fc34acdc12cf943c0d04aee8b76fadc3db72f745f309a52765958aabcf70e7f31e37e1c82e40ce25bd45a6dde657c8c531da9c59942e7e2a662c1c5c5e43cef70a6b63aad23bb7d350c1e7cf976594a67c5e8dfbd512cd6e7f55853764f9bf5905141afccef824299a21bb40f7271a0ca0978dc6b2966504f92b1f07c0794339e609a1b04b02fdcad63ae258a0392901c6ae4564bf87acf5f4e1d496b32351bcc62a035c220cfa266f25a2e511cf52298f0d3e0342eb0b1618ffe6c88a2fbbb2a2e73fc25dd5654c7a90e199f0ba9fdad84aa9c9d76ce424ac394d8090f4f850f862634ee13ea63c85179e2a405a5f4b743fd189fda6413f4b3fcd074633ee2d744168fc0bd4fd0786f2e2a675eeb053b6200b68f2648d55a5d3bdc8d59a3142d074557335191f7121af6970378340fdfc7025ede8b9211ec3f9951dde8323b1c12211df10b901c46375200d9734b2ffa492ba82093901545311ef10a6d317d87b5805cf5cf3d259920f215e730467be4536151289ca8371f096e69ac5c9858d180634eb98e4e3d9f19476072cdbfe81a0fe48995859566fe011d7efa7168fcff59aa49dd8e11c13378290ca03a9729e426d545ca467718ff8eef7f36d08893a7d9cfe09ac8c8657d61aa1cbc3cd9ec4dadb8f4c48085dd6434d0f79ccbaf877ce5579dfd50f8ab659e930a99e21a7b3ff3a3aff66ef3d119d678e37565f7b24ce9fb2361f8135428e5d250b62e91646d31334b2f6abf446efa40bf1c60991eb3edc25a03364912da5198bd41bb65a1f82fc2932f0fa1f0be5633c56c2d2aceae06c13fa48f08b5152e7d34d356e71097528e612f2e9f7848063e09e009c14ae34506fcc529d750e5802f9a67f5396f34a729df9d9021a38ee1cbaf1cf5af886f527ff445257ef40b79674cdf18e8fb767b460c91a160e4a060ef0d54afbd208ec04a91ad5102ca630c8e16e543cbc0b2e839579afa64f9b68bdbaf4c3c20277b25d6a2354c8910bb0b42fee1a88152ad20a62b19f12907f83f6226245060784ce7c8bda4e46d2331025a5b0b3f6bcbf2513b9396682057e982d7fe4cdf0dd6ede02975d0b6116ac36404c9f07a8890b310ca3f4222a974e417426b03b1e9bb92e12d592885bf86fd7d03efbab66e36936e8a6fd0d18893e66f3991bc814065281e54a0a709637a423838e7cb1221d202ab1f510a08930d69020ef1a80249ce54bde24f1e6f0f17e76630a568db1f0cbce3fb96131dff31be216cace41b1966668a0e6d313f8743ce7588df2740f58f4f61b14e7fe7376b33a4db35351143f50da799471821cda72bf271b8809fcfa769aa687b253d66480b820d887416c1437633452f26d82ffe2aa891b2df92b8148aec86ff3edd83a81a1974ef5b8a0162d3107f6fa9583eb8214f9fd4f3d4387a7831616e434a4b5b345e7154dc642c5b15acab0921a83963d0128f8828e408f20dc335f3bc47cf00e9b2e33baa890e306a730155080a8826e68e340e97ed9e37694be5e1d9ae5313bbce64a0bb5a4deb1bfafc77c0c97cee227979d383c70c7058dbbe4b1faaea8d40cb1bae4dc2d47ebc0dce81491d6ccbe34b62c5103976b6ff87f911a9ddb36e1228154d15f1e9c2ea7f3e0edc6c20d99346deae6849bd0186391d3d7cd320459a024ae50c520fa38600a165dd789c4c89a0e9ae9c1c21eb579c08b865a79a05ad5a0c61b241dab2fc70a73d950c9e5bd82b1c758dbd8605faa002d2cf587baedfe657aea88f1b1776fad0cc24add19f21816643f8348587ee192d01110a3cdf29004ce474a104c74ac2c31ebf5614be67b26566a89834ef434ef4460386a1efefabb1dbc4591b7417d4656b4045687a0c2ca1d4e42bdbbb5110ae1b562112805648b4685f0855eb1f32099ad646d1942616196fe01726304c578e82eff11166710a67b6a291adfa5082419ef12105adf155851c28c653878f864d00a3f29240e335a6667709f509982ce111976964a0db2617d00374288d2164ef0ed054f01748ccd89b2fa8bee51fdad9c446e04d727dc2ea16073e34124e9561ab7e7086055e889291a0d5ea769949db272764cf817bee0f653cc14e97a6e806ba4b943e4c7d34c80080a713fc9ff91d4402569c4a2468c58effae0e5a89284940a35c091533fcc69b554c39932f77503532dea158d19ac8dd8444587e71b33df85c259e1030654ae97d79dbbb12887e2b1e2374cc98815e816e7c6d96509ec39448d3ed7293811bfd6ee58eaecbd07047638"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x1024}}, 0x0) 10:55:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"4c19ec22e687d7d8e719494f6d2dc1fb"}}}}, 0x90) 10:55:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) 10:55:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) 10:55:44 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100), 0x3f, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000180)) 10:55:44 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0x400448c9, &(0x7f0000000540)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "74960502"}, 0x0, 0x0, @planes=0x0}) 10:55:44 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0), 0x1, 0x2) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000100)) 10:55:44 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0x5}) 10:55:44 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100), 0x3f, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000180)) 10:55:45 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000004c0), 0x3, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000300)={0xffffffff}) 10:55:45 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000540)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "74960502"}, 0x0, 0x0, @planes=0x0}) 10:55:45 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000200)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 10:55:45 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x4b0502, 0x0) 10:55:45 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100), 0x3f, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000180)) 10:55:45 executing program 0: io_uring_setup(0x0, &(0x7f0000000180)) 10:55:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x15c000) 10:55:45 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000006c0)={0x4c}, 0x4c}}, 0x0) 10:55:45 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000180)) 10:55:45 executing program 3: ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000180)) 10:55:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x30) 10:55:45 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc020660b, 0x0) 10:55:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x111}}, 0x20) 10:55:45 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)) 10:55:45 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:55:45 executing program 3: ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000180)) 10:55:45 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d4}, {&(0x7f0000000fc0)=""/4096, 0x43d}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x310}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:45 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)) 10:55:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f00000001c0)) 10:55:45 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000200)={0x3}) 10:55:45 executing program 0: ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, 0x0) 10:55:45 executing program 3: ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000180)) 10:55:45 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d4}, {&(0x7f0000000fc0)=""/4096, 0x43d}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x310}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) 10:55:45 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000380)) 10:55:45 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000040)={0x0, "6b94bff2b888c61f6bda76918d9ddf54b6c5ab19aafebd5beb21850612de2dde"}) 10:55:45 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000540)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "74960502"}, 0x0, 0x0, @planes=0x0}) 10:55:45 executing program 3: r0 = syz_open_dev$video4linux(0x0, 0x3f, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000180)) 10:55:45 executing program 1: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)) 10:55:45 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000440), 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000500)={0xf000000, 0x6, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)={0x0, 0x0, '\x00', @p_u32=0x0}}) 10:55:45 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x24100) 10:55:45 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d4}, {&(0x7f0000000fc0)=""/4096, 0x43d}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x310}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000440)={0xa, 0x4}, 0xc) 10:55:45 executing program 3: r0 = syz_open_dev$video4linux(0x0, 0x3f, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000180)) 10:55:45 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000004c0), 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0x3, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 10:55:46 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, 0x0) 10:55:46 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000004c0), 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000080)={0x0, 0x0, "d1304a8d53f512793685410e5befd4802921753b13ca2d1f547b3470c5c565e6"}) 10:55:46 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d4}, {&(0x7f0000000fc0)=""/4096, 0x43d}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x310}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:46 executing program 4: ustat(0xf, 0x0) 10:55:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}]}, 0x30}}, 0x0) 10:55:46 executing program 3: r0 = syz_open_dev$video4linux(0x0, 0x3f, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000180)) 10:55:46 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0xb, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "83af1a39"}, 0x0, 0x0, @fd}) 10:55:46 executing program 5: r0 = socket(0x10, 0x803, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d4}, {&(0x7f0000000fc0)=""/4096, 0x43d}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x310}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000740)={0x7, 0x8}, 0x10) 10:55:46 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc058565d, &(0x7f0000000540)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "74960502"}, 0x0, 0x0, @planes=0x0}) 10:55:46 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000180)) 10:55:46 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000640)) 10:55:46 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000004c0), 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0x3, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x2]}}) 10:55:46 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0x2, &(0x7f0000000540)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "74960502"}, 0x0, 0x0, @planes=0x0}) 10:55:46 executing program 5: r0 = socket(0x10, 0x803, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d4}, {&(0x7f0000000fc0)=""/4096, 0x43d}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x310}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:46 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0189436, 0x0) 10:55:46 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000180)) 10:55:46 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/82) 10:55:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x20200, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:55:46 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000380)={0x0, 0x2}) 10:55:46 executing program 5: r0 = socket(0x10, 0x803, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d4}, {&(0x7f0000000fc0)=""/4096, 0x43d}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x310}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:46 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0xa, @sliced}) 10:55:46 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000180)) 10:55:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x20200, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$sysctl(0xffffffffffffffff, 0x0, 0x0) 10:55:46 executing program 5: sendto(0xffffffffffffffff, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d4}, {&(0x7f0000000fc0)=""/4096, 0x43d}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x310}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:46 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000380)={0x0, 0x2}) [ 168.528974][T11176] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:55:46 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000380)={0x0, 0x2}) 10:55:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r1}}, 0x18) 10:55:46 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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", 0x0, 0xe3, 0x0, 0x4}}}, 0x128) r2 = openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000400)={0x0, @bt={0x4, 0x0, 0x0, 0x0, 0xc2, 0x9, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, {}, 0xdc}}) syz_open_dev$radio(&(0x7f00000004c0), 0x3, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640), 0x111}}, 0x20) 10:55:46 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0}}, 0x20044081) 10:55:46 executing program 5: sendto(0xffffffffffffffff, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d4}, {&(0x7f0000000fc0)=""/4096, 0x43d}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x310}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:46 executing program 3: syz_open_dev$video4linux(&(0x7f0000000100), 0x3f, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000180)) 10:55:46 executing program 5: sendto(0xffffffffffffffff, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d4}, {&(0x7f0000000fc0)=""/4096, 0x43d}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x310}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:46 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000380)={0x0, 0x2}) 10:55:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x16, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 10:55:46 executing program 3: syz_open_dev$video4linux(&(0x7f0000000100), 0x3f, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000180)) 10:55:46 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07fd0e33"}, 0x0, 0x0, @userptr}) 10:55:46 executing program 4: syz_open_dev$video4linux(&(0x7f00000001c0), 0x2, 0x0) 10:55:47 executing program 5: r0 = socket(0x0, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d4}, {&(0x7f0000000fc0)=""/4096, 0x43d}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x310}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:47 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, 0x0) 10:55:47 executing program 3: syz_open_dev$video4linux(&(0x7f0000000100), 0x3f, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000180)) 10:55:47 executing program 1: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000140)) 10:55:47 executing program 0: ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000380)={0x0, 0x2}) 10:55:47 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x2, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:55:47 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x1}) 10:55:47 executing program 5: r0 = socket(0x0, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d4}, {&(0x7f0000000fc0)=""/4096, 0x43d}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x310}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:47 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ca747087"}, 0x0, 0x0, @fd, 0x7}) 10:55:47 executing program 0: ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000380)={0x0, 0x2}) 10:55:47 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100), 0x3f, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, 0x0) 10:55:47 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) syz_usbip_server_init(0x3) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 10:55:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1) 10:55:47 executing program 0: ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000380)={0x0, 0x2}) 10:55:47 executing program 5: r0 = socket(0x0, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d4}, {&(0x7f0000000fc0)=""/4096, 0x43d}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x310}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:47 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0x18) 10:55:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000280)={0xf, 0x8, 0xfa00, {r1}}, 0x10) 10:55:48 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d4}, {&(0x7f0000000fc0)=""/4096, 0x43d}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x310}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:48 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000380)={0x0, 0x2}) 10:55:48 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}, @RTA_OIF={0x8, 0x4, r2}]}, 0x38}}, 0x0) 10:55:50 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) creat(&(0x7f0000000280)='./file0\x00', 0xc0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}, @RTA_OIF={0x8, 0x4, r2}]}, 0x38}}, 0x0) 10:55:50 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d4}, {&(0x7f0000000fc0)=""/4096, 0x43d}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x310}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:50 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) linkat(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 10:55:50 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) 10:55:50 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}, @RTA_OIF={0x8, 0x4, r2}]}, 0x38}}, 0x0) 10:55:50 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000003a00)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendmsg$unix(r1, &(0x7f0000003c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003b80)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x30}, 0x0) 10:55:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}, @RTA_OIF={0x8, 0x4, r2}]}, 0x38}}, 0x0) 10:55:50 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}, @RTA_OIF={0x8, 0x4, r1}]}, 0x38}}, 0x0) 10:55:51 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000100), 0x1, 0x2) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 10:55:51 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d4}, {&(0x7f0000000fc0)=""/4096, 0x43d}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x310}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x2, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 10:55:51 executing program 1: gettid() r0 = gettid() ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}, @RTA_OIF={0x8, 0x4, r1}]}, 0x38}}, 0x0) 10:55:51 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b000000000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d4}, {&(0x7f0000000fc0)=""/4096, 0x43d}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x310}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}, @RTA_OIF={0x8, 0x4, r1}]}, 0x38}}, 0x0) 10:55:51 executing program 1: gettid() r0 = gettid() ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}, @RTA_OIF={0x8, 0x4, r1}]}, 0x38}}, 0x0) 10:55:52 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000001c0)) 10:55:52 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 10:55:52 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b000000000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d4}, {&(0x7f0000000fc0)=""/4096, 0x43d}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x310}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:52 executing program 1: gettid() ptrace(0x10, 0x0) ptrace$setregs(0x4, 0x0, 0x6, &(0x7f0000000340)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}, @RTA_OIF={0x8, 0x4, r1}]}, 0x38}}, 0x0) 10:55:52 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 10:55:52 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d4}, {&(0x7f0000000fc0)=""/4096, 0x43d}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x310}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:52 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000001c0)) 10:55:52 executing program 1: gettid() ptrace(0x10, 0x0) ptrace$setregs(0x4, 0x0, 0x6, &(0x7f0000000340)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}, @RTA_OIF={0x8, 0x4, r1}]}, 0x38}}, 0x0) 10:55:52 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d4}, {&(0x7f0000000fc0)=""/4096, 0x43d}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x310}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:52 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000001c0)) 10:55:52 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 10:55:52 executing program 1: r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}, @RTA_OIF={0x8, 0x4, r1}]}, 0x38}}, 0x0) 10:55:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x2, @ib={0x1b, 0x0, 0x0, {"4c19ec22e687d7d8e719494f6d2dc1fb"}}}}, 0x90) 10:55:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 10:55:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x2, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 10:55:52 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d4}, {&(0x7f0000000fc0)=""/4096, 0x43d}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x310}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:52 executing program 1: r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}, @RTA_OIF={0x8, 0x4, r1}]}, 0x38}}, 0x0) 10:55:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r1, 0x1}}, 0x18) 10:55:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x2, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 10:55:52 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d4}, {&(0x7f0000000fc0)=""/4096, 0x43d}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x310}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:53 executing program 1: gettid() r0 = gettid() ptrace(0xffffffffffffffff, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}, @RTA_OIF={0x8, 0x4, r1}]}, 0x38}}, 0x0) [ 174.966489][ C0] hrtimer: interrupt took 30794 ns 10:55:53 executing program 2: write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x2, @ib={0x1b, 0x0, 0x0, {"4c19ec22e687d7d8e719494f6d2dc1fb"}}}}, 0x90) 10:55:53 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xfd, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:55:53 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x4d4}, {&(0x7f0000000fc0)=""/4096, 0x43d}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x310}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x2, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 10:55:53 executing program 1: gettid() r0 = gettid() ptrace(0xffffffffffffffff, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}, @RTA_OIF={0x8, 0x4, r1}]}, 0x38}}, 0x0) 10:55:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x2, @ib={0x1b, 0x0, 0x0, {"4c19ec22e687d7d8e719494f6d2dc1fb"}}}}, 0x90) 10:55:56 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 10:55:56 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 10:55:56 executing program 3: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sysfs(0xffffff9c, 0x0, 0x200, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}, @RTA_OIF={0x8, 0x4, r1}]}, 0x38}}, 0x0) 10:55:56 executing program 3: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sysfs(0xffffff9c, 0x0, 0x200, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}, @RTA_OIF={0x8, 0x4, r1}]}, 0x38}}, 0x0) 10:55:56 executing program 3: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sysfs(0xffffff9c, 0x0, 0x200, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x0, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}, @RTA_OIF={0x8, 0x4, r2}]}, 0x38}}, 0x0) 10:55:58 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0x6364, 0x0) 10:55:58 executing program 3: r0 = syz_open_dev$radio(&(0x7f00000004c0), 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0xa20000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 10:55:58 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(0x0, 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x0, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}, @RTA_OIF={0x8, 0x4, r2}]}, 0x38}}, 0x0) 10:55:58 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x0, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}, @RTA_OIF={0x8, 0x4, r2}]}, 0x38}}, 0x0) 10:55:58 executing program 3: io_uring_setup(0x2000041e, &(0x7f0000000000)) 10:55:58 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb4, &(0x7f0000000180)="c4c69107787b049e6e859c2cbb8e4f91357af7a22899f339cbe0d6db21df2275cd990e0bce00bedc792bf9d41be758fb901e829dff0d7870634898ce82807e945a4ac7266d45154f350a8e3d44312496362bc044bd552dfd4730d8e9ffa9982780ba4d38d8181dbcead5ed83a75229ccf456b3139953c6346c75daa83ca4da23df239e908990f5a5a76f4533e417c27c314909ef50b40c720b4087b7e216b385f0a91568a6228678928778a1f30e1aad46495127"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:55:58 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000180)={r1}) r2 = syz_open_dev$dri(&(0x7f00000080c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000140)={0x5, 0x1, 0x8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000180)={r3}) 10:56:02 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) 10:56:02 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {0x0}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000002180)={&(0x7f0000002080), 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x14, 0x1, 0x4, 0x101}, 0x14}}, 0x0) 10:56:02 executing program 4: syz_genetlink_get_family_id$mptcp(&(0x7f0000000f40), 0xffffffffffffffff) 10:56:02 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) 10:56:02 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000003840), 0x1, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) pselect6(0x40, &(0x7f0000002300)={0x64}, 0x0, 0x0, 0x0, 0x0) 10:56:02 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) 10:56:02 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:02 executing program 2: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2000) creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={[0x2800000fffffffc]}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x0, r1}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r0, &(0x7f00000002c0)='./file0\x00', 0xa40029d7) fcntl$notify(r0, 0xa, 0x34) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) dup2(r0, r3) 10:56:02 executing program 4: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "c8a5"}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, '\a\td'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:56:02 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000160}, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:56:05 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x2, @empty}, 0x1c) 10:56:05 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001380)=ANY=[@ANYBLOB="680000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e00300002800800010010000000040005800a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb0000080003000300000008000500", @ANYRES32=r2], 0x68}}, 0x0) 10:56:07 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:07 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000160}, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 10:56:07 executing program 0: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "c8a5"}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, '\a\td'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:56:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000070000000000000006ffffff850000000900000095"], &(0x7f0000000080)='GPL\x00', 0x5, 0x9d, &(0x7f0000000280)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:07 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:10 executing program 4: socket$kcm(0x29, 0xcefc0d301fe9c8d5, 0x0) 10:56:10 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 192.602887][T10416] usb 4-1: USB disconnect, device number 3 [ 192.835180][ T3159] usb 1-1: USB disconnect, device number 8 10:56:11 executing program 0: syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) 10:56:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth1_to_bond\x00', 0x0}) 10:56:11 executing program 3: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x80002041) 10:56:11 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:11 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:11 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) 10:56:11 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:11 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:11 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) 10:56:11 executing program 0: syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) 10:56:11 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:11 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) [ 193.966801][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.973120][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 10:56:12 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:12 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10060, 0x0) 10:56:12 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) 10:56:12 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:12 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:12 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) 10:56:12 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x0) 10:56:12 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:12 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000004c0)) 10:56:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b80), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 10:56:12 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) 10:56:13 executing program 0: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "c8a5"}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, '\a\td'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:56:13 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000004c0)) 10:56:13 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) 10:56:13 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:13 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:13 executing program 3: syz_open_dev$dri(&(0x7f00000005c0), 0xfffffffffffffffe, 0x0) 10:56:13 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000004c0)) 10:56:13 executing program 3: socket$inet(0x2, 0x0, 0x3e4) 10:56:13 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:13 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) 10:56:13 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0), &(0x7f00000004c0)) [ 195.558465][ T8219] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 195.756142][ T8219] usb 1-1: device descriptor read/64, error 18 [ 196.026104][ T8219] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 196.216112][ T8219] usb 1-1: device descriptor read/64, error 18 [ 196.337955][ T8219] usb usb1-port1: attempt power cycle [ 196.756134][ T8219] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 196.847784][ T8219] usb 1-1: Invalid ep0 maxpacket: 0 [ 196.996115][ T8219] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 197.106200][ T8219] usb 1-1: Invalid ep0 maxpacket: 0 [ 197.111865][ T8219] usb usb1-port1: unable to enumerate USB device 10:56:16 executing program 0: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "c8a5"}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, '\a\td'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:56:16 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:16 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) 10:56:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) 10:56:16 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:16 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0), &(0x7f00000004c0)) 10:56:16 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0), &(0x7f00000004c0)) 10:56:16 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) 10:56:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1) 10:56:16 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:16 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[0x0], &(0x7f00000004c0)) [ 198.726121][ T8219] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 198.916091][ T8219] usb 1-1: device descriptor read/64, error 18 [ 199.127594][T12739] syz-executor.3 (12739): drop_caches: 2 [ 199.188967][ T8219] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 199.398103][ T8219] usb 1-1: device descriptor read/64, error 18 [ 199.517813][ T8219] usb usb1-port1: attempt power cycle [ 199.936071][ T8219] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 200.026246][ T8219] usb 1-1: Invalid ep0 maxpacket: 0 [ 200.176627][ T8219] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 200.267298][ T8219] usb 1-1: Invalid ep0 maxpacket: 0 [ 200.272690][ T8219] usb usb1-port1: unable to enumerate USB device 10:56:19 executing program 0: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "c8a5"}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, '\a\td'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:56:19 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[0x0], &(0x7f00000004c0)) 10:56:19 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) 10:56:19 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1) 10:56:19 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[0x0], &(0x7f00000004c0)) 10:56:19 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:19 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) [ 201.402078][T12772] syz-executor.3 (12772): drop_caches: 2 10:56:19 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x1) 10:56:22 executing program 1: gettid() r0 = gettid() ptrace(0x10, r0) ptrace$setregs(0x4, r0, 0x6, &(0x7f0000000340)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x6}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:22 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc00000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:56:22 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 10:56:22 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:22 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) [ 204.785943][T10416] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 205.026040][T10416] usb 1-1: Using ep0 maxpacket: 8 [ 205.146656][T10416] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 205.155359][T10416] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 205.167192][T10416] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 205.346196][T10416] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 205.355323][T10416] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.364218][T10416] usb 1-1: Product: syz [ 205.369322][T10416] usb 1-1: Manufacturer: syz [ 205.373960][T10416] usb 1-1: SerialNumber: syz [ 205.696030][T10416] usb 1-1: 0:2 : does not exist [ 205.704770][T10416] usb 1-1: USB disconnect, device number 21 10:56:24 executing program 0: syz_usb_connect$uac1(0x0, 0x7a, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "c8a5"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:56:24 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000001280), 0x498082, 0x0) 10:56:24 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 10:56:24 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:24 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:56:24 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:24 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) r5 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:56:24 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:24 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) [ 206.327419][T12886] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:56:24 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', 0x0}) [ 206.395737][T12893] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 206.411497][T12893] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 206.449506][T12893] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.455914][ T3159] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 206.490595][T12893] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.510710][T12893] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.519438][T12893] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.564591][T12899] syzkaller1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 206.695922][ T3159] usb 1-1: Using ep0 maxpacket: 8 [ 206.816123][ T3159] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 206.825416][ T3159] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 206.855914][ T3159] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 206.898128][T12893] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 206.912098][T12893] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.920311][T12893] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.016076][ T3159] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 207.025241][ T3159] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.037546][ T3159] usb 1-1: Product: syz [ 207.042564][ T3159] usb 1-1: Manufacturer: syz [ 207.048567][ T3159] usb 1-1: SerialNumber: syz [ 207.376073][ T3159] usb 1-1: 0:2 : does not exist [ 207.385172][ T3159] usb 1-1: USB disconnect, device number 22 10:56:25 executing program 0: syz_usb_connect$uac1(0x0, 0x7a, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "c8a5"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:56:25 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:25 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', 0x0}) 10:56:25 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) r5 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:56:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) [ 207.892320][T12943] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 207.925921][T12943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:56:26 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:26 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', 0x0}) 10:56:26 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) [ 207.945551][T12943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:56:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) [ 208.039561][T12952] syzkaller1: default qdisc (pfifo_fast) fail, fallback to noqueue 10:56:26 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) [ 208.227237][ T3159] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 208.476145][ T3159] usb 1-1: Using ep0 maxpacket: 8 [ 208.596157][ T3159] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 208.611649][ T3159] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 208.634182][ T3159] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 208.795972][ T3159] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 208.806592][ T3159] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.814721][ T3159] usb 1-1: Product: syz [ 208.820163][ T3159] usb 1-1: Manufacturer: syz [ 208.824807][ T3159] usb 1-1: SerialNumber: syz [ 209.146041][ T3159] usb 1-1: 0:2 : does not exist [ 209.154818][ T3159] usb 1-1: USB disconnect, device number 23 10:56:27 executing program 0: syz_usb_connect$uac1(0x0, 0x81, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6f, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "c8a5"}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:56:27 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:27 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) 10:56:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) r5 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:56:27 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:27 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) [ 209.683160][T13010] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 209.702624][T13010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.723899][T13010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:56:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) [ 209.820182][T13018] syzkaller1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 209.946465][ T3159] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 210.185924][ T3159] usb 1-1: Using ep0 maxpacket: 8 [ 210.306206][ T3159] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 210.324243][ T3159] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 210.486053][ T3159] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 210.495249][ T3159] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.505007][ T3159] usb 1-1: Product: syz [ 210.509222][ T3159] usb 1-1: Manufacturer: syz [ 210.514031][ T3159] usb 1-1: SerialNumber: syz [ 210.835924][ T3159] usb 1-1: 0:2 : does not exist [ 210.844725][ T3159] usb 1-1: USB disconnect, device number 24 10:56:29 executing program 0: syz_usb_connect$uac1(0x0, 0x81, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6f, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "c8a5"}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:56:29 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:29 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) 10:56:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) r5 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:56:29 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:29 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) [ 211.364965][T13070] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:56:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11}}) 10:56:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) [ 211.411278][T13070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.453907][T13070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:56:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:29 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) [ 211.540361][T13083] syzkaller1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 211.655917][ T4871] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 211.935876][ T4871] usb 1-1: Using ep0 maxpacket: 8 [ 212.066170][ T4871] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 212.076503][ T4871] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 212.266137][ T4871] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 212.275197][ T4871] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.283547][ T4871] usb 1-1: Product: syz [ 212.288270][ T4871] usb 1-1: Manufacturer: syz [ 212.292872][ T4871] usb 1-1: SerialNumber: syz [ 212.606165][ T4871] usb 1-1: 0:2 : does not exist [ 212.619152][ T4871] usb 1-1: USB disconnect, device number 25 10:56:31 executing program 0: syz_usb_connect$uac1(0x0, 0x81, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6f, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "c8a5"}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:56:31 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:56:31 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11}}) 10:56:31 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) [ 213.108630][T13135] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 213.129708][T13135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.142661][T13135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.194990][T13145] syzkaller1: default qdisc (pfifo_fast) fail, fallback to noqueue 10:56:31 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:31 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:31 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:56:31 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11}}) 10:56:31 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) [ 213.425785][ T4871] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 213.675872][ T4871] usb 1-1: Using ep0 maxpacket: 8 [ 213.795928][ T4871] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 213.807074][ T4871] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 213.976095][ T4871] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 213.985190][ T4871] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.994315][ T4871] usb 1-1: Product: syz [ 213.998630][ T4871] usb 1-1: Manufacturer: syz [ 214.003242][ T4871] usb 1-1: SerialNumber: syz [ 214.325913][ T4871] usb 1-1: 0:2 : does not exist [ 214.341871][ T4871] usb 1-1: USB disconnect, device number 26 10:56:32 executing program 0: syz_usb_connect$uac1(0x0, 0x83, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x71, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "c8a5"}, @extension_unit={0x9, 0x24, 0x8, 0x0, 0x0, 0x0, '\a\t'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:56:32 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x881) 10:56:32 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:32 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 10:56:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:56:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @remote}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x5c}}, 0x0) 10:56:32 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 10:56:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) [ 214.855509][T13202] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 214.884123][T13202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.911840][T13202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.945356][T13211] syzkaller1: default qdisc (pfifo_fast) fail, fallback to noqueue 10:56:33 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) [ 215.115914][ T5] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 215.375814][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 215.525922][ T5] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 215.540103][ T5] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 215.553761][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 215.735882][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 215.744933][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.753615][ T5] usb 1-1: Product: syz [ 215.758205][ T5] usb 1-1: Manufacturer: syz [ 215.762958][ T5] usb 1-1: SerialNumber: syz [ 216.105846][ T5] usb 1-1: 0:2 : does not exist [ 216.118332][ T5] usb 1-1: USB disconnect, device number 27 10:56:34 executing program 0: syz_usb_connect$uac1(0x0, 0x83, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x71, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "c8a5"}, @extension_unit={0x9, 0x24, 0x8, 0x0, 0x0, 0x0, '\a\t'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:56:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:34 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:34 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 10:56:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @remote}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x5c}}, 0x0) 10:56:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:56:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32, @ANYBLOB="08001b"], 0x30}}, 0x0) 10:56:34 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) [ 216.778726][T13271] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 216.798552][T13271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.806326][T13271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:56:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) [ 216.851195][T13279] syzkaller1: default qdisc (pfifo_fast) fail, fallback to noqueue 10:56:34 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) [ 216.895813][ T3181] usb 1-1: new high-speed USB device number 28 using dummy_hcd 10:56:35 executing program 4: perf_event_open$cgroup(&(0x7f00000010c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 217.148227][ T3181] usb 1-1: Using ep0 maxpacket: 8 [ 217.269002][ T3181] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 217.285716][ T3181] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 217.310489][ T3181] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 217.495653][ T3181] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 217.504714][ T3181] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.513614][ T3181] usb 1-1: Product: syz [ 217.517935][ T3181] usb 1-1: Manufacturer: syz [ 217.522530][ T3181] usb 1-1: SerialNumber: syz [ 217.845638][ T3181] usb 1-1: 0:2 : does not exist [ 217.854212][ T3181] usb 1-1: USB disconnect, device number 28 10:56:36 executing program 0: syz_usb_connect$uac1(0x0, 0x83, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x71, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "c8a5"}, @extension_unit={0x9, 0x24, 0x8, 0x0, 0x0, 0x0, '\a\t'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:56:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:36 executing program 4: socketpair(0x11, 0x3, 0xfffffffc, &(0x7f0000000380)) 10:56:36 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:36 executing program 5: syz_usb_connect$cdc_ncm(0x2, 0x175, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x163, 0x2, 0x1, 0x1d, 0x30, 0x20, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "97a787a90585"}, {0x5, 0x24, 0x0, 0xcb99}, {0xd, 0x24, 0xf, 0x1, 0x5deb, 0x9, 0x9, 0x6b}, {0x6, 0x24, 0x1a, 0x3, 0x15}, [@mdlm_detail={0xe1, 0x24, 0x13, 0x40, "9acffc142de33e089e7504aaa2e66f5f3f266c5809d4dad3862c10de6c080a6f94767d6e121c7e3df419ad361f589d55419eb45bcf75868d6b6ff10f3143eabfaa4460ad4c8fb97371d5a533fa1ffcc10ff7da870900dfc60e5ac4ef183e70c7d146e362853cb817aed9fdc940a3adbce3e3b9bff2ad9164d1f5be8e98bd87402b602010052cf516046ef0dc6eac038e9c15952c9c30d7624ba0668b20cede6fb3524a89e9e496ddb951c7b21c942a10ffe3f0255e272769eb6a9b99bc3178f4f86125f3cf1f82aa2b6bdf3418c8f43cf314142e6843f1e206bee97e4e"}, @acm={0x4, 0x24, 0x2, 0xb}, @mbim={0xc, 0x24, 0x1b, 0x100, 0x3, 0x0, 0x8, 0x0, 0x8}, @mbim={0xc, 0x24, 0x1b, 0x9, 0x0, 0x2, 0x4b, 0x5, 0x2b}, @acm={0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x9, 0x1, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x4, 0x0, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x1f, 0x0, 0xa0}}}}}}}]}}, 0x0) 10:56:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:56:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:36 executing program 4: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000009c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x18b, &(0x7f00000002c0)={0x0, 0xffffffff}, &(0x7f0000467000/0x4000)=nil, &(0x7f00005d8000/0x2000)=nil, &(0x7f0000000540)=0x0, &(0x7f00000001c0)=0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c}}, 0x2c000091) r5 = socket$inet_udp(0x2, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x61bd, 0x0, 0x0, 0x0, 0xfffffffffffffdae) [ 218.359255][T13336] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 218.385168][T13336] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:56:36 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) [ 218.406238][T13336] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:56:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:56:36 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) [ 218.625490][ T8219] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 218.656808][T10330] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 218.677799][T13360] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 218.687632][T13360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.710325][T13360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.905394][T10330] usb 1-1: Using ep0 maxpacket: 8 [ 219.025534][T10330] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 219.034319][T10330] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 219.045664][T10330] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 219.205637][T10330] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 219.214786][T10330] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.223728][T10330] usb 1-1: Product: syz [ 219.228766][T10330] usb 1-1: Manufacturer: syz [ 219.233465][T10330] usb 1-1: SerialNumber: syz [ 219.246225][ T8219] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 219.255679][ T8219] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.263878][ T8219] usb 6-1: Product: syz [ 219.270575][ T8219] usb 6-1: Manufacturer: syz [ 219.275247][ T8219] usb 6-1: SerialNumber: syz [ 219.555494][T10330] usb 1-1: 0:2 : does not exist [ 219.565913][T10330] usb 1-1: USB disconnect, device number 29 [ 219.627750][ T8219] cdc_ncm 6-1:1.0: bind() failure [ 219.635028][ T8219] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 219.660664][ T8219] cdc_ncm 6-1:1.1: bind() failure [ 219.674194][ T8219] usb 6-1: USB disconnect, device number 2 10:56:38 executing program 0: syz_usb_connect$uac1(0x0, 0x7b, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, '\a\td'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:56:38 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:56:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) [ 220.046364][T13419] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 220.073609][T13419] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.084246][T13419] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.315275][ T8219] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 220.385215][ T7] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 220.625230][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 220.757094][ T7] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 220.766838][ T7] usb 1-1: config 1 has no interface number 1 [ 220.772938][ T7] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 220.785557][ T7] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 220.875375][ T8219] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 220.884458][ T8219] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.893000][ T8219] usb 6-1: Product: syz [ 220.897336][ T8219] usb 6-1: Manufacturer: syz [ 220.901943][ T8219] usb 6-1: SerialNumber: syz [ 220.965237][ T7] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 220.974644][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.983101][ T7] usb 1-1: Product: syz [ 220.987633][ T7] usb 1-1: Manufacturer: syz [ 220.992209][ T7] usb 1-1: SerialNumber: syz 10:56:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:39 executing program 4: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000009c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x18b, &(0x7f00000002c0)={0x0, 0xffffffff}, &(0x7f0000467000/0x4000)=nil, &(0x7f00005d8000/0x2000)=nil, &(0x7f0000000540)=0x0, &(0x7f00000001c0)=0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c}}, 0x2c000091) r5 = socket$inet_udp(0x2, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x61bd, 0x0, 0x0, 0x0, 0xfffffffffffffdae) 10:56:39 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:56:39 executing program 5: syz_usb_connect$cdc_ncm(0x2, 0x175, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x163, 0x2, 0x1, 0x1d, 0x30, 0x20, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "97a787a90585"}, {0x5, 0x24, 0x0, 0xcb99}, {0xd, 0x24, 0xf, 0x1, 0x5deb, 0x9, 0x9, 0x6b}, {0x6, 0x24, 0x1a, 0x3, 0x15}, [@mdlm_detail={0xe1, 0x24, 0x13, 0x40, "9acffc142de33e089e7504aaa2e66f5f3f266c5809d4dad3862c10de6c080a6f94767d6e121c7e3df419ad361f589d55419eb45bcf75868d6b6ff10f3143eabfaa4460ad4c8fb97371d5a533fa1ffcc10ff7da870900dfc60e5ac4ef183e70c7d146e362853cb817aed9fdc940a3adbce3e3b9bff2ad9164d1f5be8e98bd87402b602010052cf516046ef0dc6eac038e9c15952c9c30d7624ba0668b20cede6fb3524a89e9e496ddb951c7b21c942a10ffe3f0255e272769eb6a9b99bc3178f4f86125f3cf1f82aa2b6bdf3418c8f43cf314142e6843f1e206bee97e4e"}, @acm={0x4, 0x24, 0x2, 0xb}, @mbim={0xc, 0x24, 0x1b, 0x100, 0x3, 0x0, 0x8, 0x0, 0x8}, @mbim={0xc, 0x24, 0x1b, 0x9, 0x0, 0x2, 0x4b, 0x5, 0x2b}, @acm={0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x9, 0x1, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x4, 0x0, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x1f, 0x0, 0xa0}}}}}}}]}}, 0x0) 10:56:39 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) [ 221.245233][ T8219] cdc_ncm 6-1:1.0: bind() failure [ 221.252585][T13455] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 221.262326][ T8219] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 221.279452][ T8219] cdc_ncm 6-1:1.1: bind() failure 10:56:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:39 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) [ 221.307564][ T8219] usb 6-1: USB disconnect, device number 3 [ 221.321628][T13455] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.347606][ T7] usb 1-1: USB disconnect, device number 30 [ 221.363554][T13455] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.695086][ T8219] usb 6-1: new full-speed USB device number 4 using dummy_hcd 10:56:39 executing program 0: syz_usb_connect$uac1(0x0, 0x7b, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, '\a\td'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:56:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:39 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_setup(0x2f09, &(0x7f00000001c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 10:56:39 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) [ 221.901655][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:56:39 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:39 executing program 4: add_key$user(&(0x7f0000000000), 0x0, &(0x7f0000000080)="e6", 0x1, 0xfffffffffffffffb) 10:56:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) [ 221.941969][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.952449][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.195140][ T5] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 222.265152][ T8219] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 222.274220][ T8219] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.285861][ T8219] usb 6-1: Product: syz [ 222.290047][ T8219] usb 6-1: Manufacturer: syz [ 222.294643][ T8219] usb 6-1: SerialNumber: syz [ 222.455051][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 222.587539][ T5] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 222.596636][ T5] usb 1-1: config 1 has no interface number 1 [ 222.602764][ T5] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 222.617067][ T5] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 222.655069][ T8219] cdc_ncm 6-1:1.0: bind() failure [ 222.661664][ T8219] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 222.676458][ T8219] cdc_ncm 6-1:1.1: bind() failure [ 222.689391][ T8219] usb 6-1: USB disconnect, device number 4 [ 222.805074][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 222.814551][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.823226][ T5] usb 1-1: Product: syz [ 222.827809][ T5] usb 1-1: Manufacturer: syz [ 222.832389][ T5] usb 1-1: SerialNumber: syz 10:56:41 executing program 5: syz_usb_connect$cdc_ncm(0x2, 0x175, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x163, 0x2, 0x1, 0x1d, 0x30, 0x20, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "97a787a90585"}, {0x5, 0x24, 0x0, 0xcb99}, {0xd, 0x24, 0xf, 0x1, 0x5deb, 0x9, 0x9, 0x6b}, {0x6, 0x24, 0x1a, 0x3, 0x15}, [@mdlm_detail={0xe1, 0x24, 0x13, 0x40, "9acffc142de33e089e7504aaa2e66f5f3f266c5809d4dad3862c10de6c080a6f94767d6e121c7e3df419ad361f589d55419eb45bcf75868d6b6ff10f3143eabfaa4460ad4c8fb97371d5a533fa1ffcc10ff7da870900dfc60e5ac4ef183e70c7d146e362853cb817aed9fdc940a3adbce3e3b9bff2ad9164d1f5be8e98bd87402b602010052cf516046ef0dc6eac038e9c15952c9c30d7624ba0668b20cede6fb3524a89e9e496ddb951c7b21c942a10ffe3f0255e272769eb6a9b99bc3178f4f86125f3cf1f82aa2b6bdf3418c8f43cf314142e6843f1e206bee97e4e"}, @acm={0x4, 0x24, 0x2, 0xb}, @mbim={0xc, 0x24, 0x1b, 0x100, 0x3, 0x0, 0x8, 0x0, 0x8}, @mbim={0xc, 0x24, 0x1b, 0x9, 0x0, 0x2, 0x4b, 0x5, 0x2b}, @acm={0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x9, 0x1, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x4, 0x0, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x1f, 0x0, 0xa0}}}}}}}]}}, 0x0) 10:56:41 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x33, 0x0, 0x64}]}}, &(0x7f0000000140)=""/252, 0x2a, 0xfc, 0x1}, 0x20) 10:56:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) [ 223.180710][ T5] usb 1-1: USB disconnect, device number 31 [ 223.444911][T10330] usb 6-1: new full-speed USB device number 5 using dummy_hcd 10:56:41 executing program 0: syz_usb_connect$uac1(0x0, 0x7b, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, '\a\td'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:56:41 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:56:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:41 executing program 4: bpf$BPF_BTF_LOAD(0x16, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 10:56:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:41 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:41 executing program 4: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) [ 223.693833][T13602] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 223.734720][T13602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.777558][T13602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.957049][ T4871] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 223.985666][T10330] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 223.995089][T10330] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.003201][T10330] usb 6-1: Product: syz [ 224.009507][T10330] usb 6-1: Manufacturer: syz [ 224.014219][T10330] usb 6-1: SerialNumber: syz [ 224.204810][ T4871] usb 1-1: Using ep0 maxpacket: 8 [ 224.324882][ T4871] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 224.334090][ T4871] usb 1-1: config 1 has no interface number 1 [ 224.341250][T10330] cdc_ncm 6-1:1.0: bind() failure [ 224.347833][ T4871] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 224.364243][T10330] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 224.371158][T10330] cdc_ncm 6-1:1.1: bind() failure [ 224.384929][ T4871] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 224.398741][T10330] usb 6-1: USB disconnect, device number 5 [ 224.564828][ T4871] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 224.573889][ T4871] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.582617][ T4871] usb 1-1: Product: syz [ 224.587031][ T4871] usb 1-1: Manufacturer: syz [ 224.591663][ T4871] usb 1-1: SerialNumber: syz 10:56:42 executing program 5: syz_usb_connect$cdc_ncm(0x2, 0x175, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x163, 0x2, 0x1, 0x1d, 0x30, 0x20, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "97a787a90585"}, {0x5, 0x24, 0x0, 0xcb99}, {0xd, 0x24, 0xf, 0x1, 0x5deb, 0x9, 0x9, 0x6b}, {0x6, 0x24, 0x1a, 0x3, 0x15}, [@mdlm_detail={0xe1, 0x24, 0x13, 0x40, "9acffc142de33e089e7504aaa2e66f5f3f266c5809d4dad3862c10de6c080a6f94767d6e121c7e3df419ad361f589d55419eb45bcf75868d6b6ff10f3143eabfaa4460ad4c8fb97371d5a533fa1ffcc10ff7da870900dfc60e5ac4ef183e70c7d146e362853cb817aed9fdc940a3adbce3e3b9bff2ad9164d1f5be8e98bd87402b602010052cf516046ef0dc6eac038e9c15952c9c30d7624ba0668b20cede6fb3524a89e9e496ddb951c7b21c942a10ffe3f0255e272769eb6a9b99bc3178f4f86125f3cf1f82aa2b6bdf3418c8f43cf314142e6843f1e206bee97e4e"}, @acm={0x4, 0x24, 0x2, 0xb}, @mbim={0xc, 0x24, 0x1b, 0x100, 0x3, 0x0, 0x8, 0x0, 0x8}, @mbim={0xc, 0x24, 0x1b, 0x9, 0x0, 0x2, 0x4b, 0x5, 0x2b}, @acm={0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x9, 0x1, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x4, 0x0, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x1f, 0x0, 0xa0}}}}}}}]}}, 0x0) 10:56:42 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x172, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x160, 0x2, 0x1, 0x1d, 0x30, 0x20, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "97a787"}, {0x5, 0x24, 0x0, 0xcb99}, {0xd, 0x24, 0xf, 0x1, 0x5deb, 0x9, 0x9, 0x6b}, {0x6, 0x24, 0x1a, 0x3, 0x15}, [@mdlm_detail={0xe1, 0x24, 0x13, 0x40, "9acffc142de33e089e7504aaa2e66f5f3f266c5809d4dad3862c10de6c080a6f94767d6e121c7e3df419ad361f589d55419eb45bcf75868d6b6ff10f3143eabfaa4460ad4c8fb97371d5a533fa1ffcc10ff7da870900dfc60e5ac4ef183e70c7d146e362853cb817aed9fdc940a3adbce3e3b9bff2ad9164d1f5be8e98bd87402b602010052cf516046ef0dc6eac038e9c15952c9c30d7624ba0668b20cede6fb3524a89e9e496ddb951c7b21c942a10ffe3f0255e272769eb6a9b99bc3178f4f86125f3cf1f82aa2b6bdf3418c8f43cf314142e6843f1e206bee97e4e"}, @acm={0x4, 0x24, 0x2, 0xb}, @mbim={0xc, 0x24, 0x1b, 0x100, 0x3, 0x0, 0x8, 0x0, 0x8}, @mbim={0xc, 0x24, 0x1b, 0x9, 0x0, 0x2, 0x4b, 0x5, 0x2b}, @acm={0x4, 0x24, 0x2, 0xc}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x9, 0x1, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x0, 0x4, 0xa0}}}}}}}]}}, 0x0) 10:56:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:42 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) [ 224.941941][ T4871] usb 1-1: USB disconnect, device number 32 [ 225.137015][ T5] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 225.144702][T10330] usb 6-1: new full-speed USB device number 6 using dummy_hcd 10:56:43 executing program 0: syz_usb_connect$uac1(0x0, 0x82, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x70, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, '\a\td'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:56:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r4 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:56:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:43 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:43 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) [ 225.417792][T13687] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 225.451539][T13687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.492896][T13687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.526654][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 10:56:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) [ 225.543310][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 225.705857][ T3181] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 225.744709][T10330] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 225.746840][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 225.753762][T10330] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.774177][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.787178][ T5] usb 5-1: Product: syz [ 225.792117][ T5] usb 5-1: Manufacturer: syz [ 225.799338][ T5] usb 5-1: SerialNumber: syz [ 225.804300][T10330] usb 6-1: Product: syz [ 225.809366][T10330] usb 6-1: Manufacturer: syz [ 225.813975][T10330] usb 6-1: SerialNumber: syz [ 225.974656][ T3181] usb 1-1: Using ep0 maxpacket: 8 [ 226.115326][ T3181] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 226.125590][ T5] cdc_ncm 5-1:1.0: bind() failure [ 226.127550][ T5] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 226.130820][ T3181] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 226.161859][ T5] cdc_ncm 5-1:1.1: bind() failure [ 226.174685][T10330] cdc_ncm 6-1:1.0: bind() failure [ 226.176633][ T5] usb 5-1: USB disconnect, device number 9 [ 226.183068][T10330] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 226.221389][T10330] cdc_ncm 6-1:1.1: bind() failure [ 226.235334][T10330] usb 6-1: USB disconnect, device number 6 [ 226.344708][ T3181] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 226.353794][ T3181] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.362141][ T3181] usb 1-1: Product: syz [ 226.366685][ T3181] usb 1-1: Manufacturer: syz [ 226.371313][ T3181] usb 1-1: SerialNumber: syz 10:56:44 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x840, 0x0) [ 226.704654][ T3181] usb 1-1: 0:2 : does not exist [ 226.725958][ T3181] usb 1-1: USB disconnect, device number 33 [ 226.834508][T10330] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 227.224573][T10330] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 227.234555][T10330] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 227.394541][T10330] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 227.403637][T10330] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.413592][T10330] usb 5-1: Product: syz [ 227.418889][T10330] usb 5-1: Manufacturer: syz [ 227.423519][T10330] usb 5-1: SerialNumber: syz 10:56:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:45 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r4 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:56:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="d800000018008111e00412ba0d8105040a60030000000000067c55a1bc000900b8000699030000000500150002008178a8000500050001400200000003ac040000d67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}], 0x1}, 0x0) 10:56:45 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000001300)={@random="d2bb2429820e", @local, @void, {@generic={0x88ca}}}, 0x0) 10:56:45 executing program 0: syz_usb_connect$uac1(0x0, 0x82, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x70, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, '\a\td'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 227.719976][T13785] IPv6: Can't replace route, no match found [ 227.744440][T10330] cdc_ncm 5-1:1.0: bind() failure 10:56:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) [ 227.768517][T10330] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found 10:56:45 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000100)='0', 0x1}], 0x1, 0x0) 10:56:45 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) [ 227.816629][T10330] cdc_ncm 5-1:1.1: bind() failure [ 227.820028][T13788] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 227.870576][T10330] usb 5-1: USB disconnect, device number 10 [ 227.877115][T13788] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.920908][T13788] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:56:46 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x8, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {0x0, 0x0, 0x8}}}}}, 0x0) 10:56:46 executing program 5: syz_emit_ethernet(0x6e, &(0x7f00000004c0)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x7, 0x4}]}}}}}}, 0x0) 10:56:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:46 executing program 4: r0 = syz_io_uring_setup(0x37eb, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x6115, &(0x7f0000000280), &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000300), 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x10000000) syz_io_uring_setup(0x7682, &(0x7f0000000140), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) [ 228.028090][ T5] usb 1-1: new high-speed USB device number 34 using dummy_hcd 10:56:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r4 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:56:46 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:46 executing program 5: r0 = gettid() sched_setattr(r0, &(0x7f0000000000)={0x38, 0x1}, 0x0) [ 228.222223][T13828] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 228.247680][T13828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.260933][T13828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.314291][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 228.444624][ T5] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 228.457198][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 228.654540][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 228.663598][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.672818][ T5] usb 1-1: Product: syz [ 228.677669][ T5] usb 1-1: Manufacturer: syz [ 228.682365][ T5] usb 1-1: SerialNumber: syz [ 229.064363][ T5] usb 1-1: 0:2 : does not exist [ 229.079842][ T5] usb 1-1: USB disconnect, device number 34 10:56:47 executing program 0: syz_usb_connect$uac1(0x0, 0x82, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x70, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, '\a\td'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:56:47 executing program 4: syz_emit_ethernet(0x73, &(0x7f0000000000)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x6500, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {0x0, 0x0, 0x4d, 0x0, @opaque="31819c735597260efbcee17758d9694a6121ceef022c6560468d8bbbdab4137867a06d0f201b096416ad67452f71dd24a4cbd1f9cb8a009f27305f7a3944d0b17ce202309d"}}}}}, 0x0) 10:56:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:56:47 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r1, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r2, &(0x7f0000000000)={0x2020}, 0x2020) r3 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:56:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:47 executing program 4: syz_emit_ethernet(0x73, &(0x7f0000000000)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x6500, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {0x0, 0x0, 0x4d, 0x0, @opaque="31819c735597260efbcee17758d9694a6121ceef022c6560468d8bbbdab4137867a06d0f201b096416ad67452f71dd24a4cbd1f9cb8a009f27305f7a3944d0b17ce202309d"}}}}}, 0x0) 10:56:47 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:47 executing program 5: syz_emit_ethernet(0xfe, &(0x7f0000000080)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5e8fbb", 0xc8, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@hopopts={0x0, 0x17, '\x00', [@generic={0x0, 0xb7, "4582fea2111706eb3cbe6874638990a1cf41d7d0246b22c600f497d4fba217c0c2f39798b898d783b3b3361c7927aab3e8ff5f2b399df6fa59b6da74b3a2b969f164f60c6b63eef370c798b14bbf587af6f8a13be00a804f2a823b555913f0bf4214c6d70287da6007f664903c6f13e1d5b119cd173b407931318e7fbdc53c3583e6c5994531dcf2193bb5af2e291c35a895cf31c1e8f562d5bb917a22047d975b4e26da3155cd65f8f6d5b52a5f54a632107227b0230e"}]}]}}}}}, 0x0) 10:56:47 executing program 4: io_uring_setup(0x80001f33, &(0x7f0000000100)) 10:56:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) [ 229.856260][ T5] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 230.096234][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 230.214325][ T5] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 230.229146][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 230.404153][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 230.413182][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.422261][ T5] usb 1-1: Product: syz [ 230.426910][ T5] usb 1-1: Manufacturer: syz [ 230.431537][ T5] usb 1-1: SerialNumber: syz [ 230.754285][ T5] usb 1-1: 0:2 : does not exist [ 230.762828][ T5] usb 1-1: USB disconnect, device number 35 10:56:49 executing program 0: syz_usb_connect$uac1(0x0, 0x83, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x71, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0x0, "c8"}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, '\a\td'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:56:49 executing program 5: syz_open_dev$evdev(&(0x7f0000000180), 0x702, 0x40) 10:56:49 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:49 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x6902, 0x0) 10:56:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r1, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r2, &(0x7f0000000000)={0x2020}, 0x2020) r3 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:56:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5421, &(0x7f0000000240)) 10:56:49 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:56:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:49 executing program 4: r0 = syz_io_uring_setup(0x37eb, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x6115, &(0x7f0000000280), &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000300), 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x10000000) syz_io_uring_setup(0x7682, &(0x7f0000000140), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) [ 231.608305][ T5] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 231.853980][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 231.974097][ T5] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 231.982817][ T5] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 231.997111][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 232.163958][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 232.172993][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.181022][ T5] usb 1-1: Product: syz [ 232.185354][ T5] usb 1-1: Manufacturer: syz [ 232.189943][ T5] usb 1-1: SerialNumber: syz [ 232.513932][ T5] usb 1-1: 0:2 : does not exist [ 232.532662][ T5] usb 1-1: USB disconnect, device number 36 10:56:51 executing program 0: syz_usb_connect$uac1(0x0, 0x83, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x71, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0x0, "c8"}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, '\a\td'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:56:51 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:51 executing program 5: r0 = timerfd_create(0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x4) dup3(r1, r0, 0x0) 10:56:51 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, 0x0) 10:56:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r1, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r2, &(0x7f0000000000)={0x2020}, 0x2020) r3 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:56:51 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4}]}}}], 0x38}, 0x0) 10:56:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) 10:56:51 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 10:56:51 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) [ 233.313787][T10416] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 233.553916][T10416] usb 1-1: Using ep0 maxpacket: 8 [ 233.674195][T10416] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 233.683057][T10416] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 233.697580][T10416] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 233.864094][T10416] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 233.873429][T10416] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.881753][T10416] usb 1-1: Product: syz [ 233.886712][T10416] usb 1-1: Manufacturer: syz [ 233.891296][T10416] usb 1-1: SerialNumber: syz [ 234.213722][T10416] usb 1-1: 0:2 : does not exist [ 234.228275][T10416] usb 1-1: USB disconnect, device number 37 10:56:52 executing program 0: syz_usb_connect$uac1(0x0, 0x83, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x71, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0x0, "c8"}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, '\a\td'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:56:52 executing program 4: syz_open_dev$evdev(&(0x7f0000000200), 0x8001, 0x42) 10:56:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$GIO_FONT(r0, 0x4b4c, &(0x7f0000000440)=""/4096) 10:56:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x81f4, 0x0, 0x0) 10:56:52 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32, @ANYBLOB="08001b"], 0x30}}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r2, &(0x7f0000000000)={0x2020}, 0x2020) r3 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:56:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x81f4, 0x0, 0x0) 10:56:52 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x8800) 10:56:52 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x13, &(0x7f0000000000)={0x0, 0x0, 0x81}) 10:56:52 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000004c0)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @multicast1}}}}}, 0x0) [ 234.738975][T14069] gretap0: refused to change device tx_queue_len [ 234.768014][T14069] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 10:56:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x81f4, 0x0, 0x0) 10:56:52 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x8800) [ 235.045869][ T8219] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 235.293590][ T8219] usb 1-1: Using ep0 maxpacket: 8 [ 235.413749][ T8219] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 235.422464][ T8219] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 235.453511][ T8219] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 235.613583][ T8219] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 235.622724][ T8219] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.630941][ T8219] usb 1-1: Product: syz [ 235.635278][ T8219] usb 1-1: Manufacturer: syz [ 235.639872][ T8219] usb 1-1: SerialNumber: syz [ 235.963592][ T8219] usb 1-1: 0:2 : does not exist [ 235.972398][ T8219] usb 1-1: USB disconnect, device number 38 10:56:54 executing program 0: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "c8a5"}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, '\a\td'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:56:54 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x202c00, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) bpf$BPF_GET_BTF_INFO(0x2, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x4}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x400}, 0x8) 10:56:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:56:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 10:56:54 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x8800) 10:56:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32, @ANYBLOB="08001b"], 0x30}}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r2, &(0x7f0000000000)={0x2020}, 0x2020) r3 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:56:54 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {0x0, 0x0, 0x8}}}}}, 0x0) 10:56:54 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8800) 10:56:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 236.495028][T14133] gretap0: refused to change device tx_queue_len [ 236.501851][T14133] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 10:56:54 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000004c0)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x2, {0x0, 0x2c00}}}}}}}}, 0x0) 10:56:54 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8800) 10:56:54 executing program 4: syz_emit_ethernet(0x46, &(0x7f00000004c0)={@broadcast, @remote, @val={@void}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @local, @private0, @random="d1e9ae7d4010", @local}}}}, 0x0) [ 236.825611][ T3181] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 237.065773][ T3181] usb 1-1: Using ep0 maxpacket: 8 [ 237.223564][ T3181] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 237.232647][ T3181] usb 1-1: config 1 has no interface number 1 [ 237.239748][ T3181] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 237.254023][ T3181] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 237.266045][ T3181] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 237.453431][ T3181] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 237.462685][ T3181] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.471085][ T3181] usb 1-1: Product: syz [ 237.475563][ T3181] usb 1-1: Manufacturer: syz [ 237.480196][ T3181] usb 1-1: SerialNumber: syz [ 237.838639][ T3181] usb 1-1: USB disconnect, device number 39 10:56:56 executing program 0: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "c8a5"}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, '\a\td'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:56:56 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8800) 10:56:56 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000004c0)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1=0xe000000e}}}}}, 0x0) 10:56:56 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid_for_children\x00') 10:56:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32, @ANYBLOB="08001b"], 0x30}}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r2, &(0x7f0000000000)={0x2020}, 0x2020) r3 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:56:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 10:56:56 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x8800) 10:56:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000140)=""/252, 0x2a, 0xfc, 0x1}, 0x20) 10:56:56 executing program 5: pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) [ 238.360206][T14205] gretap0: refused to change device tx_queue_len [ 238.388323][T14205] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 10:56:56 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x8800) 10:56:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f00000017c0)={&(0x7f0000000600)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}, 0x0) 10:56:56 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x8800) [ 238.623297][ T3181] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 238.873426][ T3181] usb 1-1: Using ep0 maxpacket: 8 [ 238.998355][ T3181] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 239.016524][ T3181] usb 1-1: config 1 has no interface number 1 [ 239.022636][ T3181] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 239.039690][ T3181] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 239.051238][ T3181] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 239.213466][ T3181] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 239.222616][ T3181] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.238830][ T3181] usb 1-1: Product: syz [ 239.251200][ T3181] usb 1-1: Manufacturer: syz [ 239.261479][ T3181] usb 1-1: SerialNumber: syz [ 239.622158][ T3181] usb 1-1: USB disconnect, device number 40 10:56:58 executing program 0: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "c8a5"}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, '\a\td'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:56:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 10:56:58 executing program 5: r0 = mq_open(&(0x7f0000000080)='.!\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 10:56:58 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) 10:56:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) r5 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:56:58 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:56:58 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={&(0x7f0000000000)=[0x0], 0x1}) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x129eec) [ 240.130333][T14278] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:56:58 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) [ 240.171337][T14278] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:56:58 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) [ 240.226074][T14278] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:56:58 executing program 4: fchownat(0xffffffffffffffff, &(0x7f0000001a40)='./file0\x00', 0x0, 0x0, 0x0) [ 240.287581][T14287] syzkaller1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 240.385271][ T7] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 240.625568][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 240.743271][ T7] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 240.752539][ T7] usb 1-1: config 1 has no interface number 1 [ 240.760965][ T7] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 240.788098][ T7] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 240.811333][ T7] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 240.983388][ T7] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 240.992454][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.001032][ T7] usb 1-1: Product: syz [ 241.005997][ T7] usb 1-1: Manufacturer: syz [ 241.010609][ T7] usb 1-1: SerialNumber: syz [ 241.369119][ T7] usb 1-1: USB disconnect, device number 41 10:56:59 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) 10:56:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x17) 10:56:59 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) r5 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:56:59 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r0, 0x0) 10:56:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000)={0xa, {0x8}}, 0xa) 10:56:59 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:56:59 executing program 4: syz_open_dev$usbmon(&(0x7f0000000080), 0xffffffffffffffe1, 0x0) 10:56:59 executing program 3: mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1c171, 0xffffffffffffffff, 0x0) 10:56:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0xfffffffb, 0x0, 0x0, 0x0, "3710c5fb04f51cfef00dc37e048f97aacdafdd"}) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000)={0xa, {0x0, 0x81}}, 0xa) [ 241.875860][T14354] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:57:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) [ 241.961013][T14354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.995838][T14354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:57:00 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000100), 0x8) [ 242.031441][T14360] syzkaller1: default qdisc (pfifo_fast) fail, fallback to noqueue 10:57:00 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x3, 0x0, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) 10:57:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 10:57:00 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) [ 242.172501][ T38] audit: type=1326 audit(1630839420.204:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14379 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f82549 code=0xffff0000 10:57:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002380)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x7, 0x9ec, 0x0, 0x0, 0x1}, 0x10, [0x0, 0x0]}) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) r5 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:57:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000000)) 10:57:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x61}]}) 10:57:00 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x1}}) 10:57:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) openat(0xffffffffffffffff, 0x0, 0x321100, 0x0) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[], 0x208e24b) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 10:57:00 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:57:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) gettid() 10:57:00 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:57:00 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 10:57:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x80) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x7f) [ 242.570910][T14408] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 242.619169][T14408] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.637033][ T38] audit: type=1326 audit(1630839420.674:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14413 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fe5549 code=0xffff0000 10:57:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x5}, {0x6}]}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:57:00 executing program 4: io_setup(0x5, &(0x7f0000000200)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) [ 242.671881][T14408] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.747789][T14417] syzkaller1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 242.760815][ T38] audit: type=1326 audit(1630839420.794:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14425 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fe5549 code=0x0 10:57:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) r5 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:57:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x3d}}}}}, 0x28}}, 0x0) 10:57:01 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:57:01 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt6_stats\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0xf6c1) [ 243.317277][T14448] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 243.348101][T14448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.366757][T14448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.454859][T14453] syzkaller1: default qdisc (pfifo_fast) fail, fallback to noqueue 10:57:01 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 10:57:01 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:57:01 executing program 4: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x20000000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00)=""/247, 0xf7}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002440)}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) ftruncate(r4, 0x47) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200), 0x175d9010) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x10000068, 0x4, 0x9, 0xfffffffffffffffc, 0x0, 0x46d, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x6, 0x0, 0xffffffa1, 0x2, 0x1, 0x23e86395, 0x0, 0x10000}, 0x0) 10:57:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz1\x00'}, 0x45c) [ 243.611354][ T38] audit: type=1326 audit(1630839421.644:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14425 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fe5549 code=0x0 10:57:01 executing program 3: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 10:57:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000340)=ANY=[@ANYBLOB="c41e000002c903"], 0x1ec4}}, 0x0) socket(0x0, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), r0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) 10:57:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)) 10:57:01 executing program 4: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x20000000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00)=""/247, 0xf7}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002440)}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) ftruncate(r4, 0x47) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200), 0x175d9010) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x10000068, 0x4, 0x9, 0xfffffffffffffffc, 0x0, 0x46d, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x6, 0x0, 0xffffffa1, 0x2, 0x1, 0x23e86395, 0x0, 0x10000}, 0x0) 10:57:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) r5 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:57:02 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/204) 10:57:02 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) 10:57:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x5}, {0x6}]}) 10:57:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 10:57:02 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x50, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x50}}, 0x8800) [ 243.991425][ T38] audit: type=1326 audit(1630839422.024:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14484 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fe5549 code=0xffff0000 10:57:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) [ 244.043902][ T38] audit: type=1326 audit(1630839422.064:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14490 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x0 10:57:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}}, 0x0) 10:57:02 executing program 5: io_setup(0x5, &(0x7f0000000200)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffedd}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="18d9db7349fff316710446f04a54e12bc824babecffb44223d26b5c14b", 0x0, 0x9c, 0x0, 0x3}]) [ 244.098046][T14494] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 244.113692][T14494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.121315][T14494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:57:02 executing program 4: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x20000000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00)=""/247, 0xf7}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002440)}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) ftruncate(r4, 0x47) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200), 0x175d9010) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x10000068, 0x4, 0x9, 0xfffffffffffffffc, 0x0, 0x46d, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x6, 0x0, 0xffffffa1, 0x2, 0x1, 0x23e86395, 0x0, 0x10000}, 0x0) 10:57:02 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xd, 0x11, r0, 0x0) [ 244.228918][T14504] syzkaller1: default qdisc (pfifo_fast) fail, fallback to noqueue 10:57:02 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x50, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x50}}, 0x8800) 10:57:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) r5 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:57:02 executing program 0: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000140), 0xffffffffffffffbe) 10:57:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x7f) 10:57:02 executing program 3: mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 10:57:02 executing program 4: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x20000000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00)=""/247, 0xf7}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002440)}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) ftruncate(r4, 0x47) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200), 0x175d9010) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x10000068, 0x4, 0x9, 0xfffffffffffffffc, 0x0, 0x46d, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x6, 0x0, 0xffffffa1, 0x2, 0x1, 0x23e86395, 0x0, 0x10000}, 0x0) 10:57:02 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x50, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x50}}, 0x8800) 10:57:02 executing program 0: fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 10:57:02 executing program 3: socketpair(0x2, 0x2, 0xb, 0x0) 10:57:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setreuid(0x0, 0xffffffffffffffff) 10:57:02 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x54, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x54}}, 0x8800) 10:57:02 executing program 0: sched_rr_get_interval(0x0, 0x0) io_setup(0xdd24, &(0x7f0000002080)) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) io_setup(0x8001, &(0x7f0000000200)=0x0) io_destroy(r0) [ 244.705694][ T38] audit: type=1326 audit(1630839422.744:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14539 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0xffff0000 [ 244.735856][T14538] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:57:02 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 244.775868][T14538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.820066][T14538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.849994][T14553] syzkaller1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 244.881404][ T38] audit: type=1326 audit(1630839422.914:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14556 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fe5549 code=0xffff0000 10:57:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) r5 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:57:03 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x840, 0x0) 10:57:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000002d00)={&(0x7f0000002c40), 0xc, &(0x7f0000002cc0)={&(0x7f0000002c80)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 10:57:03 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x54, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x54}}, 0x8800) 10:57:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x13) 10:57:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0xf8) 10:57:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000080)={0x0, 0x0}) 10:57:03 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x54, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x54}}, 0x8800) 10:57:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000040)={0x476, 0x0, &(0x7f0000000b40)="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"}) 10:57:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) [ 245.350889][T14578] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 245.376683][T14578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:57:03 executing program 3: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) [ 245.445258][T14578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:57:03 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x8800) [ 245.517840][T14582] syzkaller1: default qdisc (pfifo_fast) fail, fallback to noqueue 10:57:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r3, &(0x7f0000000000)={0x2020}, 0x2020) r4 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:57:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), 0xffffffffffffffff) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="1104007f0000000000001a"], 0x14}}, 0x0) 10:57:03 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffead, &(0x7f00000000c0)={&(0x7f0000000600)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @val, @val={0xc}}}}, 0x20}}, 0x0) 10:57:03 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 10:57:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) munlockall() 10:57:03 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x38}}, 0x8800) [ 245.913984][T14610] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 10:57:04 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x6}, @void}}}, 0x1c}}, 0x0) 10:57:04 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000540)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "74960502"}, 0x0, 0x0, @planes=0x0}) 10:57:04 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x38}}, 0x8800) [ 245.951536][ T38] audit: type=1326 audit(1630839423.985:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14605 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fe5549 code=0xffff0000 [ 245.969568][T14615] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 10:57:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) [ 246.029457][T14614] gretap0: refused to change device tx_queue_len [ 246.059336][T14614] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 246.067090][T14622] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 10:57:04 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)) 10:57:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) [ 246.141757][T14627] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 10:57:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r3, &(0x7f0000000000)={0x2020}, 0x2020) r4 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:57:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001940)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001900)={0x0}}, 0x0) 10:57:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 10:57:04 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x5f}]}) 10:57:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getuid() 10:57:04 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x38}}, 0x8800) 10:57:04 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x4}, @TCA_INGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x3c}}, 0x8800) 10:57:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x80000004}) 10:57:04 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/12}, 0x14, 0x0, 0x0) [ 246.858382][ T38] audit: type=1326 audit(1630839424.895:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14643 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fe5549 code=0xffff0000 [ 246.897923][T14652] gretap0: refused to change device tx_queue_len 10:57:04 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)={0x1, "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"}, 0x401, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x3, 0x0, 0xee00, 0x0, 0xffffffffffffffff}}) 10:57:04 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x77359400}, 0x0) [ 246.916425][T14652] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 10:57:05 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x4}, @TCA_INGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x3c}}, 0x8800) 10:57:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r3, &(0x7f0000000000)={0x2020}, 0x2020) r4 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:57:05 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clock_getres(0x0, &(0x7f0000000480)) 10:57:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000280)=0x9) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x7f) 10:57:05 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x4}, @TCA_INGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x3c}}, 0x8800) 10:57:05 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:57:05 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee9}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x5c}}, 0x0) 10:57:05 executing program 0: pipe(&(0x7f0000004300)={0xffffffffffffffff}) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) [ 247.717388][T14694] gretap0: refused to change device tx_queue_len [ 247.725603][T14694] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 10:57:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000)={0xa, {0x0, 0x20}}, 0xa) 10:57:05 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000480)) 10:57:05 executing program 5: semctl$GETPID(0x0, 0x0, 0x10, 0x0) 10:57:06 executing program 4: socketpair(0x18, 0x0, 0x0, &(0x7f00000005c0)) 10:57:06 executing program 0: waitid(0x0, 0x0, &(0x7f0000000100), 0x8, 0x0) 10:57:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r1, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r3, &(0x7f0000000000)={0x2020}, 0x2020) r4 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:57:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 10:57:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) close(r0) 10:57:06 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) write$binfmt_script(r3, &(0x7f0000000200)={'#! ', './bus'}, 0x9) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ftruncate(r2, 0x2008000) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 10:57:06 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000fffffffe0000", 0x58}], 0x1) 10:57:06 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 10:57:06 executing program 5: syz_open_dev$rtc(&(0x7f0000000580), 0x0, 0x10000) 10:57:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002cc0)={0x0}}, 0x0) [ 248.668708][T14744] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 10:57:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x70000008}) 10:57:06 executing program 4: pselect6(0x40, &(0x7f00000004c0), 0x0, &(0x7f0000000540)={0x4}, 0x0, 0x0) 10:57:06 executing program 5: unshare(0x40000000) r0 = syz_open_dev$vcsu(&(0x7f0000002680), 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0) 10:57:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x80, {{0x2, 0x0, @multicast1}}}, 0x88) [ 249.012566][T14750] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 249.539730][T14755] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 249.548014][T14750] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 10:57:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r1, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r3, &(0x7f0000000000)={0x2020}, 0x2020) r4 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:57:07 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, r0+60000000}}, &(0x7f00000000c0)) 10:57:07 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 10:57:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 10:57:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @phonet, @l2, @tipc=@name={0x1e, 0x2, 0x0, {{}, 0x1}}}) 10:57:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x24, &(0x7f0000000040)=@gcm_128={{}, "b0e29ade10687849", "0b0973b4ff29e73e0fc9856723d83683", "ecc5b5a7", "f99219b8172eaa8a"}, 0x28) 10:57:07 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 10:57:07 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000002680), 0x0, 0x0) write$tun(r0, 0x0, 0x0) 10:57:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="180100000101050000000000000000000100000220000180140001"], 0x118}}, 0x0) 10:57:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x26, 0x0, 0x0) 10:57:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{}, {0x6, @local}, 0x2e, {0x2, 0x0, @private}, 'wg1\x00'}) 10:57:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffc90000000000}, 0x0) [ 250.030624][T14845] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.068348][T14845] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 10:57:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r1, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r3, &(0x7f0000000000)={0x2020}, 0x2020) r4 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:57:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x1c, 0x0, 0x4, 0x201, 0x0, 0x0, {}, [@nested={0x4}, @nested={0x4}]}, 0x1c}}, 0x0) 10:57:08 executing program 5: socket(0x1e, 0x0, 0x400) 10:57:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x8e, &(0x7f00000000c0)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0}, 0x78) 10:57:08 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x40, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0xff96}}, {[{}], {{0x9, 0x5, 0x82, 0x2, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x7f}}}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0xc, &(0x7f00000002c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x0, 0x1}]}}) 10:57:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@generic={0x0, "63f7a325932b479578eb3147a086d5fafd81d592bd67a0d2c78c0b59242b6c248b26815a2b9218e7724f80aa493cb9273d5f78a877a9051203a9053c578aac600d0f9926a4bcc669d5891ce3c9684347e602c31ec3eab58ef3fe88f97c67c509e2fc3be48eb8bc35497af218041a9b89c35243b41748a936543ebe64ac22"}, 0x80) 10:57:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:57:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 10:57:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) 10:57:08 executing program 2: clock_getres(0xe5e1e13900c7edd8, 0x0) 10:57:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002040)={'tunl0\x00', &(0x7f0000001f40)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2, {[@generic={0x0, 0x2}]}}}}}) 10:57:08 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x3}, 0x0) [ 250.994406][ T7] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 251.254219][ T7] usb 5-1: Using ep0 maxpacket: 16 10:57:09 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) 10:57:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) 10:57:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="1801000001010500000000000000000001000002200001"], 0x118}}, 0x0) 10:57:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) r5 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) [ 251.452340][ T7] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 251.529191][T14909] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.5'. [ 251.545680][T14909] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 251.570368][T14912] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 251.591277][T14912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.630077][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 251.643190][T14912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.650596][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.664627][ T7] usb 5-1: Product: syz [ 251.676924][ T7] usb 5-1: Manufacturer: syz [ 251.694502][ T7] usb 5-1: SerialNumber: syz [ 251.724636][T14873] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 251.982516][ T7] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 251.996547][ T7] usb 5-1: USB disconnect, device number 11 [ 252.731943][T10416] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 253.001974][T10416] usb 5-1: Using ep0 maxpacket: 16 [ 253.222142][T10416] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 253.394528][T10416] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 253.403651][T10416] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.411658][T10416] usb 5-1: Product: syz [ 253.417367][T10416] usb 5-1: Manufacturer: syz [ 253.422469][T10416] usb 5-1: SerialNumber: syz [ 253.445869][T14873] raw-gadget gadget: fail, usb_ep_enable returned -22 10:57:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) 10:57:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) r5 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:57:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 10:57:11 executing program 0: socketpair(0xa, 0x3, 0x0, &(0x7f0000000500)) 10:57:11 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000940)={0x18}, 0xfdef) clock_gettime(0x0, &(0x7f0000001ac0)) 10:57:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x12, {{0x2, 0x0, @multicast2}}, 0x1}, 0x90) 10:57:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9766, 0x100000000}) [ 253.702416][T10416] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 253.726859][T10416] usb 5-1: USB disconnect, device number 12 [ 253.745210][T14944] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:57:11 executing program 2: unshare(0x40000000) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000002680), 0x0, 0x280000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x80) [ 253.780174][T14944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.811756][T14944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:57:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000001080)={0x80000001, {{0x2, 0x0, @multicast2}}}, 0x88) 10:57:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000004940)={0x0, @in={0x2, 0x0, @loopback}, @qipcrtr, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}}) 10:57:12 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 10:57:12 executing program 3: ustat(0x5, 0x0) 10:57:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) r5 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:57:12 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x401, 0x0) 10:57:12 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:57:12 executing program 5: prctl$PR_SET_TSC(0x2f, 0x0) 10:57:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@empty, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@private2}, 0x0, @in6=@remote}}, 0xe8) 10:57:12 executing program 3: socketpair(0x33, 0x0, 0x0, &(0x7f0000000300)) [ 254.096365][T14997] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 254.117471][T14997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.138457][T14997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:57:12 executing program 3: prctl$PR_SET_TSC(0x22, 0x0) 10:57:12 executing program 2: unshare(0x40000000) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000002680), 0x0, 0x280000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x80) 10:57:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) getsockname$packet(r1, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r3, &(0x7f0000000000)={0x2020}, 0x2020) r4 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:57:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "d2ccf86827d4bc79", "ce3b12ced5545320bf6f33ca447a41e5", "b73de5a8", "df3cb49cfc9e89b6"}, 0x28) 10:57:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_TIMEOUT={0x8}]}, 0x24}}, 0x0) 10:57:12 executing program 0: prctl$PR_SET_TSC(0x22, 0x1) 10:57:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040), 0x4) 10:57:12 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') read$FUSE(r0, 0x0, 0x0) 10:57:12 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) [ 254.469578][T15043] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 254.500091][T15043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:57:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x33) 10:57:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x16, &(0x7f0000000000)={@rand_addr, @private}, 0xc) [ 254.528464][T15043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:57:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 10:57:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xa, 0x0, &(0x7f0000000480)) 10:57:12 executing program 2: unshare(0x40000000) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000002680), 0x0, 0x280000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x80) 10:57:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) getsockname$packet(r1, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r3, &(0x7f0000000000)={0x2020}, 0x2020) r4 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:57:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 10:57:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x4, &(0x7f0000000040)=@gcm_128={{}, "b0e29ade10687849", "0b0973b4ff29e73e0fc9856723d83683", "ecc5b5a7", "f99219b8172eaa8a"}, 0x28) 10:57:12 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x10000000) 10:57:12 executing program 4: unshare(0x40000000) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000002680), 0x0, 0x280000) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500), r0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r1, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c010}, 0x4810) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x2f, 0x81, 0x7f, 0x0, 0x2a, @mcast2, @empty, 0x8, 0x8000, 0xfffffffa, 0x28b6}}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f00000001c0)={0x24c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8}, {0x1e0, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x9, 0xff, 0x7f}, {0x537a, 0x8, 0x1, 0x4}, {0x1, 0x0, 0x3, 0x4}, {0x7, 0x8, 0x1, 0x1f}, {0xff00, 0xd0, 0x7f, 0x1}, {0xe5, 0x7f, 0x3, 0xc4e}, {0x400, 0x2, 0x5, 0xd931}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8}, {0x4}}]}, 0x24c}}, 0x80) 10:57:13 executing program 5: prctl$PR_SET_TSC(0x53564d41, 0x0) 10:57:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@private1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x200000e8) [ 254.912373][T15093] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 254.946223][T15093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.954977][T15093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:57:13 executing program 0: perf_event_open(&(0x7f0000000e00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:57:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) getsockname$packet(r1, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r3, &(0x7f0000000000)={0x2020}, 0x2020) r4 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:57:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:57:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@generic={0x2a, "63f7a325932b479578eb3147a086d5fafd81d592bd67a0d2c78c0b59242b6c248b26815a2b9218e7724f80aa493cb9273d5f78a877a9051203a9053c578aac600d0f9926a4bcc669d5891ce3c9684347e602c31ec3eab58ef3fe88f97c67c509e2fc3be48eb8bc35497af218041a9b89c35243b41748a936543ebe64ac22"}, 0x80) [ 255.261071][T15153] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:57:13 executing program 2: unshare(0x40000000) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000002680), 0x0, 0x280000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x80) 10:57:13 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) 10:57:13 executing program 3: add_key$keyring(&(0x7f00000011c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 10:57:13 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) [ 255.312071][T15153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.346756][T15153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.403222][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.409519][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 10:57:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = fork() process_vm_writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/186, 0x7ffff000}], 0x1, 0x0) 10:57:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x6, &(0x7f0000000040)=@gcm_128={{}, "b0e29ade10687849", "0b0973b4ff29e73e0fc9856723d83683", "ecc5b5a7", "f99219b8172eaa8a"}, 0x28) 10:57:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) r5 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:57:13 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) 10:57:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000180)={'raw\x00', 0x4, "388b5424"}, &(0x7f0000000240)=0x28) [ 255.657428][T15206] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 255.694670][T15206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:57:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x44, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @mcast1}}}]}]}, 0x44}}, 0x0) 10:57:13 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x0, 0xe1d, 0x0, 0x7}, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000100)={[0x359b]}, 0x8}) 10:57:13 executing program 5: timer_create(0x2, &(0x7f0000000000)={0x0, 0x9, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) [ 255.750503][T15206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:57:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) r5 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:57:13 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="14", 0x1}, {&(0x7f00000000c0)="92", 0x1}], 0x2, &(0x7f0000000280)="68fe1ce496ba1fa0ad368484e12a6aa5d50643c769502ea1e9253b4ac23e409cf413453476", 0x25}, 0x0) 10:57:14 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') 10:57:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x18, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) [ 256.010946][T15231] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 256.082356][T15231] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.134289][T15231] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:57:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @empty}, 0xc) 10:57:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/240, &(0x7f0000000100)=0xf0) 10:57:14 executing program 0: r0 = getpgrp(0x0) pidfd_open(r0, 0x0) 10:57:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002600)={0x16}, 0x40) 10:57:14 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x601c0) 10:57:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) r5 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:57:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x17, 0x0, &(0x7f0000000480)) 10:57:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="ed", 0x1) 10:57:14 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 10:57:14 executing program 5: unshare(0x40000000) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000002680), 0x0, 0x280000) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500), r0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r1, 0x400, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c010}, 0x4810) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x2f, 0x81, 0x7f, 0x0, 0x2a, @mcast2, @empty, 0x8, 0x8000, 0xfffffffa, 0x28b6}}) [ 256.530693][T15252] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:57:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x2040, 0x0) [ 256.595976][T15252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.647331][T15252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:57:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x7, &(0x7f0000000000)={{{@in6=@private1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0xe8) 10:57:14 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="14", 0x1}], 0x1}, 0x0) 10:57:14 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040), &(0x7f00000190c0)=0x4) 10:57:14 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x10041, 0x0) 10:57:14 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) r5 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:57:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local}, 0xc) 10:57:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000540)={0x2, 0x4e23, @remote}, 0x10) 10:57:15 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x5c, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4a, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x80, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x4}, [@ncm={0x6}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x3}}], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x0, 0x0, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x9, 0x7f, 0x4}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x0, 0x6, 0x0, 0x0, 0xff}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 10:57:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x3, 0x0, &(0x7f0000000480)) [ 256.943596][T15297] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 256.986245][T15297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:57:15 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) [ 257.033568][T15297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:57:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000005000)={'batadv_slave_0\x00'}) 10:57:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, &(0x7f0000000000)={{{@in6=@private1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0xe8) 10:57:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000005840)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000080)="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", 0x1000}], 0x1, &(0x7f0000001180)=[{0x90, 0x88, 0x0, "d6196a522c63d48fb5684b72be07edacf73ac70afdde868277949d48c575a80ee76f0eee8a3f22137f9dd488f5d8936fa264e6dac4aaa61824bfa16dc0295957e7f756079c9fcada281885bc4c76c490a5adea3988add18f9c8005829fa9550491a3a7bd5079c506a87d179b5f2b71b22d80cd91bba089daa5"}, {0x18, 0x10a, 0x7ff, "cd43de91b4"}, {0xa8, 0x6, 0x4, "54cedd515a1286a683f16ad0dae113291c12c238e98f6a6eeb5a9a2d6e843a6e8179f043133bb6be86926f11991b4d1a39e4bc180baf0d03965a020ce1578b9c60c2402a603de05361ec1922c0923e718f05e74f8e37b3e00249d2b395770fe6fed07a9fd65414be6b6a9243ca197d005b340a83bdbcc0c6c39510fe04980042809577a53c3ea5909858ddf9124d43037731c370dfcf1201"}], 0x150}}], 0x1, 0x4004) 10:57:15 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) r5 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:57:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@private2, 0x0, 0x6c}, 0x2, @in=@broadcast}}, 0xe8) 10:57:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r0) [ 257.272991][T15336] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:57:15 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RWALK(r0, &(0x7f00000004c0)={0x9}, 0x9) [ 257.324700][ T8219] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 257.325205][T15336] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:57:15 executing program 5: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffa) [ 257.386075][T15336] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:57:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x14, 0x0, &(0x7f0000000480)) [ 257.591616][ T8219] usb 4-1: Using ep0 maxpacket: 16 [ 257.751720][ T8219] usb 4-1: unable to get BOS descriptor or descriptor too short [ 257.844800][ T8219] usb 4-1: config 1 interface 0 altsetting 128 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 257.858020][ T8219] usb 4-1: config 1 interface 0 has no altsetting 0 [ 258.142304][ T8219] usb 4-1: string descriptor 0 read error: -22 [ 258.148544][ T8219] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 258.160338][ T8219] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.186113][T15313] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 258.215047][ T8219] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 258.420476][ T8219] usb 4-1: USB disconnect, device number 4 [ 259.201424][ T8219] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 259.461392][ T8219] usb 4-1: Using ep0 maxpacket: 16 [ 259.622157][ T8219] usb 4-1: unable to get BOS descriptor or descriptor too short [ 259.702248][ T8219] usb 4-1: config 1 interface 0 altsetting 128 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 259.715522][ T8219] usb 4-1: config 1 interface 0 has no altsetting 0 [ 259.961497][ T8219] usb 4-1: string descriptor 0 read error: -22 [ 259.967701][ T8219] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 259.978177][ T8219] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:57:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002600)={0xd, 0x0, 0x0, 0x0, 0x1b6}, 0x40) 10:57:18 executing program 4: setrlimit(0xb, &(0x7f00000000c0)={0x0, 0xf0ba}) 10:57:18 executing program 0: socketpair(0x0, 0x47073da5afaddec9, 0x0, 0x0) 10:57:18 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) getsockname$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="000000008200000008000d00", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='maps\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) r5 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 10:57:18 executing program 5: unshare(0x40000000) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000002680), 0x0, 0x280000) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f00000001c0)={0x20, 0x0, 0x100, 0x70bd2a, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x80) 10:57:18 executing program 2: ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x400c050) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000180)) [ 260.029700][ T8219] usb 4-1: can't set config #1, error -71 [ 260.052616][ T8219] usb 4-1: USB disconnect, device number 5 10:57:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) write$9p(r1, 0x0, 0x0) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 10:57:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x107, &(0x7f0000000480)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x9c, 0x0, @opaque="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"}}}}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/149, 0x95}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) [ 260.098767][T15384] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 260.146803][T15383] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 260.154020][T15384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.158636][T15383] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 260.158655][T15383] CPU: 1 PID: 15383 Comm: syz-executor.2 Not tainted 5.14.0-syzkaller #0 [ 260.182842][T15383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.192903][T15383] RIP: 0010:rcu_segcblist_enqueue+0xb9/0x130 [ 260.199072][T15383] Code: 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 4e 48 b8 00 00 00 00 00 fc ff df 48 8b 6b 20 48 89 ea 48 c1 ea 03 <80> 3c 02 00 75 21 48 89 75 00 48 89 73 20 48 83 c4 08 5b 5d c3 48 [ 260.218696][T15383] RSP: 0018:ffffc900186d7bc8 EFLAGS: 00010046 [ 260.224783][T15383] RAX: dffffc0000000000 RBX: ffff8880b9d00080 RCX: ffffffff815be1a0 [ 260.224934][T15384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.232836][T15383] RDX: 0000000000000000 RSI: ffffc900186d7cb0 RDI: ffff8880b9d000a0 [ 260.232853][T15383] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000003 [ 260.232868][T15383] R10: fffff520030daf6b R11: 00000000000002f5 R12: ffffc900186d7cb0 [ 260.232883][T15383] R13: ffff8880b9d00080 R14: 0000000000000000 R15: ffff8880b9d00040 [ 260.232897][T15383] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0063) knlGS:00000000f5520b40 [ 260.232920][T15383] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 260.232936][T15383] CR2: 000055685dd9e058 CR3: 00000000261df000 CR4: 00000000001506e0 [ 260.232950][T15383] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 260.232962][T15383] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 260.232976][T15383] Call Trace: [ 260.314927][T15383] ? srcu_gp_start_if_needed+0x102/0xbc0 [ 260.320566][T15383] srcu_gp_start_if_needed+0x116/0xbc0 [ 260.326022][T15383] ? lockdep_init_map_type+0x2c3/0x7b0 [ 260.331539][T15383] __synchronize_srcu+0x21f/0x290 [ 260.336558][T15383] ? call_srcu+0xc0/0xc0 [ 260.340800][T15383] ? lock_downgrade+0x6e0/0x6e0 [ 260.345655][T15383] ? rcu_tasks_pregp_step+0x10/0x10 [ 260.350897][T15383] ? trace_hardirqs_on+0x5b/0x1c0 [ 260.355942][T15383] kvm_mmu_uninit_vm+0x18/0x30 [ 260.360741][T15383] kvm_arch_destroy_vm+0x4e7/0x680 [ 260.365894][T15383] kvm_dev_ioctl+0xdde/0x1810 [ 260.370615][T15383] ? kvm_put_kvm+0xd80/0xd80 [ 260.375198][T15383] ? __fget_files+0x23d/0x3e0 [ 260.379890][T15383] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 260.386193][T15383] ? kvm_put_kvm+0xd80/0xd80 [ 260.390798][T15383] __do_compat_sys_ioctl+0x1c7/0x290 [ 260.396202][T15383] __do_fast_syscall_32+0x65/0xf0 [ 260.401377][T15383] do_fast_syscall_32+0x2f/0x70 [ 260.406228][T15383] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 260.412580][T15383] RIP: 0023:0xf7f26549 [ 260.416635][T15383] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 260.436317][T15383] RSP: 002b:00000000f55205fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 260.444735][T15383] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000000ae01 [ 260.452697][T15383] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 260.460654][T15383] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 260.468612][T15383] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 260.476570][T15383] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 260.484534][T15383] Modules linked in: [ 260.493473][T15383] ---[ end trace e3bb344d252fd971 ]--- [ 260.498912][T15383] RIP: 0010:rcu_segcblist_enqueue+0xb9/0x130 [ 260.504894][T15383] Code: 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 4e 48 b8 00 00 00 00 00 fc ff df 48 8b 6b 20 48 89 ea 48 c1 ea 03 <80> 3c 02 00 75 21 48 89 75 00 48 89 73 20 48 83 c4 08 5b 5d c3 48 [ 260.524489][T15383] RSP: 0018:ffffc900186d7bc8 EFLAGS: 00010046 [ 260.530556][T15383] RAX: dffffc0000000000 RBX: ffff8880b9d00080 RCX: ffffffff815be1a0 [ 260.538518][T15383] RDX: 0000000000000000 RSI: ffffc900186d7cb0 RDI: ffff8880b9d000a0 [ 260.546476][T15383] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000003 [ 260.554433][T15383] R10: fffff520030daf6b R11: 00000000000002f5 R12: ffffc900186d7cb0 [ 260.562657][T15383] R13: ffff8880b9d00080 R14: 0000000000000000 R15: ffff8880b9d00040 [ 260.570620][T15383] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0063) knlGS:00000000f5520b40 [ 260.579538][T15383] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 260.586199][T15383] CR2: 000055685dd9e058 CR3: 00000000261df000 CR4: 00000000001506e0 [ 260.594159][T15383] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 260.602120][T15383] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 260.610177][T15383] Kernel panic - not syncing: Fatal exception [ 260.617454][T15383] Kernel Offset: disabled [ 260.621780][T15383] Rebooting in 86400 seconds..