[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.235' (ECDSA) to the list of known hosts. 2021/12/03 10:13:14 fuzzer started 2021/12/03 10:13:15 dialing manager at 10.128.0.169:43343 2021/12/03 10:13:25 syscalls: 3669 2021/12/03 10:13:25 code coverage: enabled 2021/12/03 10:13:25 comparison tracing: enabled 2021/12/03 10:13:25 extra coverage: enabled 2021/12/03 10:13:25 setuid sandbox: enabled 2021/12/03 10:13:25 namespace sandbox: enabled 2021/12/03 10:13:25 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/03 10:13:25 fault injection: enabled 2021/12/03 10:13:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/03 10:13:25 net packet injection: enabled 2021/12/03 10:13:25 net device setup: enabled 2021/12/03 10:13:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/03 10:13:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/03 10:13:25 USB emulation: enabled 2021/12/03 10:13:25 hci packet injection: enabled 2021/12/03 10:13:25 wifi device emulation: enabled 2021/12/03 10:13:25 802.15.4 emulation: enabled 2021/12/03 10:13:25 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 61.424490][ T6513] cgroup: Unknown subsys name 'net' [ 61.436014][ T6513] cgroup: Unknown subsys name 'rlimit' 2021/12/03 10:13:25 fetching corpus: 50, signal 25922/29714 (executing program) 2021/12/03 10:13:25 fetching corpus: 100, signal 39090/44640 (executing program) 2021/12/03 10:13:25 fetching corpus: 150, signal 49780/57007 (executing program) 2021/12/03 10:13:26 fetching corpus: 200, signal 62053/70857 (executing program) 2021/12/03 10:13:26 fetching corpus: 250, signal 68149/78536 (executing program) 2021/12/03 10:13:26 fetching corpus: 300, signal 74359/86354 (executing program) 2021/12/03 10:13:26 fetching corpus: 350, signal 83579/96962 (executing program) 2021/12/03 10:13:26 fetching corpus: 400, signal 89073/103962 (executing program) 2021/12/03 10:13:26 fetching corpus: 450, signal 92466/108849 (executing program) 2021/12/03 10:13:26 fetching corpus: 500, signal 97712/115517 (executing program) 2021/12/03 10:13:27 fetching corpus: 550, signal 103568/122713 (executing program) 2021/12/03 10:13:27 fetching corpus: 599, signal 107685/128192 (executing program) 2021/12/03 10:13:27 fetching corpus: 649, signal 111200/133042 (executing program) 2021/12/03 10:13:27 fetching corpus: 699, signal 117752/140793 (executing program) 2021/12/03 10:13:27 fetching corpus: 749, signal 121990/146291 (executing program) 2021/12/03 10:13:27 fetching corpus: 799, signal 127407/152924 (executing program) 2021/12/03 10:13:27 fetching corpus: 849, signal 129759/156594 (executing program) 2021/12/03 10:13:28 fetching corpus: 899, signal 133034/161151 (executing program) 2021/12/03 10:13:28 fetching corpus: 949, signal 136067/165476 (executing program) 2021/12/03 10:13:28 fetching corpus: 999, signal 139473/170070 (executing program) 2021/12/03 10:13:28 fetching corpus: 1049, signal 144340/175965 (executing program) 2021/12/03 10:13:28 fetching corpus: 1099, signal 147579/180358 (executing program) 2021/12/03 10:13:28 fetching corpus: 1149, signal 150821/184732 (executing program) 2021/12/03 10:13:28 fetching corpus: 1199, signal 155194/190115 (executing program) 2021/12/03 10:13:29 fetching corpus: 1248, signal 159832/195676 (executing program) 2021/12/03 10:13:29 fetching corpus: 1297, signal 162380/199340 (executing program) 2021/12/03 10:13:29 fetching corpus: 1347, signal 164737/202791 (executing program) 2021/12/03 10:13:29 fetching corpus: 1397, signal 167406/206496 (executing program) 2021/12/03 10:13:29 fetching corpus: 1447, signal 170482/210567 (executing program) 2021/12/03 10:13:29 fetching corpus: 1497, signal 173193/214306 (executing program) 2021/12/03 10:13:30 fetching corpus: 1547, signal 175687/217854 (executing program) 2021/12/03 10:13:30 fetching corpus: 1595, signal 177995/221180 (executing program) 2021/12/03 10:13:30 fetching corpus: 1644, signal 179411/223717 (executing program) 2021/12/03 10:13:30 fetching corpus: 1693, signal 181236/226588 (executing program) 2021/12/03 10:13:30 fetching corpus: 1741, signal 182753/229176 (executing program) 2021/12/03 10:13:30 fetching corpus: 1790, signal 186160/233355 (executing program) 2021/12/03 10:13:31 fetching corpus: 1840, signal 189047/237080 (executing program) 2021/12/03 10:13:31 fetching corpus: 1890, signal 191435/240390 (executing program) 2021/12/03 10:13:31 fetching corpus: 1940, signal 193739/243605 (executing program) 2021/12/03 10:13:31 fetching corpus: 1990, signal 196265/246936 (executing program) 2021/12/03 10:13:31 fetching corpus: 2039, signal 198801/250287 (executing program) 2021/12/03 10:13:31 fetching corpus: 2087, signal 200457/252893 (executing program) 2021/12/03 10:13:32 fetching corpus: 2137, signal 202115/255551 (executing program) 2021/12/03 10:13:32 fetching corpus: 2187, signal 203783/258158 (executing program) 2021/12/03 10:13:32 fetching corpus: 2237, signal 206058/261259 (executing program) 2021/12/03 10:13:32 fetching corpus: 2287, signal 207755/263834 (executing program) 2021/12/03 10:13:32 fetching corpus: 2337, signal 209150/266144 (executing program) 2021/12/03 10:13:32 fetching corpus: 2387, signal 211925/269581 (executing program) 2021/12/03 10:13:32 fetching corpus: 2437, signal 213573/272067 (executing program) 2021/12/03 10:13:33 fetching corpus: 2487, signal 215414/274712 (executing program) 2021/12/03 10:13:33 fetching corpus: 2537, signal 216982/277173 (executing program) 2021/12/03 10:13:33 fetching corpus: 2587, signal 218039/279132 (executing program) 2021/12/03 10:13:33 fetching corpus: 2637, signal 219735/281602 (executing program) 2021/12/03 10:13:33 fetching corpus: 2685, signal 221251/283940 (executing program) 2021/12/03 10:13:33 fetching corpus: 2735, signal 222772/286284 (executing program) 2021/12/03 10:13:33 fetching corpus: 2785, signal 224742/288912 (executing program) 2021/12/03 10:13:33 fetching corpus: 2835, signal 225854/290869 (executing program) 2021/12/03 10:13:34 fetching corpus: 2885, signal 227620/293342 (executing program) 2021/12/03 10:13:34 fetching corpus: 2935, signal 228854/295360 (executing program) 2021/12/03 10:13:34 fetching corpus: 2985, signal 230257/297561 (executing program) 2021/12/03 10:13:34 fetching corpus: 3032, signal 232056/300027 (executing program) 2021/12/03 10:13:34 fetching corpus: 3082, signal 233553/302259 (executing program) 2021/12/03 10:13:35 fetching corpus: 3132, signal 235112/304476 (executing program) [ 71.102304][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.108755][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/03 10:13:35 fetching corpus: 3181, signal 236950/306942 (executing program) 2021/12/03 10:13:35 fetching corpus: 3231, signal 238634/309303 (executing program) 2021/12/03 10:13:35 fetching corpus: 3281, signal 240058/311435 (executing program) 2021/12/03 10:13:35 fetching corpus: 3331, signal 241057/313193 (executing program) 2021/12/03 10:13:35 fetching corpus: 3379, signal 242759/315557 (executing program) 2021/12/03 10:13:35 fetching corpus: 3429, signal 243818/317382 (executing program) 2021/12/03 10:13:35 fetching corpus: 3478, signal 245041/319383 (executing program) 2021/12/03 10:13:36 fetching corpus: 3527, signal 246566/321530 (executing program) 2021/12/03 10:13:36 fetching corpus: 3577, signal 248210/323722 (executing program) 2021/12/03 10:13:36 fetching corpus: 3627, signal 249565/325749 (executing program) 2021/12/03 10:13:36 fetching corpus: 3677, signal 250808/327646 (executing program) 2021/12/03 10:13:36 fetching corpus: 3727, signal 252423/329882 (executing program) 2021/12/03 10:13:36 fetching corpus: 3776, signal 253547/331714 (executing program) 2021/12/03 10:13:37 fetching corpus: 3826, signal 255151/333845 (executing program) 2021/12/03 10:13:37 fetching corpus: 3874, signal 256541/335851 (executing program) 2021/12/03 10:13:37 fetching corpus: 3924, signal 258110/337961 (executing program) 2021/12/03 10:13:37 fetching corpus: 3974, signal 259550/339942 (executing program) 2021/12/03 10:13:37 fetching corpus: 4022, signal 260883/341908 (executing program) 2021/12/03 10:13:37 fetching corpus: 4072, signal 262114/343725 (executing program) 2021/12/03 10:13:37 fetching corpus: 4122, signal 263083/345368 (executing program) 2021/12/03 10:13:37 fetching corpus: 4172, signal 264286/347184 (executing program) 2021/12/03 10:13:38 fetching corpus: 4222, signal 265047/348631 (executing program) 2021/12/03 10:13:38 fetching corpus: 4272, signal 266029/350268 (executing program) 2021/12/03 10:13:38 fetching corpus: 4322, signal 267424/352126 (executing program) 2021/12/03 10:13:38 fetching corpus: 4372, signal 268524/353796 (executing program) 2021/12/03 10:13:38 fetching corpus: 4421, signal 269262/355248 (executing program) 2021/12/03 10:13:38 fetching corpus: 4469, signal 270033/356726 (executing program) 2021/12/03 10:13:39 fetching corpus: 4519, signal 270879/358222 (executing program) 2021/12/03 10:13:39 fetching corpus: 4569, signal 271853/359796 (executing program) 2021/12/03 10:13:39 fetching corpus: 4618, signal 272872/361361 (executing program) 2021/12/03 10:13:39 fetching corpus: 4668, signal 273840/362967 (executing program) 2021/12/03 10:13:39 fetching corpus: 4717, signal 274991/364606 (executing program) 2021/12/03 10:13:39 fetching corpus: 4767, signal 275843/366080 (executing program) 2021/12/03 10:13:39 fetching corpus: 4816, signal 277129/367839 (executing program) 2021/12/03 10:13:39 fetching corpus: 4865, signal 277561/368997 (executing program) 2021/12/03 10:13:39 fetching corpus: 4914, signal 278840/370695 (executing program) 2021/12/03 10:13:40 fetching corpus: 4964, signal 279722/372130 (executing program) 2021/12/03 10:13:40 fetching corpus: 5014, signal 281306/373948 (executing program) 2021/12/03 10:13:40 fetching corpus: 5064, signal 282058/375328 (executing program) 2021/12/03 10:13:40 fetching corpus: 5114, signal 282697/376643 (executing program) 2021/12/03 10:13:40 fetching corpus: 5164, signal 283681/378145 (executing program) 2021/12/03 10:13:40 fetching corpus: 5213, signal 284776/379716 (executing program) 2021/12/03 10:13:40 fetching corpus: 5262, signal 285718/381188 (executing program) 2021/12/03 10:13:41 fetching corpus: 5312, signal 286591/382554 (executing program) 2021/12/03 10:13:41 fetching corpus: 5361, signal 287232/383827 (executing program) 2021/12/03 10:13:41 fetching corpus: 5410, signal 288001/385163 (executing program) 2021/12/03 10:13:41 fetching corpus: 5460, signal 288888/386527 (executing program) 2021/12/03 10:13:41 fetching corpus: 5510, signal 289703/387859 (executing program) 2021/12/03 10:13:41 fetching corpus: 5560, signal 290738/389336 (executing program) 2021/12/03 10:13:41 fetching corpus: 5610, signal 291358/390564 (executing program) 2021/12/03 10:13:41 fetching corpus: 5659, signal 292035/391812 (executing program) 2021/12/03 10:13:42 fetching corpus: 5709, signal 293319/393398 (executing program) 2021/12/03 10:13:42 fetching corpus: 5759, signal 294432/394890 (executing program) 2021/12/03 10:13:42 fetching corpus: 5808, signal 296682/396898 (executing program) 2021/12/03 10:13:42 fetching corpus: 5858, signal 297573/398219 (executing program) 2021/12/03 10:13:42 fetching corpus: 5907, signal 298508/399539 (executing program) 2021/12/03 10:13:42 fetching corpus: 5957, signal 299466/400889 (executing program) 2021/12/03 10:13:42 fetching corpus: 6007, signal 300121/402114 (executing program) 2021/12/03 10:13:42 fetching corpus: 6056, signal 302060/403870 (executing program) 2021/12/03 10:13:43 fetching corpus: 6106, signal 303536/405458 (executing program) 2021/12/03 10:13:43 fetching corpus: 6156, signal 304194/406611 (executing program) 2021/12/03 10:13:43 fetching corpus: 6206, signal 305195/407957 (executing program) 2021/12/03 10:13:43 fetching corpus: 6256, signal 305909/409125 (executing program) 2021/12/03 10:13:43 fetching corpus: 6305, signal 306714/410360 (executing program) 2021/12/03 10:13:43 fetching corpus: 6354, signal 307855/411741 (executing program) 2021/12/03 10:13:44 fetching corpus: 6404, signal 308908/413092 (executing program) 2021/12/03 10:13:44 fetching corpus: 6454, signal 309994/414433 (executing program) 2021/12/03 10:13:44 fetching corpus: 6502, signal 310744/415575 (executing program) 2021/12/03 10:13:44 fetching corpus: 6551, signal 311586/416743 (executing program) 2021/12/03 10:13:44 fetching corpus: 6601, signal 312485/417923 (executing program) 2021/12/03 10:13:44 fetching corpus: 6651, signal 313294/419115 (executing program) 2021/12/03 10:13:44 fetching corpus: 6699, signal 314385/420432 (executing program) 2021/12/03 10:13:45 fetching corpus: 6749, signal 315280/421640 (executing program) 2021/12/03 10:13:45 fetching corpus: 6799, signal 315670/422599 (executing program) 2021/12/03 10:13:45 fetching corpus: 6849, signal 316387/423700 (executing program) 2021/12/03 10:13:45 fetching corpus: 6899, signal 317166/424847 (executing program) 2021/12/03 10:13:45 fetching corpus: 6947, signal 317823/425963 (executing program) 2021/12/03 10:13:45 fetching corpus: 6997, signal 318824/427189 (executing program) 2021/12/03 10:13:46 fetching corpus: 7047, signal 319822/428381 (executing program) 2021/12/03 10:13:46 fetching corpus: 7096, signal 320581/429509 (executing program) 2021/12/03 10:13:46 fetching corpus: 7145, signal 321737/430774 (executing program) 2021/12/03 10:13:46 fetching corpus: 7195, signal 322803/432001 (executing program) 2021/12/03 10:13:46 fetching corpus: 7245, signal 323806/433186 (executing program) 2021/12/03 10:13:46 fetching corpus: 7294, signal 324882/434364 (executing program) 2021/12/03 10:13:46 fetching corpus: 7344, signal 325852/435521 (executing program) 2021/12/03 10:13:47 fetching corpus: 7394, signal 326666/436658 (executing program) 2021/12/03 10:13:47 fetching corpus: 7444, signal 327222/437641 (executing program) 2021/12/03 10:13:47 fetching corpus: 7494, signal 327868/438627 (executing program) 2021/12/03 10:13:47 fetching corpus: 7544, signal 328579/439612 (executing program) 2021/12/03 10:13:47 fetching corpus: 7594, signal 329113/440546 (executing program) 2021/12/03 10:13:47 fetching corpus: 7642, signal 329938/441566 (executing program) 2021/12/03 10:13:48 fetching corpus: 7692, signal 330701/442583 (executing program) 2021/12/03 10:13:48 fetching corpus: 7742, signal 331348/443560 (executing program) 2021/12/03 10:13:48 fetching corpus: 7791, signal 331783/444446 (executing program) 2021/12/03 10:13:48 fetching corpus: 7841, signal 332280/445335 (executing program) 2021/12/03 10:13:48 fetching corpus: 7891, signal 332961/446303 (executing program) 2021/12/03 10:13:48 fetching corpus: 7941, signal 333713/447311 (executing program) 2021/12/03 10:13:48 fetching corpus: 7990, signal 334291/448239 (executing program) 2021/12/03 10:13:48 fetching corpus: 8040, signal 335338/449321 (executing program) 2021/12/03 10:13:48 fetching corpus: 8090, signal 336170/450353 (executing program) 2021/12/03 10:13:49 fetching corpus: 8140, signal 336786/451300 (executing program) 2021/12/03 10:13:49 fetching corpus: 8190, signal 337621/452341 (executing program) 2021/12/03 10:13:49 fetching corpus: 8240, signal 338154/453203 (executing program) 2021/12/03 10:13:49 fetching corpus: 8290, signal 338717/454099 (executing program) 2021/12/03 10:13:49 fetching corpus: 8340, signal 339591/455047 (executing program) 2021/12/03 10:13:49 fetching corpus: 8390, signal 340575/456095 (executing program) 2021/12/03 10:13:49 fetching corpus: 8440, signal 341146/456996 (executing program) 2021/12/03 10:13:50 fetching corpus: 8489, signal 341868/457898 (executing program) 2021/12/03 10:13:50 fetching corpus: 8539, signal 342452/458783 (executing program) 2021/12/03 10:13:50 fetching corpus: 8588, signal 342966/459589 (executing program) 2021/12/03 10:13:50 fetching corpus: 8636, signal 343609/460396 (executing program) 2021/12/03 10:13:50 fetching corpus: 8686, signal 344306/461280 (executing program) 2021/12/03 10:13:50 fetching corpus: 8736, signal 344799/462110 (executing program) 2021/12/03 10:13:50 fetching corpus: 8786, signal 345324/462945 (executing program) 2021/12/03 10:13:51 fetching corpus: 8836, signal 346134/463790 (executing program) 2021/12/03 10:13:51 fetching corpus: 8886, signal 346676/464629 (executing program) 2021/12/03 10:13:51 fetching corpus: 8936, signal 347183/465441 (executing program) 2021/12/03 10:13:51 fetching corpus: 8986, signal 347889/466328 (executing program) 2021/12/03 10:13:51 fetching corpus: 9036, signal 348452/467152 (executing program) 2021/12/03 10:13:51 fetching corpus: 9086, signal 349369/468020 (executing program) 2021/12/03 10:13:51 fetching corpus: 9135, signal 350082/468844 (executing program) 2021/12/03 10:13:52 fetching corpus: 9184, signal 350857/469700 (executing program) 2021/12/03 10:13:52 fetching corpus: 9234, signal 351381/470457 (executing program) 2021/12/03 10:13:52 fetching corpus: 9283, signal 352109/471319 (executing program) 2021/12/03 10:13:52 fetching corpus: 9333, signal 352699/472116 (executing program) 2021/12/03 10:13:52 fetching corpus: 9383, signal 353617/472995 (executing program) 2021/12/03 10:13:52 fetching corpus: 9430, signal 354060/473757 (executing program) 2021/12/03 10:13:53 fetching corpus: 9479, signal 354836/474556 (executing program) 2021/12/03 10:13:53 fetching corpus: 9529, signal 355475/475372 (executing program) 2021/12/03 10:13:53 fetching corpus: 9578, signal 356012/476185 (executing program) 2021/12/03 10:13:53 fetching corpus: 9628, signal 356744/476978 (executing program) 2021/12/03 10:13:53 fetching corpus: 9678, signal 357424/477754 (executing program) 2021/12/03 10:13:53 fetching corpus: 9728, signal 357935/478478 (executing program) 2021/12/03 10:13:54 fetching corpus: 9777, signal 358640/479280 (executing program) 2021/12/03 10:13:54 fetching corpus: 9825, signal 359065/479989 (executing program) 2021/12/03 10:13:54 fetching corpus: 9875, signal 359827/480804 (executing program) 2021/12/03 10:13:54 fetching corpus: 9925, signal 360759/481591 (executing program) 2021/12/03 10:13:54 fetching corpus: 9974, signal 361254/482317 (executing program) 2021/12/03 10:13:54 fetching corpus: 10024, signal 362005/483101 (executing program) 2021/12/03 10:13:54 fetching corpus: 10073, signal 362567/483840 (executing program) 2021/12/03 10:13:54 fetching corpus: 10123, signal 363087/484528 (executing program) 2021/12/03 10:13:55 fetching corpus: 10173, signal 363558/485207 (executing program) 2021/12/03 10:13:55 fetching corpus: 10223, signal 364145/485912 (executing program) 2021/12/03 10:13:55 fetching corpus: 10273, signal 364693/486582 (executing program) 2021/12/03 10:13:55 fetching corpus: 10323, signal 365255/487307 (executing program) 2021/12/03 10:13:55 fetching corpus: 10372, signal 365997/488045 (executing program) 2021/12/03 10:13:55 fetching corpus: 10421, signal 366444/488698 (executing program) 2021/12/03 10:13:56 fetching corpus: 10471, signal 366897/489324 (executing program) 2021/12/03 10:13:56 fetching corpus: 10520, signal 367569/490075 (executing program) 2021/12/03 10:13:56 fetching corpus: 10570, signal 368498/490798 (executing program) 2021/12/03 10:13:56 fetching corpus: 10620, signal 369434/491525 (executing program) 2021/12/03 10:13:56 fetching corpus: 10669, signal 369936/492218 (executing program) 2021/12/03 10:13:56 fetching corpus: 10717, signal 370466/492877 (executing program) 2021/12/03 10:13:56 fetching corpus: 10767, signal 371237/493534 (executing program) 2021/12/03 10:13:57 fetching corpus: 10817, signal 371699/494177 (executing program) 2021/12/03 10:13:57 fetching corpus: 10867, signal 372218/494823 (executing program) 2021/12/03 10:13:57 fetching corpus: 10917, signal 372680/495406 (executing program) 2021/12/03 10:13:57 fetching corpus: 10967, signal 373369/496050 (executing program) 2021/12/03 10:13:57 fetching corpus: 11016, signal 373777/496681 (executing program) 2021/12/03 10:13:57 fetching corpus: 11066, signal 374269/497249 (executing program) 2021/12/03 10:13:57 fetching corpus: 11116, signal 374658/497842 (executing program) 2021/12/03 10:13:57 fetching corpus: 11166, signal 375273/498462 (executing program) 2021/12/03 10:13:58 fetching corpus: 11216, signal 375755/499088 (executing program) 2021/12/03 10:13:58 fetching corpus: 11265, signal 376390/499741 (executing program) 2021/12/03 10:13:58 fetching corpus: 11314, signal 377279/500388 (executing program) 2021/12/03 10:13:58 fetching corpus: 11364, signal 377947/500999 (executing program) 2021/12/03 10:13:58 fetching corpus: 11414, signal 378345/501578 (executing program) 2021/12/03 10:13:58 fetching corpus: 11464, signal 378845/502147 (executing program) 2021/12/03 10:13:58 fetching corpus: 11514, signal 379279/502694 (executing program) 2021/12/03 10:13:59 fetching corpus: 11564, signal 379787/503232 (executing program) 2021/12/03 10:13:59 fetching corpus: 11614, signal 380298/503821 (executing program) 2021/12/03 10:13:59 fetching corpus: 11664, signal 380823/504418 (executing program) 2021/12/03 10:13:59 fetching corpus: 11714, signal 381374/504959 (executing program) 2021/12/03 10:13:59 fetching corpus: 11764, signal 381965/505527 (executing program) 2021/12/03 10:13:59 fetching corpus: 11814, signal 382373/506077 (executing program) 2021/12/03 10:13:59 fetching corpus: 11864, signal 382852/506635 (executing program) 2021/12/03 10:14:00 fetching corpus: 11913, signal 383430/507175 (executing program) 2021/12/03 10:14:00 fetching corpus: 11963, signal 383927/507724 (executing program) 2021/12/03 10:14:00 fetching corpus: 12013, signal 384517/508248 (executing program) 2021/12/03 10:14:00 fetching corpus: 12063, signal 385185/508808 (executing program) 2021/12/03 10:14:00 fetching corpus: 12113, signal 385585/509351 (executing program) 2021/12/03 10:14:00 fetching corpus: 12163, signal 386007/509873 (executing program) 2021/12/03 10:14:00 fetching corpus: 12213, signal 386819/510427 (executing program) 2021/12/03 10:14:00 fetching corpus: 12263, signal 387333/510971 (executing program) 2021/12/03 10:14:00 fetching corpus: 12313, signal 387834/511483 (executing program) 2021/12/03 10:14:01 fetching corpus: 12363, signal 388281/511983 (executing program) 2021/12/03 10:14:01 fetching corpus: 12412, signal 388992/512530 (executing program) 2021/12/03 10:14:01 fetching corpus: 12461, signal 389373/513064 (executing program) 2021/12/03 10:14:01 fetching corpus: 12511, signal 389933/513549 (executing program) 2021/12/03 10:14:01 fetching corpus: 12561, signal 390418/514004 (executing program) 2021/12/03 10:14:01 fetching corpus: 12611, signal 391086/514516 (executing program) 2021/12/03 10:14:02 fetching corpus: 12661, signal 391716/515014 (executing program) 2021/12/03 10:14:02 fetching corpus: 12710, signal 392179/515506 (executing program) 2021/12/03 10:14:02 fetching corpus: 12760, signal 392676/515980 (executing program) 2021/12/03 10:14:02 fetching corpus: 12810, signal 393157/516023 (executing program) 2021/12/03 10:14:02 fetching corpus: 12860, signal 393447/516026 (executing program) 2021/12/03 10:14:02 fetching corpus: 12910, signal 394138/516048 (executing program) 2021/12/03 10:14:02 fetching corpus: 12958, signal 394469/516048 (executing program) 2021/12/03 10:14:02 fetching corpus: 13007, signal 394879/516070 (executing program) 2021/12/03 10:14:02 fetching corpus: 13057, signal 395407/516070 (executing program) 2021/12/03 10:14:03 fetching corpus: 13104, signal 396023/516076 (executing program) 2021/12/03 10:14:03 fetching corpus: 13153, signal 396577/516076 (executing program) 2021/12/03 10:14:03 fetching corpus: 13202, signal 397144/516098 (executing program) 2021/12/03 10:14:03 fetching corpus: 13251, signal 397783/516098 (executing program) 2021/12/03 10:14:03 fetching corpus: 13301, signal 398444/516101 (executing program) 2021/12/03 10:14:03 fetching corpus: 13351, signal 398867/516122 (executing program) 2021/12/03 10:14:04 fetching corpus: 13401, signal 399351/516122 (executing program) 2021/12/03 10:14:04 fetching corpus: 13450, signal 399855/516122 (executing program) 2021/12/03 10:14:04 fetching corpus: 13500, signal 400332/516143 (executing program) 2021/12/03 10:14:04 fetching corpus: 13550, signal 400730/516143 (executing program) 2021/12/03 10:14:04 fetching corpus: 13599, signal 401085/516143 (executing program) 2021/12/03 10:14:04 fetching corpus: 13649, signal 401403/516155 (executing program) 2021/12/03 10:14:05 fetching corpus: 13698, signal 401901/516155 (executing program) 2021/12/03 10:14:05 fetching corpus: 13748, signal 402326/516197 (executing program) 2021/12/03 10:14:05 fetching corpus: 13798, signal 402702/516197 (executing program) 2021/12/03 10:14:05 fetching corpus: 13848, signal 403072/516197 (executing program) 2021/12/03 10:14:05 fetching corpus: 13897, signal 403577/516197 (executing program) 2021/12/03 10:14:05 fetching corpus: 13947, signal 404067/516206 (executing program) 2021/12/03 10:14:05 fetching corpus: 13997, signal 404554/516206 (executing program) 2021/12/03 10:14:05 fetching corpus: 14047, signal 404925/516206 (executing program) 2021/12/03 10:14:06 fetching corpus: 14097, signal 405442/516206 (executing program) 2021/12/03 10:14:06 fetching corpus: 14147, signal 405780/516206 (executing program) 2021/12/03 10:14:06 fetching corpus: 14197, signal 406211/516208 (executing program) 2021/12/03 10:14:06 fetching corpus: 14247, signal 406621/516231 (executing program) 2021/12/03 10:14:06 fetching corpus: 14297, signal 406944/516231 (executing program) 2021/12/03 10:14:06 fetching corpus: 14347, signal 407673/516235 (executing program) 2021/12/03 10:14:06 fetching corpus: 14397, signal 408113/516248 (executing program) 2021/12/03 10:14:06 fetching corpus: 14447, signal 408809/516261 (executing program) 2021/12/03 10:14:07 fetching corpus: 14497, signal 409344/516263 (executing program) 2021/12/03 10:14:07 fetching corpus: 14546, signal 409955/516263 (executing program) 2021/12/03 10:14:07 fetching corpus: 14596, signal 410352/516288 (executing program) 2021/12/03 10:14:07 fetching corpus: 14645, signal 410828/516293 (executing program) 2021/12/03 10:14:07 fetching corpus: 14694, signal 411125/516294 (executing program) 2021/12/03 10:14:08 fetching corpus: 14744, signal 411722/516294 (executing program) 2021/12/03 10:14:08 fetching corpus: 14793, signal 412256/516338 (executing program) 2021/12/03 10:14:08 fetching corpus: 14842, signal 412666/516338 (executing program) 2021/12/03 10:14:08 fetching corpus: 14891, signal 413102/516346 (executing program) 2021/12/03 10:14:08 fetching corpus: 14941, signal 413451/516368 (executing program) 2021/12/03 10:14:08 fetching corpus: 14991, signal 413836/516368 (executing program) 2021/12/03 10:14:08 fetching corpus: 15041, signal 414186/516368 (executing program) 2021/12/03 10:14:08 fetching corpus: 15091, signal 414699/516368 (executing program) 2021/12/03 10:14:09 fetching corpus: 15141, signal 415164/516368 (executing program) 2021/12/03 10:14:09 fetching corpus: 15189, signal 415573/516371 (executing program) 2021/12/03 10:14:09 fetching corpus: 15239, signal 416035/516371 (executing program) 2021/12/03 10:14:09 fetching corpus: 15286, signal 416478/516396 (executing program) 2021/12/03 10:14:09 fetching corpus: 15335, signal 416848/516396 (executing program) 2021/12/03 10:14:09 fetching corpus: 15384, signal 417456/516405 (executing program) 2021/12/03 10:14:09 fetching corpus: 15433, signal 417930/516431 (executing program) 2021/12/03 10:14:09 fetching corpus: 15483, signal 418350/516431 (executing program) 2021/12/03 10:14:10 fetching corpus: 15531, signal 418825/516431 (executing program) 2021/12/03 10:14:10 fetching corpus: 15577, signal 419335/516441 (executing program) 2021/12/03 10:14:10 fetching corpus: 15627, signal 419639/516471 (executing program) 2021/12/03 10:14:10 fetching corpus: 15674, signal 420104/516471 (executing program) 2021/12/03 10:14:10 fetching corpus: 15723, signal 420557/516472 (executing program) 2021/12/03 10:14:10 fetching corpus: 15773, signal 421045/516472 (executing program) 2021/12/03 10:14:10 fetching corpus: 15822, signal 421369/516472 (executing program) 2021/12/03 10:14:10 fetching corpus: 15872, signal 421775/516530 (executing program) 2021/12/03 10:14:10 fetching corpus: 15922, signal 422100/516530 (executing program) 2021/12/03 10:14:11 fetching corpus: 15972, signal 422558/516530 (executing program) 2021/12/03 10:14:11 fetching corpus: 16022, signal 423055/516531 (executing program) 2021/12/03 10:14:11 fetching corpus: 16072, signal 423429/516531 (executing program) 2021/12/03 10:14:11 fetching corpus: 16122, signal 423852/516531 (executing program) 2021/12/03 10:14:11 fetching corpus: 16172, signal 424144/516531 (executing program) 2021/12/03 10:14:11 fetching corpus: 16221, signal 424467/516531 (executing program) 2021/12/03 10:14:11 fetching corpus: 16271, signal 424904/516544 (executing program) 2021/12/03 10:14:11 fetching corpus: 16321, signal 425247/516548 (executing program) 2021/12/03 10:14:11 fetching corpus: 16371, signal 425434/516555 (executing program) 2021/12/03 10:14:11 fetching corpus: 16421, signal 425791/516562 (executing program) 2021/12/03 10:14:12 fetching corpus: 16471, signal 426108/516563 (executing program) 2021/12/03 10:14:12 fetching corpus: 16521, signal 426535/516563 (executing program) 2021/12/03 10:14:12 fetching corpus: 16570, signal 427078/516577 (executing program) 2021/12/03 10:14:12 fetching corpus: 16620, signal 427423/516579 (executing program) 2021/12/03 10:14:12 fetching corpus: 16669, signal 428084/516616 (executing program) 2021/12/03 10:14:12 fetching corpus: 16718, signal 428501/516616 (executing program) 2021/12/03 10:14:12 fetching corpus: 16768, signal 428871/516616 (executing program) 2021/12/03 10:14:12 fetching corpus: 16818, signal 429314/516616 (executing program) 2021/12/03 10:14:13 fetching corpus: 16868, signal 429690/516616 (executing program) 2021/12/03 10:14:13 fetching corpus: 16917, signal 430004/516619 (executing program) 2021/12/03 10:14:13 fetching corpus: 16967, signal 430353/516655 (executing program) 2021/12/03 10:14:13 fetching corpus: 17017, signal 430734/516655 (executing program) 2021/12/03 10:14:13 fetching corpus: 17067, signal 431331/516655 (executing program) 2021/12/03 10:14:13 fetching corpus: 17117, signal 431645/516659 (executing program) 2021/12/03 10:14:13 fetching corpus: 17166, signal 432072/516681 (executing program) 2021/12/03 10:14:13 fetching corpus: 17216, signal 432381/516681 (executing program) 2021/12/03 10:14:13 fetching corpus: 17266, signal 432668/516681 (executing program) 2021/12/03 10:14:14 fetching corpus: 17316, signal 433061/516681 (executing program) 2021/12/03 10:14:14 fetching corpus: 17366, signal 433507/516681 (executing program) 2021/12/03 10:14:14 fetching corpus: 17416, signal 433933/516684 (executing program) 2021/12/03 10:14:14 fetching corpus: 17466, signal 434357/516684 (executing program) 2021/12/03 10:14:14 fetching corpus: 17515, signal 434671/516707 (executing program) 2021/12/03 10:14:14 fetching corpus: 17565, signal 435138/516718 (executing program) 2021/12/03 10:14:14 fetching corpus: 17614, signal 435516/516718 (executing program) 2021/12/03 10:14:15 fetching corpus: 17664, signal 436051/516718 (executing program) 2021/12/03 10:14:15 fetching corpus: 17713, signal 436487/516718 (executing program) 2021/12/03 10:14:15 fetching corpus: 17763, signal 437031/516732 (executing program) 2021/12/03 10:14:15 fetching corpus: 17813, signal 437467/516732 (executing program) 2021/12/03 10:14:15 fetching corpus: 17863, signal 437932/516742 (executing program) 2021/12/03 10:14:15 fetching corpus: 17912, signal 438330/516744 (executing program) 2021/12/03 10:14:15 fetching corpus: 17962, signal 438653/516744 (executing program) 2021/12/03 10:14:15 fetching corpus: 18011, signal 439040/516744 (executing program) 2021/12/03 10:14:16 fetching corpus: 18060, signal 439410/516745 (executing program) 2021/12/03 10:14:16 fetching corpus: 18110, signal 439712/516758 (executing program) 2021/12/03 10:14:16 fetching corpus: 18159, signal 439987/516774 (executing program) 2021/12/03 10:14:16 fetching corpus: 18208, signal 440386/516774 (executing program) 2021/12/03 10:14:16 fetching corpus: 18258, signal 440721/516776 (executing program) 2021/12/03 10:14:16 fetching corpus: 18308, signal 440950/516793 (executing program) 2021/12/03 10:14:16 fetching corpus: 18358, signal 441358/516801 (executing program) 2021/12/03 10:14:16 fetching corpus: 18407, signal 441861/516805 (executing program) 2021/12/03 10:14:17 fetching corpus: 18457, signal 442203/516805 (executing program) 2021/12/03 10:14:17 fetching corpus: 18507, signal 442449/516805 (executing program) 2021/12/03 10:14:17 fetching corpus: 18556, signal 442855/516805 (executing program) 2021/12/03 10:14:17 fetching corpus: 18605, signal 443245/516818 (executing program) 2021/12/03 10:14:17 fetching corpus: 18654, signal 443504/516819 (executing program) 2021/12/03 10:14:17 fetching corpus: 18704, signal 443808/516819 (executing program) 2021/12/03 10:14:17 fetching corpus: 18754, signal 444161/516822 (executing program) 2021/12/03 10:14:17 fetching corpus: 18804, signal 444468/516822 (executing program) 2021/12/03 10:14:17 fetching corpus: 18854, signal 444755/516822 (executing program) 2021/12/03 10:14:17 fetching corpus: 18904, signal 445054/516822 (executing program) 2021/12/03 10:14:17 fetching corpus: 18954, signal 445432/516822 (executing program) 2021/12/03 10:14:17 fetching corpus: 19004, signal 445864/516822 (executing program) 2021/12/03 10:14:17 fetching corpus: 19054, signal 446543/516842 (executing program) 2021/12/03 10:14:18 fetching corpus: 19104, signal 446820/516858 (executing program) 2021/12/03 10:14:18 fetching corpus: 19154, signal 447361/516862 (executing program) 2021/12/03 10:14:18 fetching corpus: 19204, signal 447734/516862 (executing program) 2021/12/03 10:14:18 fetching corpus: 19254, signal 448110/516864 (executing program) 2021/12/03 10:14:18 fetching corpus: 19303, signal 448489/516869 (executing program) 2021/12/03 10:14:18 fetching corpus: 19353, signal 448928/516869 (executing program) 2021/12/03 10:14:18 fetching corpus: 19402, signal 449508/516873 (executing program) 2021/12/03 10:14:18 fetching corpus: 19452, signal 449819/516873 (executing program) 2021/12/03 10:14:18 fetching corpus: 19502, signal 450139/516888 (executing program) 2021/12/03 10:14:18 fetching corpus: 19552, signal 450569/516893 (executing program) 2021/12/03 10:14:18 fetching corpus: 19602, signal 451021/516893 (executing program) 2021/12/03 10:14:18 fetching corpus: 19652, signal 451354/516893 (executing program) 2021/12/03 10:14:18 fetching corpus: 19702, signal 451791/516893 (executing program) 2021/12/03 10:14:18 fetching corpus: 19752, signal 452106/516906 (executing program) 2021/12/03 10:14:19 fetching corpus: 19802, signal 452701/516908 (executing program) 2021/12/03 10:14:19 fetching corpus: 19852, signal 453052/516908 (executing program) 2021/12/03 10:14:19 fetching corpus: 19902, signal 453364/516908 (executing program) 2021/12/03 10:14:19 fetching corpus: 19952, signal 453760/516925 (executing program) 2021/12/03 10:14:19 fetching corpus: 20002, signal 454099/516952 (executing program) 2021/12/03 10:14:19 fetching corpus: 20052, signal 454421/516952 (executing program) 2021/12/03 10:14:19 fetching corpus: 20102, signal 454678/516952 (executing program) 2021/12/03 10:14:19 fetching corpus: 20152, signal 455202/516952 (executing program) 2021/12/03 10:14:19 fetching corpus: 20202, signal 455553/516952 (executing program) 2021/12/03 10:14:19 fetching corpus: 20251, signal 455822/516995 (executing program) 2021/12/03 10:14:19 fetching corpus: 20301, signal 456097/516995 (executing program) 2021/12/03 10:14:19 fetching corpus: 20351, signal 456368/516995 (executing program) 2021/12/03 10:14:19 fetching corpus: 20401, signal 456781/516995 (executing program) 2021/12/03 10:14:19 fetching corpus: 20450, signal 457130/516995 (executing program) 2021/12/03 10:14:20 fetching corpus: 20500, signal 457570/516995 (executing program) 2021/12/03 10:14:20 fetching corpus: 20550, signal 457900/516995 (executing program) 2021/12/03 10:14:20 fetching corpus: 20600, signal 458206/516995 (executing program) 2021/12/03 10:14:20 fetching corpus: 20650, signal 458673/516995 (executing program) 2021/12/03 10:14:20 fetching corpus: 20700, signal 458869/516995 (executing program) 2021/12/03 10:14:20 fetching corpus: 20750, signal 459256/516995 (executing program) 2021/12/03 10:14:20 fetching corpus: 20800, signal 459536/516995 (executing program) 2021/12/03 10:14:20 fetching corpus: 20849, signal 459766/516995 (executing program) 2021/12/03 10:14:20 fetching corpus: 20899, signal 460152/517003 (executing program) 2021/12/03 10:14:20 fetching corpus: 20949, signal 460407/517003 (executing program) 2021/12/03 10:14:20 fetching corpus: 20999, signal 460869/517003 (executing program) 2021/12/03 10:14:20 fetching corpus: 21049, signal 461137/517003 (executing program) 2021/12/03 10:14:20 fetching corpus: 21099, signal 461645/517003 (executing program) 2021/12/03 10:14:20 fetching corpus: 21148, signal 461923/517003 (executing program) 2021/12/03 10:14:20 fetching corpus: 21198, signal 462303/517003 (executing program) 2021/12/03 10:14:20 fetching corpus: 21248, signal 462722/517003 (executing program) 2021/12/03 10:14:20 fetching corpus: 21298, signal 463068/517003 (executing program) 2021/12/03 10:14:21 fetching corpus: 21347, signal 463472/517003 (executing program) 2021/12/03 10:14:21 fetching corpus: 21397, signal 463810/517003 (executing program) 2021/12/03 10:14:21 fetching corpus: 21447, signal 464214/517003 (executing program) 2021/12/03 10:14:21 fetching corpus: 21497, signal 464595/517003 (executing program) 2021/12/03 10:14:21 fetching corpus: 21547, signal 465065/517014 (executing program) 2021/12/03 10:14:21 fetching corpus: 21597, signal 465370/517014 (executing program) 2021/12/03 10:14:21 fetching corpus: 21647, signal 465729/517018 (executing program) 2021/12/03 10:14:21 fetching corpus: 21697, signal 466147/517024 (executing program) 2021/12/03 10:14:21 fetching corpus: 21747, signal 466506/517024 (executing program) 2021/12/03 10:14:21 fetching corpus: 21795, signal 466803/517036 (executing program) 2021/12/03 10:14:21 fetching corpus: 21844, signal 467045/517044 (executing program) 2021/12/03 10:14:21 fetching corpus: 21894, signal 467516/517044 (executing program) 2021/12/03 10:14:21 fetching corpus: 21944, signal 467913/517044 (executing program) 2021/12/03 10:14:21 fetching corpus: 21993, signal 468159/517044 (executing program) 2021/12/03 10:14:22 fetching corpus: 22043, signal 468389/517044 (executing program) 2021/12/03 10:14:22 fetching corpus: 22093, signal 468705/517044 (executing program) 2021/12/03 10:14:22 fetching corpus: 22143, signal 469091/517044 (executing program) 2021/12/03 10:14:22 fetching corpus: 22193, signal 469401/517046 (executing program) 2021/12/03 10:14:22 fetching corpus: 22243, signal 469656/517051 (executing program) 2021/12/03 10:14:22 fetching corpus: 22293, signal 470111/517053 (executing program) 2021/12/03 10:14:22 fetching corpus: 22343, signal 470569/517054 (executing program) 2021/12/03 10:14:22 fetching corpus: 22393, signal 470827/517054 (executing program) 2021/12/03 10:14:22 fetching corpus: 22443, signal 471113/517056 (executing program) 2021/12/03 10:14:22 fetching corpus: 22493, signal 471301/517056 (executing program) 2021/12/03 10:14:22 fetching corpus: 22543, signal 471537/517076 (executing program) 2021/12/03 10:14:22 fetching corpus: 22593, signal 471884/517076 (executing program) 2021/12/03 10:14:22 fetching corpus: 22643, signal 472152/517076 (executing program) 2021/12/03 10:14:22 fetching corpus: 22692, signal 472409/517076 (executing program) 2021/12/03 10:14:22 fetching corpus: 22741, signal 472656/517076 (executing program) 2021/12/03 10:14:23 fetching corpus: 22791, signal 473083/517082 (executing program) 2021/12/03 10:14:23 fetching corpus: 22840, signal 473319/517089 (executing program) 2021/12/03 10:14:23 fetching corpus: 22890, signal 473876/517089 (executing program) 2021/12/03 10:14:23 fetching corpus: 22940, signal 474143/517089 (executing program) 2021/12/03 10:14:23 fetching corpus: 22990, signal 474437/517089 (executing program) 2021/12/03 10:14:23 fetching corpus: 23040, signal 474827/517089 (executing program) 2021/12/03 10:14:23 fetching corpus: 23090, signal 475227/517090 (executing program) 2021/12/03 10:14:23 fetching corpus: 23140, signal 475428/517090 (executing program) 2021/12/03 10:14:23 fetching corpus: 23190, signal 475648/517105 (executing program) 2021/12/03 10:14:23 fetching corpus: 23240, signal 476059/517105 (executing program) 2021/12/03 10:14:23 fetching corpus: 23290, signal 476308/517105 (executing program) 2021/12/03 10:14:23 fetching corpus: 23340, signal 476615/517105 (executing program) 2021/12/03 10:14:23 fetching corpus: 23390, signal 476945/517105 (executing program) 2021/12/03 10:14:23 fetching corpus: 23439, signal 477292/517105 (executing program) 2021/12/03 10:14:23 fetching corpus: 23489, signal 477592/517105 (executing program) 2021/12/03 10:14:23 fetching corpus: 23538, signal 477885/517105 (executing program) 2021/12/03 10:14:24 fetching corpus: 23587, signal 478257/517123 (executing program) 2021/12/03 10:14:24 fetching corpus: 23637, signal 478681/517132 (executing program) 2021/12/03 10:14:24 fetching corpus: 23686, signal 479000/517144 (executing program) 2021/12/03 10:14:24 fetching corpus: 23735, signal 479355/517150 (executing program) 2021/12/03 10:14:24 fetching corpus: 23785, signal 479635/517154 (executing program) 2021/12/03 10:14:24 fetching corpus: 23835, signal 479950/517156 (executing program) 2021/12/03 10:14:24 fetching corpus: 23885, signal 480247/517197 (executing program) 2021/12/03 10:14:24 fetching corpus: 23934, signal 480447/517219 (executing program) 2021/12/03 10:14:24 fetching corpus: 23984, signal 480747/517219 (executing program) 2021/12/03 10:14:24 fetching corpus: 24033, signal 480999/517219 (executing program) 2021/12/03 10:14:24 fetching corpus: 24083, signal 481318/517219 (executing program) 2021/12/03 10:14:24 fetching corpus: 24133, signal 481687/517219 (executing program) 2021/12/03 10:14:25 fetching corpus: 24183, signal 481963/517219 (executing program) 2021/12/03 10:14:25 fetching corpus: 24233, signal 482324/517219 (executing program) 2021/12/03 10:14:25 fetching corpus: 24283, signal 482548/517219 (executing program) 2021/12/03 10:14:25 fetching corpus: 24333, signal 482808/517273 (executing program) 2021/12/03 10:14:25 fetching corpus: 24383, signal 483153/517273 (executing program) 2021/12/03 10:14:25 fetching corpus: 24433, signal 483580/517273 (executing program) 2021/12/03 10:14:25 fetching corpus: 24483, signal 483982/517283 (executing program) 2021/12/03 10:14:25 fetching corpus: 24533, signal 484407/517283 (executing program) 2021/12/03 10:14:25 fetching corpus: 24583, signal 484744/517411 (executing program) 2021/12/03 10:14:25 fetching corpus: 24633, signal 485073/517411 (executing program) 2021/12/03 10:14:25 fetching corpus: 24682, signal 485362/517417 (executing program) 2021/12/03 10:14:25 fetching corpus: 24732, signal 485764/517417 (executing program) 2021/12/03 10:14:26 fetching corpus: 24781, signal 486048/517417 (executing program) 2021/12/03 10:14:26 fetching corpus: 24831, signal 486353/517417 (executing program) 2021/12/03 10:14:26 fetching corpus: 24881, signal 486641/517417 (executing program) 2021/12/03 10:14:26 fetching corpus: 24931, signal 486947/517417 (executing program) 2021/12/03 10:14:26 fetching corpus: 24981, signal 487168/517417 (executing program) 2021/12/03 10:14:27 fetching corpus: 25026, signal 487349/517424 (executing program) 2021/12/03 10:14:27 fetching corpus: 25075, signal 487634/517424 (executing program) 2021/12/03 10:14:27 fetching corpus: 25125, signal 487964/517424 (executing program) 2021/12/03 10:14:27 fetching corpus: 25173, signal 488208/517424 (executing program) 2021/12/03 10:14:27 fetching corpus: 25223, signal 488543/517424 (executing program) 2021/12/03 10:14:27 fetching corpus: 25272, signal 488896/517426 (executing program) 2021/12/03 10:14:27 fetching corpus: 25320, signal 489274/517450 (executing program) 2021/12/03 10:14:27 fetching corpus: 25370, signal 489455/517450 (executing program) 2021/12/03 10:14:27 fetching corpus: 25420, signal 489687/517450 (executing program) 2021/12/03 10:14:27 fetching corpus: 25470, signal 489936/517466 (executing program) 2021/12/03 10:14:27 fetching corpus: 25520, signal 490184/517466 (executing program) 2021/12/03 10:14:27 fetching corpus: 25570, signal 490490/517564 (executing program) 2021/12/03 10:14:27 fetching corpus: 25620, signal 490785/517564 (executing program) 2021/12/03 10:14:27 fetching corpus: 25670, signal 491143/517564 (executing program) 2021/12/03 10:14:27 fetching corpus: 25720, signal 491400/517564 (executing program) 2021/12/03 10:14:27 fetching corpus: 25770, signal 491752/517564 (executing program) 2021/12/03 10:14:28 fetching corpus: 25819, signal 492027/517564 (executing program) 2021/12/03 10:14:28 fetching corpus: 25869, signal 492372/517564 (executing program) 2021/12/03 10:14:28 fetching corpus: 25919, signal 492649/517589 (executing program) 2021/12/03 10:14:28 fetching corpus: 25969, signal 492878/517593 (executing program) 2021/12/03 10:14:28 fetching corpus: 26019, signal 493134/517593 (executing program) 2021/12/03 10:14:28 fetching corpus: 26069, signal 493384/517593 (executing program) 2021/12/03 10:14:28 fetching corpus: 26117, signal 493663/517593 (executing program) 2021/12/03 10:14:28 fetching corpus: 26167, signal 493870/517614 (executing program) 2021/12/03 10:14:28 fetching corpus: 26217, signal 494125/517614 (executing program) 2021/12/03 10:14:28 fetching corpus: 26267, signal 494458/517614 (executing program) 2021/12/03 10:14:28 fetching corpus: 26317, signal 494735/517619 (executing program) 2021/12/03 10:14:28 fetching corpus: 26367, signal 495125/517619 (executing program) 2021/12/03 10:14:28 fetching corpus: 26417, signal 495469/517619 (executing program) 2021/12/03 10:14:28 fetching corpus: 26466, signal 495732/517619 (executing program) 2021/12/03 10:14:28 fetching corpus: 26516, signal 495946/517619 (executing program) 2021/12/03 10:14:29 fetching corpus: 26566, signal 496282/517619 (executing program) 2021/12/03 10:14:29 fetching corpus: 26616, signal 496547/517619 (executing program) 2021/12/03 10:14:29 fetching corpus: 26666, signal 496778/517619 (executing program) 2021/12/03 10:14:29 fetching corpus: 26716, signal 497124/517619 (executing program) 2021/12/03 10:14:29 fetching corpus: 26766, signal 497376/517619 (executing program) 2021/12/03 10:14:29 fetching corpus: 26816, signal 497597/517619 (executing program) 2021/12/03 10:14:29 fetching corpus: 26866, signal 497886/517620 (executing program) 2021/12/03 10:14:29 fetching corpus: 26915, signal 498231/517620 (executing program) 2021/12/03 10:14:29 fetching corpus: 26965, signal 498596/517663 (executing program) 2021/12/03 10:14:29 fetching corpus: 27015, signal 498888/517663 (executing program) 2021/12/03 10:14:29 fetching corpus: 27065, signal 499104/517663 (executing program) 2021/12/03 10:14:29 fetching corpus: 27115, signal 499369/517663 (executing program) 2021/12/03 10:14:29 fetching corpus: 27165, signal 499665/517663 (executing program) 2021/12/03 10:14:30 fetching corpus: 27214, signal 499936/517663 (executing program) 2021/12/03 10:14:30 fetching corpus: 27264, signal 500484/517666 (executing program) 2021/12/03 10:14:30 fetching corpus: 27313, signal 500708/517666 (executing program) 2021/12/03 10:14:30 fetching corpus: 27362, signal 501000/517666 (executing program) 2021/12/03 10:14:30 fetching corpus: 27412, signal 501299/517677 (executing program) 2021/12/03 10:14:30 fetching corpus: 27462, signal 501508/517677 (executing program) 2021/12/03 10:14:30 fetching corpus: 27512, signal 501820/517677 (executing program) 2021/12/03 10:14:30 fetching corpus: 27562, signal 502191/517682 (executing program) 2021/12/03 10:14:30 fetching corpus: 27612, signal 502418/517682 (executing program) 2021/12/03 10:14:30 fetching corpus: 27662, signal 502658/517682 (executing program) 2021/12/03 10:14:30 fetching corpus: 27712, signal 502976/517739 (executing program) 2021/12/03 10:14:30 fetching corpus: 27762, signal 503232/517739 (executing program) 2021/12/03 10:14:30 fetching corpus: 27812, signal 503490/517739 (executing program) 2021/12/03 10:14:30 fetching corpus: 27862, signal 503731/517739 (executing program) 2021/12/03 10:14:30 fetching corpus: 27912, signal 504000/517739 (executing program) 2021/12/03 10:14:30 fetching corpus: 27962, signal 504306/517741 (executing program) 2021/12/03 10:14:31 fetching corpus: 28010, signal 504686/517741 (executing program) 2021/12/03 10:14:31 fetching corpus: 28060, signal 504912/517741 (executing program) 2021/12/03 10:14:31 fetching corpus: 28110, signal 505164/517741 (executing program) 2021/12/03 10:14:31 fetching corpus: 28160, signal 505458/517741 (executing program) 2021/12/03 10:14:31 fetching corpus: 28210, signal 505798/517759 (executing program) 2021/12/03 10:14:31 fetching corpus: 28260, signal 506139/517784 (executing program) 2021/12/03 10:14:31 fetching corpus: 28310, signal 506361/517784 (executing program) 2021/12/03 10:14:31 fetching corpus: 28360, signal 506601/517784 (executing program) 2021/12/03 10:14:31 fetching corpus: 28410, signal 507815/517784 (executing program) 2021/12/03 10:14:31 fetching corpus: 28459, signal 508097/517784 (executing program) 2021/12/03 10:14:31 fetching corpus: 28509, signal 508348/517829 (executing program) 2021/12/03 10:14:31 fetching corpus: 28559, signal 508601/517829 (executing program) 2021/12/03 10:14:31 fetching corpus: 28609, signal 508873/517829 (executing program) 2021/12/03 10:14:31 fetching corpus: 28659, signal 509155/517829 (executing program) 2021/12/03 10:14:31 fetching corpus: 28709, signal 509483/517829 (executing program) 2021/12/03 10:14:32 fetching corpus: 28759, signal 509650/517829 (executing program) 2021/12/03 10:14:32 fetching corpus: 28806, signal 510078/517831 (executing program) 2021/12/03 10:14:32 fetching corpus: 28855, signal 510381/517845 (executing program) 2021/12/03 10:14:32 fetching corpus: 28904, signal 510606/517845 (executing program) 2021/12/03 10:14:32 fetching corpus: 28954, signal 510874/517845 (executing program) 2021/12/03 10:14:32 fetching corpus: 29004, signal 511090/517845 (executing program) 2021/12/03 10:14:32 fetching corpus: 29005, signal 511098/517845 (executing program) 2021/12/03 10:14:32 fetching corpus: 29005, signal 511098/517845 (executing program) 2021/12/03 10:14:34 starting 6 fuzzer processes 10:14:34 executing program 0: creat(&(0x7f0000000380)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), &(0x7f0000000040)=@ng={0x4, 0x6}, 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) 10:14:34 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x4, 0x80, 0x0, 0x8, 0x9, 0x1, 0x0, 0x200000000000, 0x104a0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000100), 0xa}, 0x10000, 0x7fff, 0x81, 0x2, 0x3, 0xfff, 0x7, 0x0, 0x6, 0x0, 0xfff}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000000c0)=0x1, 0x4) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) close(r2) 10:14:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x7, 0x0, 0x0, 0x0, 0x71, 0x11, 0x5d}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:14:35 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() 10:14:35 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) sendto$netrom(r2, &(0x7f0000001140), 0x0, 0x10010, &(0x7f00000000c0)={{0x3, @default, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000140)={{}, 0x0, 0x0, @unused=[0x2, 0x0, 0x100000000, 0x8], @subvolid}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r3) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x80184132, 0x540000) pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f0000001340)=ANY=[@ANYBLOB="fdffffff0c00003e2b83220033aa5616aec0040000000000da7ac27e0b0892bba2ac6a981d1a060b8d958c3fd335183201cf768591a9f158a84835b0a91a79a0fd6f638bf7a0057d69f7538a3eba54598e0246007b5368987d6cd610e44cbd19c26d8d1319cef3437ca09092ea184eb9444e3c0cf8afa63032d4cb4767aa5bee2278a972d7466bdb5f4bb3d97dff600c3b7176ef3b4e1160000000e7ffff"]) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) 10:14:35 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7aa, 0x0) [ 131.982495][ T6524] chnl_net:caif_netlink_parms(): no params data found [ 132.214721][ T6524] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.221816][ T6524] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.236989][ T6524] device bridge_slave_0 entered promiscuous mode [ 132.250439][ T6524] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.259016][ T6524] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.268821][ T6524] device bridge_slave_1 entered promiscuous mode [ 132.352193][ T6524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.369702][ T6526] chnl_net:caif_netlink_parms(): no params data found [ 132.396166][ T6524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.517823][ T6524] team0: Port device team_slave_0 added [ 132.534589][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.540901][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.571332][ T6524] team0: Port device team_slave_1 added [ 132.629058][ T6524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.638277][ T6524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.666123][ T6524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.753061][ T6524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.774199][ T6524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.818276][ T6524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.831085][ T6526] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.840185][ T6526] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.850712][ T6526] device bridge_slave_0 entered promiscuous mode [ 132.928155][ T6526] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.939157][ T6526] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.949626][ T6526] device bridge_slave_1 entered promiscuous mode [ 132.986207][ T6524] device hsr_slave_0 entered promiscuous mode [ 132.999729][ T6524] device hsr_slave_1 entered promiscuous mode [ 133.189897][ T6526] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.273191][ T6526] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.396223][ T6526] team0: Port device team_slave_0 added [ 133.426228][ T6530] chnl_net:caif_netlink_parms(): no params data found [ 133.454338][ T6526] team0: Port device team_slave_1 added [ 133.609975][ T6526] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.618730][ T6526] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.646330][ T6526] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.658660][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 133.669828][ T6526] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.677963][ T6526] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.704889][ T6526] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.894312][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 133.903322][ T6524] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 133.922967][ T6543] chnl_net:caif_netlink_parms(): no params data found [ 133.934525][ T6526] device hsr_slave_0 entered promiscuous mode [ 133.941376][ T6526] device hsr_slave_1 entered promiscuous mode [ 133.950435][ T6526] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.958898][ T6526] Cannot create hsr debugfs directory [ 133.966271][ T6530] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.973443][ T6530] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.981664][ T6530] device bridge_slave_0 entered promiscuous mode [ 134.003025][ T6524] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 134.024129][ T6530] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.031256][ T6530] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.046281][ T6530] device bridge_slave_1 entered promiscuous mode [ 134.111013][ T6524] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 134.156703][ T6827] chnl_net:caif_netlink_parms(): no params data found [ 134.199060][ T6524] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 134.253919][ T6530] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.269858][ T6530] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.383871][ T6530] team0: Port device team_slave_0 added [ 134.390184][ T6543] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.399089][ T6543] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.407761][ T6543] device bridge_slave_0 entered promiscuous mode [ 134.418557][ T6543] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.427209][ T6543] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.436389][ T6543] device bridge_slave_1 entered promiscuous mode [ 134.444163][ T2517] Bluetooth: hci3: command 0x0409 tx timeout [ 134.474836][ T6530] team0: Port device team_slave_1 added [ 134.547753][ T6543] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.559829][ T6543] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.583909][ T6827] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.591107][ T6827] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.601143][ T6827] device bridge_slave_0 entered promiscuous mode [ 134.630194][ T6530] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.646871][ T6530] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.675364][ T6530] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.700230][ T6827] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.708005][ T6827] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.717831][ T6827] device bridge_slave_1 entered promiscuous mode [ 134.746956][ T6530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.753904][ T6530] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.782314][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 134.783078][ T6530] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.805952][ T6543] team0: Port device team_slave_0 added [ 134.815701][ T6543] team0: Port device team_slave_1 added [ 134.839364][ T6827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.882607][ T6827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.957489][ T6543] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.968284][ T6543] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.002985][ T6543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.018513][ T6524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.045367][ T6827] team0: Port device team_slave_0 added [ 135.053113][ T6827] team0: Port device team_slave_1 added [ 135.067557][ T6530] device hsr_slave_0 entered promiscuous mode [ 135.074960][ T6530] device hsr_slave_1 entered promiscuous mode [ 135.081318][ T6530] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.090326][ T6530] Cannot create hsr debugfs directory [ 135.097455][ T6543] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.104743][ T6543] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.132804][ T6543] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.149593][ T6526] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 135.215271][ T6526] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 135.233626][ T6139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.242358][ T6139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.267298][ T6827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.275136][ T6827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.302569][ T6827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.328072][ T6526] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 135.338192][ T6526] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 135.362850][ T6827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.371346][ T6827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.398864][ T6827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.429037][ T6543] device hsr_slave_0 entered promiscuous mode [ 135.436264][ T6543] device hsr_slave_1 entered promiscuous mode [ 135.442877][ T6543] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.450485][ T6543] Cannot create hsr debugfs directory [ 135.458451][ T6524] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.494082][ T32] Bluetooth: hci5: command 0x0409 tx timeout [ 135.525358][ T6827] device hsr_slave_0 entered promiscuous mode [ 135.532083][ T6827] device hsr_slave_1 entered promiscuous mode [ 135.540591][ T6827] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.549165][ T6827] Cannot create hsr debugfs directory [ 135.559541][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.568672][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.578891][ T1145] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.586249][ T1145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.637285][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.652444][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.662431][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.671047][ T8018] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.678208][ T8018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.685925][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.695045][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.725821][ T8022] Bluetooth: hci0: command 0x041b tx timeout [ 135.765516][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.775631][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.785843][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.794546][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.804537][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.845479][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.855374][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.888392][ T6524] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.907051][ T6524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.916181][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.929151][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.974445][ T8018] Bluetooth: hci1: command 0x041b tx timeout [ 136.040327][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.048850][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.068262][ T6524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.082142][ T6530] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 136.125279][ T6530] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 136.155095][ T6530] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 136.163348][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.172490][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.197169][ T6530] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 136.209002][ T6526] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.241483][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.252437][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.263224][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.272353][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.289600][ T6524] device veth0_vlan entered promiscuous mode [ 136.302373][ T6526] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.321791][ T6543] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 136.330892][ T6139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.339586][ T6139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.354488][ T6524] device veth1_vlan entered promiscuous mode [ 136.368046][ T6543] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 136.382441][ T6543] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 136.393548][ T6543] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 136.413760][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.422126][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.430279][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.439158][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.447839][ T2517] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.455001][ T2517] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.489242][ T6139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.498875][ T6139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.508678][ T6139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.517262][ T6139] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.524399][ T6139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.532621][ T6139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.534191][ T8018] Bluetooth: hci3: command 0x041b tx timeout [ 136.541412][ T6139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.578187][ T6827] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 136.588072][ T6827] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 136.602283][ T6827] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 136.619007][ T6827] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 136.652835][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.661766][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.671626][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.682678][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.691373][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.700197][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.709729][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.723671][ T6524] device veth0_macvtap entered promiscuous mode [ 136.741802][ T6524] device veth1_macvtap entered promiscuous mode [ 136.763441][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.772190][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.780878][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.790290][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.809891][ T6526] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.821866][ T6526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.836336][ T6530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.848445][ T8182] Bluetooth: hci4: command 0x041b tx timeout [ 136.868169][ T6524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.876761][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.890391][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.900387][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.909343][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.938659][ T6543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.953034][ T6530] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.961599][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.969905][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.986168][ T6524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.995502][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.005591][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.023684][ T6526] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.050827][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.059502][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.069224][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.079958][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.090160][ T8022] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.097297][ T8022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.105155][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.113652][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.122347][ T8022] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.129480][ T8022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.137681][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.145779][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.154412][ T6524] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.163314][ T6524] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.173647][ T6524] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.182685][ T6524] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.206262][ T6543] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.213250][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.221858][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.230934][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.253518][ T6827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.287237][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.296802][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.305753][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.314608][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.322846][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.332637][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.341321][ T1145] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.348452][ T1145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.357487][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.366492][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.375702][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.385847][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.405839][ T6827] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.435068][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.443586][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.453153][ T8182] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.460276][ T8182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.468536][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.476403][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.484334][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.521706][ T6526] device veth0_vlan entered promiscuous mode [ 137.542372][ T6530] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 137.553269][ T6530] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.567151][ T1145] Bluetooth: hci5: command 0x041b tx timeout [ 137.573909][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.582558][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.591002][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.601780][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.610473][ T8184] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.617574][ T8184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.625958][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.634699][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.643159][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.651666][ T8184] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.658775][ T8184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.666981][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.675834][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.684303][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.692735][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.701642][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.710329][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.718889][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.727150][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.735256][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.742959][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.750905][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.771547][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.789126][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.815728][ T8022] Bluetooth: hci0: command 0x040f tx timeout [ 137.841158][ T6526] device veth1_vlan entered promiscuous mode [ 137.862901][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.871178][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.880871][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.889143][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.897693][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.914033][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.922284][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.931267][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.939594][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.957658][ T8172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.979825][ T6543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.003043][ T6530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.015079][ T979] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.023061][ T979] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.051247][ T6526] device veth0_macvtap entered promiscuous mode [ 138.058644][ T8184] Bluetooth: hci1: command 0x040f tx timeout [ 138.094241][ T6526] device veth1_macvtap entered promiscuous mode [ 138.108154][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.116367][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.129810][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.138840][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.149601][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.158408][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.167427][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.176065][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.196288][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.204657][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.212755][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.221343][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.230174][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.239100][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.253217][ T6543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.281031][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.283215][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.294275][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.298400][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.314945][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.323585][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.332667][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.349916][ T6827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.369697][ T6526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.390304][ T6526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.409655][ T6526] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.421979][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.433626][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.454649][ T6526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.465962][ T6526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.481843][ T6526] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.500458][ T6530] device veth0_vlan entered promiscuous mode [ 138.509945][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.519186][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.539539][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.570247][ T25] audit: type=1804 audit(1638526482.538:2): pid=8210 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir426842905/syzkaller.iASWos/0/bus" dev="sda1" ino=13892 res=1 errno=0 [ 138.590859][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.602631][ T25] audit: type=1804 audit(1638526482.568:3): pid=8211 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir426842905/syzkaller.iASWos/0/bus" dev="sda1" ino=13892 res=1 errno=0 [ 138.615427][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.630490][ T1145] Bluetooth: hci3: command 0x040f tx timeout 10:14:42 executing program 0: creat(&(0x7f0000000380)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), &(0x7f0000000040)=@ng={0x4, 0x6}, 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) [ 138.673334][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.716120][ T6526] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.728497][ T6526] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.744967][ T6526] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 10:14:42 executing program 0: creat(&(0x7f0000000380)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), &(0x7f0000000040)=@ng={0x4, 0x6}, 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) [ 138.757885][ T25] audit: type=1804 audit(1638526482.728:4): pid=8217 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir426842905/syzkaller.iASWos/1/bus" dev="sda1" ino=13892 res=1 errno=0 [ 138.794695][ T6526] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.869377][ T6530] device veth1_vlan entered promiscuous mode [ 138.891784][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.903029][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 10:14:42 executing program 0: creat(&(0x7f0000000380)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), &(0x7f0000000040)=@ng={0x4, 0x6}, 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) [ 138.918659][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.925771][ T25] audit: type=1804 audit(1638526482.898:5): pid=8222 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir426842905/syzkaller.iASWos/2/bus" dev="sda1" ino=13892 res=1 errno=0 [ 138.962127][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.985662][ T8182] Bluetooth: hci4: command 0x040f tx timeout [ 139.009740][ T6827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.016827][ T25] audit: type=1804 audit(1638526482.978:6): pid=8224 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir426842905/syzkaller.iASWos/3/bus" dev="sda1" ino=13892 res=1 errno=0 10:14:43 executing program 0: creat(&(0x7f0000000380)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), &(0x7f0000000040)=@ng={0x4, 0x6}, 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) [ 139.060613][ T8172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.072372][ T8172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.115562][ T25] audit: type=1804 audit(1638526483.068:7): pid=8227 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir426842905/syzkaller.iASWos/4/bus" dev="sda1" ino=13897 res=1 errno=0 10:14:43 executing program 0: creat(&(0x7f0000000380)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), &(0x7f0000000040)=@ng={0x4, 0x6}, 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) [ 139.225305][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.235150][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.268869][ T6530] device veth0_macvtap entered promiscuous mode [ 139.292565][ T6543] device veth0_vlan entered promiscuous mode [ 139.320131][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.339140][ T25] audit: type=1804 audit(1638526483.308:8): pid=8244 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir426842905/syzkaller.iASWos/5/bus" dev="sda1" ino=13897 res=1 errno=0 10:14:43 executing program 0: creat(&(0x7f0000000380)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), &(0x7f0000000040)=@ng={0x4, 0x6}, 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) [ 139.375781][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.401824][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.414733][ T6530] device veth1_macvtap entered promiscuous mode [ 139.435852][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.467919][ T6543] device veth1_vlan entered promiscuous mode [ 139.473885][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.497820][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.510916][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.532322][ T25] audit: type=1804 audit(1638526483.498:9): pid=8258 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir426842905/syzkaller.iASWos/6/bus" dev="sda1" ino=13897 res=1 errno=0 [ 139.536936][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.587345][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 10:14:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 139.603398][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.643925][ T979] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.654182][ T8022] Bluetooth: hci5: command 0x040f tx timeout [ 139.667684][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.678028][ T979] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.690957][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.704278][ T6530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.716402][ T6530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.727501][ T6530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.739007][ T6530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.750737][ T6530] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.779549][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.789722][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.814985][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.824777][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.833311][ T8022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.852839][ T6543] device veth0_macvtap entered promiscuous mode [ 139.859517][ T6543] device veth1_macvtap entered promiscuous mode [ 139.872069][ T6530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.872122][ T6530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.872134][ T6530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.872144][ T6530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.873421][ T6530] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.885689][ T6827] device veth0_vlan entered promiscuous mode [ 139.893448][ T6827] device veth1_vlan entered promiscuous mode [ 139.918689][ T6530] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.918745][ T6530] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.918779][ T6530] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.918805][ T6530] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.923600][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.923619][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.923629][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.923640][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.923651][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.934870][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.936185][ T6543] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.954030][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.954050][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.954061][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.954071][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.954081][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.954093][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.955087][ T6543] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.976128][ T6543] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.005214][ T8184] Bluetooth: hci0: command 0x0419 tx timeout [ 140.057835][ T6543] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.133865][ T136] Bluetooth: hci1: command 0x0419 tx timeout [ 140.147809][ T6543] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.223941][ T6543] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.234132][ C0] hrtimer: interrupt took 34552 ns [ 140.245441][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.260484][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.270993][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 10:14:44 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x4, 0x80, 0x0, 0x8, 0x9, 0x1, 0x0, 0x200000000000, 0x104a0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000100), 0xa}, 0x10000, 0x7fff, 0x81, 0x2, 0x3, 0xfff, 0x7, 0x0, 0x6, 0x0, 0xfff}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000000c0)=0x1, 0x4) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) close(r2) [ 140.290011][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.306570][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.339950][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.359702][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.392725][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.411071][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.441291][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.457452][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.481660][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.498631][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.510432][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.549015][ T6827] device veth0_macvtap entered promiscuous mode [ 140.596499][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.614477][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.627890][ T6827] device veth1_macvtap entered promiscuous mode [ 140.674471][ T6139] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.682623][ T6139] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.694579][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 140.783530][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.817769][ T6827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.818432][ T979] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.829974][ T6827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.844991][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.858423][ T6827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.864234][ T979] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.878857][ T6827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.888901][ T6827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.899874][ T6827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.910710][ T6827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.923383][ T6827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.936248][ T6827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.967340][ T6139] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.977665][ T6139] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.996959][ T6139] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.011487][ T6139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.013714][ T8022] Bluetooth: hci4: command 0x0419 tx timeout [ 141.045945][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.070886][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.074646][ T6827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.093871][ T6827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.104706][ T6827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.115952][ T6827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.126263][ T6827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.137180][ T6827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.147088][ T6827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.157675][ T6827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.169437][ T6827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.188497][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.198178][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.207356][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.219767][ T6827] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.230629][ T6827] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.239452][ T6827] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.249421][ T6827] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.276997][ T979] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.286916][ T979] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.334940][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.391448][ T979] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.426127][ T979] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.473072][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.516986][ T979] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.548019][ T979] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.581626][ T6139] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.734198][ T8018] Bluetooth: hci5: command 0x0419 tx timeout [ 141.880645][ T8343] 9pnet: Insufficient options for proto=fd [ 141.997741][ T8348] 9pnet: Insufficient options for proto=fd [ 159.697136][ T8409] chnl_net:caif_netlink_parms(): no params data found [ 159.789954][ T8409] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.798394][ T8409] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.807726][ T8409] device bridge_slave_0 entered promiscuous mode [ 159.818575][ T8409] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.826461][ T8409] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.835096][ T8409] device bridge_slave_1 entered promiscuous mode [ 159.861819][ T8409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.877213][ T8409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.911864][ T8409] team0: Port device team_slave_0 added [ 159.922268][ T8409] team0: Port device team_slave_1 added [ 159.959058][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.966059][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.992602][ T8409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.006444][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.013856][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.041008][ T8409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.082400][ T8409] device hsr_slave_0 entered promiscuous mode [ 160.089953][ T8409] device hsr_slave_1 entered promiscuous mode [ 160.096815][ T8409] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.106808][ T8409] Cannot create hsr debugfs directory [ 160.241153][ T8409] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 160.252168][ T8409] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 160.264413][ T8409] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 160.275418][ T8409] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 160.299643][ T8409] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.306825][ T8409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.314993][ T8409] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.322065][ T8409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.372223][ T8409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.388960][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.398249][ T2517] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.405964][ T2517] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.420125][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 160.435305][ T8409] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.446535][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.456019][ T8018] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.463163][ T8018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.485322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.494544][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.501592][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.511207][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.529686][ T8409] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 160.544465][ T8409] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.558881][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.567433][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.576449][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.584947][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.593325][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.612658][ T8409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.621370][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.628993][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.651820][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.674797][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.684348][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.692233][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.703755][ T8409] device veth0_vlan entered promiscuous mode [ 160.715976][ T8409] device veth1_vlan entered promiscuous mode [ 160.738352][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.747873][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.758831][ T8409] device veth0_macvtap entered promiscuous mode [ 160.772235][ T8409] device veth1_macvtap entered promiscuous mode [ 160.790645][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.801765][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.812060][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.822719][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.832916][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.843802][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.853699][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.864359][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.875089][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.886474][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.897815][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.906797][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.915112][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.923243][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.932063][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.943295][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.954303][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.964377][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.974864][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.985854][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.996442][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.007369][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.018069][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.028229][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.039133][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.050464][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.060006][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.069177][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.080791][ T8409] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.094017][ T8409] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.102759][ T8409] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.117490][ T8409] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.192992][ T996] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.200963][ T996] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.219837][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.270454][ T7364] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.282575][ T7364] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.294250][ T2517] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:15:05 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x4, 0x80, 0x0, 0x8, 0x9, 0x1, 0x0, 0x200000000000, 0x104a0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000100), 0xa}, 0x10000, 0x7fff, 0x81, 0x2, 0x3, 0xfff, 0x7, 0x0, 0x6, 0x0, 0xfff}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000000c0)=0x1, 0x4) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) close(r2) 10:15:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x7, 0x0, 0x0, 0x0, 0x71, 0x11, 0x5d}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:15:05 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() 10:15:05 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7aa, 0x0) 10:15:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 10:15:05 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) sendto$netrom(r2, &(0x7f0000001140), 0x0, 0x10010, &(0x7f00000000c0)={{0x3, @default, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000140)={{}, 0x0, 0x0, @unused=[0x2, 0x0, 0x100000000, 0x8], @subvolid}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r3) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x80184132, 0x540000) pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f0000001340)=ANY=[@ANYBLOB="fdffffff0c00003e2b83220033aa5616aec0040000000000da7ac27e0b0892bba2ac6a981d1a060b8d958c3fd335183201cf768591a9f158a84835b0a91a79a0fd6f638bf7a0057d69f7538a3eba54598e0246007b5368987d6cd610e44cbd19c26d8d1319cef3437ca09092ea184eb9444e3c0cf8afa63032d4cb4767aa5bee2278a972d7466bdb5f4bb3d97dff600c3b7176ef3b4e1160000000e7ffff"]) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) 10:15:05 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7aa, 0x0) 10:15:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 161.561751][ T8772] 9pnet: Insufficient options for proto=fd [ 161.568772][ T5] Bluetooth: hci2: command 0x0409 tx timeout 10:15:05 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() 10:15:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x7, 0x0, 0x0, 0x0, 0x71, 0x11, 0x5d}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:15:05 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7aa, 0x0) 10:15:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 10:15:06 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x4, 0x80, 0x0, 0x8, 0x9, 0x1, 0x0, 0x200000000000, 0x104a0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000100), 0xa}, 0x10000, 0x7fff, 0x81, 0x2, 0x3, 0xfff, 0x7, 0x0, 0x6, 0x0, 0xfff}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000000c0)=0x1, 0x4) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) close(r2) 10:15:06 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() 10:15:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x7, 0x0, 0x0, 0x0, 0x71, 0x11, 0x5d}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:15:06 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) sendto$netrom(r2, &(0x7f0000001140), 0x0, 0x10010, &(0x7f00000000c0)={{0x3, @default, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000140)={{}, 0x0, 0x0, @unused=[0x2, 0x0, 0x100000000, 0x8], @subvolid}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r3) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x80184132, 0x540000) pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f0000001340)=ANY=[@ANYBLOB="fdffffff0c00003e2b83220033aa5616aec0040000000000da7ac27e0b0892bba2ac6a981d1a060b8d958c3fd335183201cf768591a9f158a84835b0a91a79a0fd6f638bf7a0057d69f7538a3eba54598e0246007b5368987d6cd610e44cbd19c26d8d1319cef3437ca09092ea184eb9444e3c0cf8afa63032d4cb4767aa5bee2278a972d7466bdb5f4bb3d97dff600c3b7176ef3b4e1160000000e7ffff"]) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) 10:15:06 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) sendto$netrom(r2, &(0x7f0000001140), 0x0, 0x10010, &(0x7f00000000c0)={{0x3, @default, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000140)={{}, 0x0, 0x0, @unused=[0x2, 0x0, 0x100000000, 0x8], @subvolid}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r3) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x80184132, 0x540000) pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f0000001340)=ANY=[@ANYBLOB="fdffffff0c00003e2b83220033aa5616aec0040000000000da7ac27e0b0892bba2ac6a981d1a060b8d958c3fd335183201cf768591a9f158a84835b0a91a79a0fd6f638bf7a0057d69f7538a3eba54598e0246007b5368987d6cd610e44cbd19c26d8d1319cef3437ca09092ea184eb9444e3c0cf8afa63032d4cb4767aa5bee2278a972d7466bdb5f4bb3d97dff600c3b7176ef3b4e1160000000e7ffff"]) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) 10:15:06 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) sendto$netrom(r2, &(0x7f0000001140), 0x0, 0x10010, &(0x7f00000000c0)={{0x3, @default, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000140)={{}, 0x0, 0x0, @unused=[0x2, 0x0, 0x100000000, 0x8], @subvolid}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r3) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x80184132, 0x540000) pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f0000001340)=ANY=[@ANYBLOB="fdffffff0c00003e2b83220033aa5616aec0040000000000da7ac27e0b0892bba2ac6a981d1a060b8d958c3fd335183201cf768591a9f158a84835b0a91a79a0fd6f638bf7a0057d69f7538a3eba54598e0246007b5368987d6cd610e44cbd19c26d8d1319cef3437ca09092ea184eb9444e3c0cf8afa63032d4cb4767aa5bee2278a972d7466bdb5f4bb3d97dff600c3b7176ef3b4e1160000000e7ffff"]) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) 10:15:06 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) sendto$netrom(r2, &(0x7f0000001140), 0x0, 0x10010, &(0x7f00000000c0)={{0x3, @default, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000140)={{}, 0x0, 0x0, @unused=[0x2, 0x0, 0x100000000, 0x8], @subvolid}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r3) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x80184132, 0x540000) pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f0000001340)=ANY=[@ANYBLOB="fdffffff0c00003e2b83220033aa5616aec0040000000000da7ac27e0b0892bba2ac6a981d1a060b8d958c3fd335183201cf768591a9f158a84835b0a91a79a0fd6f638bf7a0057d69f7538a3eba54598e0246007b5368987d6cd610e44cbd19c26d8d1319cef3437ca09092ea184eb9444e3c0cf8afa63032d4cb4767aa5bee2278a972d7466bdb5f4bb3d97dff600c3b7176ef3b4e1160000000e7ffff"]) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) 10:15:06 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) sendto$netrom(r2, &(0x7f0000001140), 0x0, 0x10010, &(0x7f00000000c0)={{0x3, @default, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000140)={{}, 0x0, 0x0, @unused=[0x2, 0x0, 0x100000000, 0x8], @subvolid}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r3) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x80184132, 0x540000) pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f0000001340)=ANY=[@ANYBLOB="fdffffff0c00003e2b83220033aa5616aec0040000000000da7ac27e0b0892bba2ac6a981d1a060b8d958c3fd335183201cf768591a9f158a84835b0a91a79a0fd6f638bf7a0057d69f7538a3eba54598e0246007b5368987d6cd610e44cbd19c26d8d1319cef3437ca09092ea184eb9444e3c0cf8afa63032d4cb4767aa5bee2278a972d7466bdb5f4bb3d97dff600c3b7176ef3b4e1160000000e7ffff"]) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) [ 162.847600][ T8819] 9pnet: Insufficient options for proto=fd [ 162.872373][ T8831] 9pnet: Insufficient options for proto=fd [ 162.882170][ T8820] 9pnet: Insufficient options for proto=fd [ 163.213071][ T8883] 9pnet: Insufficient options for proto=fd [ 163.455330][ T8856] 9pnet: Insufficient options for proto=fd 10:15:07 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) sendto$netrom(r2, &(0x7f0000001140), 0x0, 0x10010, &(0x7f00000000c0)={{0x3, @default, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000140)={{}, 0x0, 0x0, @unused=[0x2, 0x0, 0x100000000, 0x8], @subvolid}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r3) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x80184132, 0x540000) pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f0000001340)=ANY=[@ANYBLOB="fdffffff0c00003e2b83220033aa5616aec0040000000000da7ac27e0b0892bba2ac6a981d1a060b8d958c3fd335183201cf768591a9f158a84835b0a91a79a0fd6f638bf7a0057d69f7538a3eba54598e0246007b5368987d6cd610e44cbd19c26d8d1319cef3437ca09092ea184eb9444e3c0cf8afa63032d4cb4767aa5bee2278a972d7466bdb5f4bb3d97dff600c3b7176ef3b4e1160000000e7ffff"]) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) [ 163.643905][ T5] Bluetooth: hci2: command 0x041b tx timeout 10:15:07 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) sendto$netrom(r2, &(0x7f0000001140), 0x0, 0x10010, &(0x7f00000000c0)={{0x3, @default, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000140)={{}, 0x0, 0x0, @unused=[0x2, 0x0, 0x100000000, 0x8], @subvolid}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r3) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x80184132, 0x540000) pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f0000001340)=ANY=[@ANYBLOB="fdffffff0c00003e2b83220033aa5616aec0040000000000da7ac27e0b0892bba2ac6a981d1a060b8d958c3fd335183201cf768591a9f158a84835b0a91a79a0fd6f638bf7a0057d69f7538a3eba54598e0246007b5368987d6cd610e44cbd19c26d8d1319cef3437ca09092ea184eb9444e3c0cf8afa63032d4cb4767aa5bee2278a972d7466bdb5f4bb3d97dff600c3b7176ef3b4e1160000000e7ffff"]) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) 10:15:07 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) sendto$netrom(r2, &(0x7f0000001140), 0x0, 0x10010, &(0x7f00000000c0)={{0x3, @default, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000140)={{}, 0x0, 0x0, @unused=[0x2, 0x0, 0x100000000, 0x8], @subvolid}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r3) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x80184132, 0x540000) pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f0000001340)=ANY=[@ANYBLOB="fdffffff0c00003e2b83220033aa5616aec0040000000000da7ac27e0b0892bba2ac6a981d1a060b8d958c3fd335183201cf768591a9f158a84835b0a91a79a0fd6f638bf7a0057d69f7538a3eba54598e0246007b5368987d6cd610e44cbd19c26d8d1319cef3437ca09092ea184eb9444e3c0cf8afa63032d4cb4767aa5bee2278a972d7466bdb5f4bb3d97dff600c3b7176ef3b4e1160000000e7ffff"]) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) [ 164.096807][ T8943] 9pnet: Insufficient options for proto=fd [ 164.133107][ T8952] 9pnet: Insufficient options for proto=fd [ 164.143351][ T8949] 9pnet: Insufficient options for proto=fd 10:15:08 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) sendto$netrom(r2, &(0x7f0000001140), 0x0, 0x10010, &(0x7f00000000c0)={{0x3, @default, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000140)={{}, 0x0, 0x0, @unused=[0x2, 0x0, 0x100000000, 0x8], @subvolid}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r3) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x80184132, 0x540000) pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f0000001340)=ANY=[@ANYBLOB="fdffffff0c00003e2b83220033aa5616aec0040000000000da7ac27e0b0892bba2ac6a981d1a060b8d958c3fd335183201cf768591a9f158a84835b0a91a79a0fd6f638bf7a0057d69f7538a3eba54598e0246007b5368987d6cd610e44cbd19c26d8d1319cef3437ca09092ea184eb9444e3c0cf8afa63032d4cb4767aa5bee2278a972d7466bdb5f4bb3d97dff600c3b7176ef3b4e1160000000e7ffff"]) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) [ 164.798767][ T8985] 9pnet: Insufficient options for proto=fd 10:15:09 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) sendto$netrom(r2, &(0x7f0000001140), 0x0, 0x10010, &(0x7f00000000c0)={{0x3, @default, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000140)={{}, 0x0, 0x0, @unused=[0x2, 0x0, 0x100000000, 0x8], @subvolid}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r3) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x80184132, 0x540000) pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f0000001340)=ANY=[@ANYBLOB="fdffffff0c00003e2b83220033aa5616aec0040000000000da7ac27e0b0892bba2ac6a981d1a060b8d958c3fd335183201cf768591a9f158a84835b0a91a79a0fd6f638bf7a0057d69f7538a3eba54598e0246007b5368987d6cd610e44cbd19c26d8d1319cef3437ca09092ea184eb9444e3c0cf8afa63032d4cb4767aa5bee2278a972d7466bdb5f4bb3d97dff600c3b7176ef3b4e1160000000e7ffff"]) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) 10:15:09 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) sendto$netrom(r2, &(0x7f0000001140), 0x0, 0x10010, &(0x7f00000000c0)={{0x3, @default, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000140)={{}, 0x0, 0x0, @unused=[0x2, 0x0, 0x100000000, 0x8], @subvolid}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r3) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x80184132, 0x540000) pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f0000001340)=ANY=[@ANYBLOB="fdffffff0c00003e2b83220033aa5616aec0040000000000da7ac27e0b0892bba2ac6a981d1a060b8d958c3fd335183201cf768591a9f158a84835b0a91a79a0fd6f638bf7a0057d69f7538a3eba54598e0246007b5368987d6cd610e44cbd19c26d8d1319cef3437ca09092ea184eb9444e3c0cf8afa63032d4cb4767aa5bee2278a972d7466bdb5f4bb3d97dff600c3b7176ef3b4e1160000000e7ffff"]) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) [ 165.454113][ T9049] 9pnet: Insufficient options for proto=fd [ 165.551574][ T9040] 9pnet: Insufficient options for proto=fd [ 165.733066][ T8018] Bluetooth: hci2: command 0x040f tx timeout 10:15:09 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) sendto$netrom(r2, &(0x7f0000001140), 0x0, 0x10010, &(0x7f00000000c0)={{0x3, @default, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000140)={{}, 0x0, 0x0, @unused=[0x2, 0x0, 0x100000000, 0x8], @subvolid}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r3) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x80184132, 0x540000) pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f0000001340)=ANY=[@ANYBLOB="fdffffff0c00003e2b83220033aa5616aec0040000000000da7ac27e0b0892bba2ac6a981d1a060b8d958c3fd335183201cf768591a9f158a84835b0a91a79a0fd6f638bf7a0057d69f7538a3eba54598e0246007b5368987d6cd610e44cbd19c26d8d1319cef3437ca09092ea184eb9444e3c0cf8afa63032d4cb4767aa5bee2278a972d7466bdb5f4bb3d97dff600c3b7176ef3b4e1160000000e7ffff"]) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) [ 166.117412][ T9104] 9pnet: Insufficient options for proto=fd 10:15:10 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) sendto$netrom(r2, &(0x7f0000001140), 0x0, 0x10010, &(0x7f00000000c0)={{0x3, @default, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000140)={{}, 0x0, 0x0, @unused=[0x2, 0x0, 0x100000000, 0x8], @subvolid}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r3) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x80184132, 0x540000) pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f0000001340)=ANY=[@ANYBLOB="fdffffff0c00003e2b83220033aa5616aec0040000000000da7ac27e0b0892bba2ac6a981d1a060b8d958c3fd335183201cf768591a9f158a84835b0a91a79a0fd6f638bf7a0057d69f7538a3eba54598e0246007b5368987d6cd610e44cbd19c26d8d1319cef3437ca09092ea184eb9444e3c0cf8afa63032d4cb4767aa5bee2278a972d7466bdb5f4bb3d97dff600c3b7176ef3b4e1160000000e7ffff"]) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) [ 166.649714][ T9129] 9pnet: Insufficient options for proto=fd 10:15:10 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) sendto$netrom(r2, &(0x7f0000001140), 0x0, 0x10010, &(0x7f00000000c0)={{0x3, @default, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000140)={{}, 0x0, 0x0, @unused=[0x2, 0x0, 0x100000000, 0x8], @subvolid}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r3) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x80184132, 0x540000) pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f0000001340)=ANY=[@ANYBLOB="fdffffff0c00003e2b83220033aa5616aec0040000000000da7ac27e0b0892bba2ac6a981d1a060b8d958c3fd335183201cf768591a9f158a84835b0a91a79a0fd6f638bf7a0057d69f7538a3eba54598e0246007b5368987d6cd610e44cbd19c26d8d1319cef3437ca09092ea184eb9444e3c0cf8afa63032d4cb4767aa5bee2278a972d7466bdb5f4bb3d97dff600c3b7176ef3b4e1160000000e7ffff"]) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) [ 167.090372][ T9157] 9pnet: Insufficient options for proto=fd [ 167.822616][ T8018] Bluetooth: hci2: command 0x0419 tx timeout 10:15:12 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x4, 0x80, 0x0, 0x8, 0x9, 0x1, 0x0, 0x200000000000, 0x104a0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000100), 0xa}, 0x10000, 0x7fff, 0x81, 0x2, 0x3, 0xfff, 0x7, 0x0, 0x6, 0x0, 0xfff}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000000c0)=0x1, 0x4) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) close(r2) 10:15:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) sendto$netrom(r2, &(0x7f0000001140), 0x0, 0x10010, &(0x7f00000000c0)={{0x3, @default, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000140)={{}, 0x0, 0x0, @unused=[0x2, 0x0, 0x100000000, 0x8], @subvolid}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r3) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x80184132, 0x540000) pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f0000001340)=ANY=[@ANYBLOB="fdffffff0c00003e2b83220033aa5616aec0040000000000da7ac27e0b0892bba2ac6a981d1a060b8d958c3fd335183201cf768591a9f158a84835b0a91a79a0fd6f638bf7a0057d69f7538a3eba54598e0246007b5368987d6cd610e44cbd19c26d8d1319cef3437ca09092ea184eb9444e3c0cf8afa63032d4cb4767aa5bee2278a972d7466bdb5f4bb3d97dff600c3b7176ef3b4e1160000000e7ffff"]) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) 10:15:12 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000340), 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x1, @pix_mp={0x0, 0x0, 0x36314247}}) 10:15:12 executing program 5: ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000280)={0x4, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0xaf, &(0x7f0000000100)=""/175}, {0x0, 0x24, &(0x7f00000001c0)=""/36}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=0x8001) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x48, 0x1401, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x48}}, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:15:12 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 10:15:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) sendto$netrom(r2, &(0x7f0000001140), 0x0, 0x10010, &(0x7f00000000c0)={{0x3, @default, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000140)={{}, 0x0, 0x0, @unused=[0x2, 0x0, 0x100000000, 0x8], @subvolid}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r3) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x80184132, 0x540000) pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f0000001340)=ANY=[@ANYBLOB="fdffffff0c00003e2b83220033aa5616aec0040000000000da7ac27e0b0892bba2ac6a981d1a060b8d958c3fd335183201cf768591a9f158a84835b0a91a79a0fd6f638bf7a0057d69f7538a3eba54598e0246007b5368987d6cd610e44cbd19c26d8d1319cef3437ca09092ea184eb9444e3c0cf8afa63032d4cb4767aa5bee2278a972d7466bdb5f4bb3d97dff600c3b7176ef3b4e1160000000e7ffff"]) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) 10:15:12 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x4, 0x80, 0x0, 0x8, 0x9, 0x1, 0x0, 0x200000000000, 0x104a0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000100), 0xa}, 0x10000, 0x7fff, 0x81, 0x2, 0x3, 0xfff, 0x7, 0x0, 0x6, 0x0, 0xfff}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000000c0)=0x1, 0x4) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) close(r2) [ 168.935951][ T9200] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:15:13 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000340), 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x1, @pix_mp={0x0, 0x0, 0x36314247}}) 10:15:13 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) [ 169.247647][ T9217] 9pnet: Insufficient options for proto=fd [ 169.289586][ T9210] 9pnet: Insufficient options for proto=fd 10:15:13 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000340), 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x1, @pix_mp={0x0, 0x0, 0x36314247}}) 10:15:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 10:15:13 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 10:15:13 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000340), 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x1, @pix_mp={0x0, 0x0, 0x36314247}}) 10:15:13 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) sendto$netrom(r2, &(0x7f0000001140), 0x0, 0x10010, &(0x7f00000000c0)={{0x3, @default, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000140)={{}, 0x0, 0x0, @unused=[0x2, 0x0, 0x100000000, 0x8], @subvolid}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r3) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x80184132, 0x540000) pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f0000001340)=ANY=[@ANYBLOB="fdffffff0c00003e2b83220033aa5616aec0040000000000da7ac27e0b0892bba2ac6a981d1a060b8d958c3fd335183201cf768591a9f158a84835b0a91a79a0fd6f638bf7a0057d69f7538a3eba54598e0246007b5368987d6cd610e44cbd19c26d8d1319cef3437ca09092ea184eb9444e3c0cf8afa63032d4cb4767aa5bee2278a972d7466bdb5f4bb3d97dff600c3b7176ef3b4e1160000000e7ffff"]) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) 10:15:13 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 10:15:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 10:15:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000000c0)={{}, 0x0, 0xc, @inherit={0x58, 0x0}, @subvolid}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 10:15:13 executing program 1: setitimer(0x0, 0x0, &(0x7f0000000700)) [ 170.029312][ T9296] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 170.113959][ T9299] 9pnet: Insufficient options for proto=fd 10:15:14 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x4, 0x80, 0x0, 0x8, 0x9, 0x1, 0x0, 0x200000000000, 0x104a0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000100), 0xa}, 0x10000, 0x7fff, 0x81, 0x2, 0x3, 0xfff, 0x7, 0x0, 0x6, 0x0, 0xfff}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000000c0)=0x1, 0x4) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) close(r2) 10:15:14 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 10:15:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, 0x0, 0x4) 10:15:14 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000140)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000005a700)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000380)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "0000efffffff00"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000980)={{r4, 0x4327ef1a, 0x6, 0x2, 0x6, 0x1ff, 0x0, 0x1, 0xfffffffd, 0x9, 0x0, 0x400, 0x0, 0x10001, 0x3ff}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000100)={r1, r4, "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", "1b8bb3d6c3cbcabc4997f78ad10650a951e49a8fa1b81b24fa7add18f7d1c9c9f4bc9b00b228cca8835b48717772fccb475fcd0a9f043916d1def745a59a1c1cb3c1bc9360775a7cc5f88428db823ceb5945c77be8c8eae0ace43d1c8ac774dd0dad399d9f9ba99b6df4db85f696a5dfec0d1840bd47463f2570e9cf9e121460d8e2ab5d6eead751988179630ee3d79eb0b75602f236fbdc5e4e07958d9ee2e2dc6be2438fb6d1fa49f6ac204c77f8a37fafd5e653081b651daf5ec52c67bcb483bd092995a2addfc1861c437e4746765b89369b343ef022ba61b7e14d9b316613fe0a6d475fed5c3fa2e8043afaee90ce110918b51c07db6af0cc926122856183af10c27b2f4fba2e2628518eaa1fc4bf0611c1ed6ffda5c76b81ccdbc94c490f6e07bcb2a4d8fe1356e48713d4e3d48ef98c0c7782a139142037f01b56d89828603c5de7ed9bdfcc297f4b0cefd35cc170821a102f35f10f07782f266b54bbc6c84d311bdf334ccb7f00b0287cbc86cde384e908c3fd620f87687ff084f017ccb3a1807daa3332a6e25e43793195b9f0865aeab5917fa97687536d9de6ecfa0480fa556e76fcb55eb6ecbec5640e5bbeca838b96b4e607f5bf3bc5a0a325460e15ac83f3a230b0c2ce1ef1324c5008b0f474f8c8deffc1539b1c6f23222a546d93097c49dfec479c931974432aa460448fb3c4c93e98e07359e1e13dfd8af4363ea57d5f05a3fedcda50511b36dec434282366f72dbf9e4596bc4afa5e202da97339fc4ca725252987ec71e1ece2824a9b351134f47a9e4289372f9ee3a8a79359367596434cec11030238e9d06d5a40bda33334976cf41b8425e5d9d246efe7744746e6daec7e8806914a357714a5a06058eeea36032dc7a898f882f245b14268e33711d46b80bd57f9dff2ec4f377699bd4085b6c104119d2804dd954e487bac1aba61100e45a1fab02eefd9d14640cbfbe21e5956a8999cd3778539411b09f7682226404f54fcd045315c46821153275569ca39e25521ab9ebc0347ad29eb5b52e3e2a02f9743ccfe2a53fbc0db0bc396fcb345bb4b96a429a612250d81cc26d3427a9a39e2d61f792d5935a109a40c25f8857a6bc1ad3b9f7db9d8eb62823e52b908a40c802561d93b9240d57bb6df0f6e3b3dcadf87e0693a0c1352f68054097c702251b9412a8d712a8c7376b99c71eb929d1eb6dcde95645b6f31f10a51801e6383519b1b44d5b38ff99706f5f93634b5e37fb4ea0ad26d1382c02414a71d0a93c2351783ac30accc65c7d3abcf745ab9b30e7fa1f4481436ca847898b3f7a52e20958e2e90e934f3b1f210b9fdc72aea96011d4c1a2ad6994394970e8dfc17c251a52228994dfcf342c00ffe8ee070e524a25edb645035b54c5d4fc4f5a7d214fd6c88387fef17ee99009db0454608756149a61f96399b1140f6c45b05190572b0fb1a028263ee0a2081cb4b50b269f760a22ea111e51ad07e7caf1f508f189ab62b2d8fcb2cd2c909e09b57f6371a9808655f1c41d1fd5dbd94420fc05c594d27846773a055ac65b17496863419d2bb0902c412220ccb6eb481aab55e19d1f1359bfa902c30b19a3a34661a2eb7774c22229731d88ecf12af26407a2ff582dbda09a93cd77cb359f5040ac049b852ff0d6178a0bbdbce90750d5a2de1450a9d069f2082a42d31e5a324c5353be62b3d9b15b0125375c3073aa0d9850044ad05d6158a23de645f4eaee935f8667ce64dc67e6dcbc091cfef39f30277e1c5f24551a45fb6d44442220584d4e982362c89d6027d266083cdad3ce17b4aca00a71883a6eaa0cfc42975e286368f57e8375ec95894b6d6fae9284c3c8ac2b372d9aa46b59effe7434260538fd0d775b95a527d0b4cd92e8830197733cbf6aad919bbc89fa82b1a6c25f91d98a006a5bc109f09721a0b9c4667d1723340bd5977936df4ebd8e48b50650110be25b7da569f4c5cf648362fa9e98a859db6a46ce8c01b58a348f90b132010e82add20899e30bfa5ba908aa51189c7abeb855fc9c5297450c6a2a32e2c055b04ecc6f79eccd7a7bbbd7cff180889a016952f17b55949af8e3630f5e80704bc9e4096d3bb34f991858a0094f54b77e10ed3fddc15710fa883dd0219fc6d5e35b60d9ed2eb3c7fa654d14654fee97a0da77d1c87e027644d1e64300d0f95777f9f4d9a7912f5ea3e19a0f304caa65e6d0a7a95c48c6eaa8904eb802e03d3ee2be85b3b19a32458fd4ca59003501cf98fbea354c57e48cd58bf0543cbc94677c91915e3113cb24e7b046ebf3f65b67e65efe2f4a51fab2fc09a24759d6f8b5188533d7f906fc36ef40f238deacaa621e37ebfdd7547f3f155778a8614620273f36a20f4acdc8780c881b8bf8aca0871dea52a399e7ce2eb58430c2d30df52763a3b4272b9789c81327615d8c5aff99bbaddafa224116fbd0d43b64ea930caa2c3d57daf5ecf2da56cd125680883b81ab4e3dfbac6c83d10d49b2ec6d710a9a56de61893469567701c09fb7ebdf5cafdd442113a7f18f6da86457553ea8130cf1e326db3576e0c640062cf778483d39cb12079d29abdc0fac054a3c4d1682af40d563f72fc4072bc700872b741c0d3c2271eebd31cde9669aaa1ac5c6547933ffe13928cd6fbabd1a35b3d2ca44f97f4b4aa955fae11e4cad222ef0f8f048f2b60eb26724c8d5709f8182eda4b9758b49ec5dd003303486db4a9ae23742e0c0674734e96532fa1466e61c364b59d921beb2736179e86f64248682ae4d9f6f0018f764531df5b8d81f4ca5e18ca774724e86e7cffcb310c09751d4ff9641515fbab7903667c7bb0bc1a038cec7e53195428618b221b469049fe0f191e731ca4c902dfc1004464f9fcb68f2bb96ce9997150596c785d0cbedcc1e3ac9eaceafa2601c00809d94cef9e9643c1746cf20bd1e5b3618569b1b8bbf33692c4608b888f3bf2b74c8dcfb751804b5538ba1ce00c03e0541b886d501b3f4e0a8bb3af1e087935bdbebf595e3cbe7be8015a4fc1a0e77c301a6dfe60f8f0088b4a3c39c6169301450f72a3fb23e47316f3d93562fc35db80eafeba38e00ee4995cde1e85839dfa00f6a3575c45ba5a3ab17391289cc518c713159bfcfa0574a58f2dfb145b34000a485450d57246b728694a907455f1716aeb508a8a4d1b1840fb8855c9d07726ed0c6f8e9f001999aa3ac40b36f9796b5779ad706c0633a48aa04f80c70dbf485537fea3c659cab7cfa3e97b8d826e2d195f7c274f5140c2bd5c98be5fd4ac93cb26f1fa8ef152d6bc714ea686b503b0622d1a4909fce14d916ba43695cfa66362bf549657258c199e9b4819a53c731bad7d15cadf8cedae122d4963c14df21b749ab1efde6c253bccc8807dacf24a8a703dd6b534e48133cfd2828b1ee0d2543088897963605bbf800fce0fd677370dd3e0cd329ebc788837e75c032a6f53754d7c2a7177a8e8809bdb1cb2e1ada289ce1dd53ac106e766b69ff807d027af57a49d0fc06ca05543a049dec4efc805ca60b959391ba79435c6b76ed9bbd54117e3b778a89482664af38b93e00a689555262010b8fb54aac7bc1e68d012ab6cc702aaa84fb7db68f7083f3de19bb234f660f3bef4e50fc1f59ca89ad97d1df8b45ef8ba0aa8441c9edb87d4e0e3484228939657fd04040ea2d0218663a1322f0717dfa8cb0524006d3a0fbebe8bbd3031857e06e4df5634a63812b7ece2a71b341bf1e10ec6951b18687e16e2d512a65f94d1a76fcb9f50d1d979b37ba4aeb353944989c653ca2843a73cc58e5c039334d9993a41345697ee84e19b569f116aee5a60af85841e07cec0f2043c0f2d50a791d5ea7a8cb7f7f30c4e8a3bba5ae35f478d7634767f82d06710eebaa8b7a3e072119c6fb95ca9e18ddc83a5db83c94ad9d25d555d001aab299fedd0d5f1b0c201e272b088a36600a6d2aa1864a763954cca786cfdb5aee47830b0916cd7c334db1745a549bd4f0d86363b523cd0b33f3eb54493662cc6ea5fe6380f2f6e8e639fae834457c45d5c9963dd9eb05a6f30350224f6fe1d9db9dc942cbd5c1b9e8680c55015d238c88a0e899085cb4a0685698321cc3eaa0e034a228e456e51d434949818315f0758d875003d76b781a6718585cc35601e760c43281f3a31a85f1580ae9293c23518baae4c725b5d0267f6f42e309266c0703689ccfa4092122d176b6f2a8f1171cd1afb0a56c6890249c44242c5c8e7b2f2c4bb8ccc372d05e5539c1e42ab19f8b251a3ea9c0c9a7b0cd369fb8affd0151c29f15bec591d12919c2aa705fb11d688529286a317402866fe3f2c53e959702402dbc3848bc6063031b221043973e51c6484713780b81c2f68d2ebd8b1459e00f05765fb2b1a429a13f898ee603afb618ca1cdbff4e57085721a185618c7be0f51e82d44e70746af955045bb204ba8e559d845653e68c9e2a030281408f03a2fd1ca4c6a2b3700406779277807dc00a0aaace5fc0b626705322d4fa2c1757ca5346049e121bffaaa3907dd82d0396fc1462dc98bc16d60af76f5297a97b7c2a252ca6c0afe188d34ec74fa1310e89b67a94841b8dde8ae4748084d7ef1252d89359912ec2bd82f61dd96e9b291673783cc3e6f0870e5e158799c26e49675413c5a8e6878f8102eb0e66da33dbe566703a00a8cb28b6b8701ebfcda2c891a19a4494496c2b34590d0f7d429a7dfa05163305065fe3fe5a96677be29567bb9f6b58475722be0385bfda1796e5b920eee808eccda0ad7afe48d74e655ee4c6054a68b2c8e9e95e6963287548dc9dfbc2ebeb5239245a88e6adbfb60c8b2b8d5f98d5d8a88d6d2162cfdbeb876ce5ec53f48b608069ea7fbea3f7f1cbebadf33a3eaff90e5f52b7af1cba5e1b194fa86d3d83f983de8927b2e2ae03c2cd481edd7299edb5a87e8dc0be62f3b463e4cd0804db1db5af2d6491f139d7096c751bbf69fb1cbd687272ebce3dce0217edef87e06ff36d788a4ac7ea0e763621f13b0dd44c7f45eaa391844f7d9282eb9a6cb8efceba700c4d5fb7724a4149d35a47fc69e8d6c04cc449e989e6c5a27693dfae733a0539a5d4cb68e55123a99f18f9292161fbd1c9c2c44cbfc039601d46f746b47586e117ec65b452f669c046d2ba72a1871eab83328e94080b81beb51ff22e9a63911d0a6dfbe4c9472b4a876234fe1309979a81e0cafbe9b8e1d6502269ef25e11cfc1098fef4594cfa9902813fdc62f9f1c0331b9ea96fe38180b1ef5db952f8bcd4fdada9c0064e6bd38ca5cb89524c16cdc25efd82bc37b25f74c1f2ad33101e44099f0b2bfab17584f4e2e87005218fd468529d68a868cc5e99da4515ba04c96c7e2e98f34ef112b83e2f45a9eb2664917f8479f57b8a8c4e632598271247291801f1799c8baec02a2"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052a00)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}], 0x0, "7d33fb70ae729c"}) 10:15:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000000c0)={{}, 0x0, 0xc, @inherit={0x58, 0x0}, @subvolid}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 10:15:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, 0x0, 0x4) 10:15:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000000c0)={{}, 0x0, 0xc, @inherit={0x58, 0x0}, @subvolid}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 10:15:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x58}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 10:15:15 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000011c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0xa, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x14, 0x8, 0x1, 0x0, [{@remote}, {@local}]}]}}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "baac23872d34c4b89874334f60efac263abdd39fd9787efe", "63de281366625bf10c59b791c2e64aa24bc505de771ad8418e35625b0a91c9af"}}}}}}, 0x0) 10:15:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, 0x0, 0x4) 10:15:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 10:15:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000000c0)={{}, 0x0, 0xc, @inherit={0x58, 0x0}, @subvolid}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 10:15:15 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000011c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0xa, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x14, 0x8, 0x1, 0x0, [{@remote}, {@local}]}]}}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "baac23872d34c4b89874334f60efac263abdd39fd9787efe", "63de281366625bf10c59b791c2e64aa24bc505de771ad8418e35625b0a91c9af"}}}}}}, 0x0) 10:15:15 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000011c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0xa, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x14, 0x8, 0x1, 0x0, [{@remote}, {@local}]}]}}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "baac23872d34c4b89874334f60efac263abdd39fd9787efe", "63de281366625bf10c59b791c2e64aa24bc505de771ad8418e35625b0a91c9af"}}}}}}, 0x0) 10:15:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x58}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 10:15:15 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000150041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999eb0e4396883264d8c", 0xb}], 0x2}, 0x0) recvmsg$kcm(r0, &(0x7f0000003dc0)={0x0, 0x0, 0x0}, 0x0) 10:15:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, 0x0, 0x4) 10:15:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 10:15:15 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="cc"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 10:15:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket(0x10, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000580)={0x80, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x80}}, 0x0) 10:15:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 10:15:15 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000011c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0xa, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x14, 0x8, 0x1, 0x0, [{@remote}, {@local}]}]}}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "baac23872d34c4b89874334f60efac263abdd39fd9787efe", "63de281366625bf10c59b791c2e64aa24bc505de771ad8418e35625b0a91c9af"}}}}}}, 0x0) 10:15:15 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000150041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999eb0e4396883264d8c", 0xb}], 0x2}, 0x0) recvmsg$kcm(r0, &(0x7f0000003dc0)={0x0, 0x0, 0x0}, 0x0) 10:15:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x58}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 10:15:16 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="cc"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 10:15:16 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000150041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999eb0e4396883264d8c", 0xb}], 0x2}, 0x0) recvmsg$kcm(r0, &(0x7f0000003dc0)={0x0, 0x0, 0x0}, 0x0) 10:15:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 10:15:16 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000150041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999eb0e4396883264d8c", 0xb}], 0x2}, 0x0) recvmsg$kcm(r0, &(0x7f0000003dc0)={0x0, 0x0, 0x0}, 0x0) 10:15:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x58}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 10:15:16 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000150041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999eb0e4396883264d8c", 0xb}], 0x2}, 0x0) recvmsg$kcm(r0, &(0x7f0000003dc0)={0x0, 0x0, 0x0}, 0x0) 10:15:16 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000150041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999eb0e4396883264d8c", 0xb}], 0x2}, 0x0) recvmsg$kcm(r0, &(0x7f0000003dc0)={0x0, 0x0, 0x0}, 0x0) 10:15:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket(0x10, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000580)={0x80, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x80}}, 0x0) 10:15:16 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="cc"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 10:15:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000011c0)=0x1) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) ioctl$TIOCSTI(r0, 0x5437, 0x0) 10:15:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xfff2}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) 10:15:16 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000150041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999eb0e4396883264d8c", 0xb}], 0x2}, 0x0) recvmsg$kcm(r0, &(0x7f0000003dc0)={0x0, 0x0, 0x0}, 0x0) 10:15:16 executing program 0: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x80, 0x4) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900), 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4010) mount$9p_fd(0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="80a1c63840", @ANYRESHEX, @ANYBLOB=',\x00']) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat\x00') fcntl$lock(r2, 0x6, &(0x7f0000000100)={0x0, 0x0, 0x5}) fcntl$lock(r2, 0x26, &(0x7f00000003c0)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040), 0x4) 10:15:16 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="cc"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) [ 172.614345][ T9423] Zero length message leads to an empty skb [ 172.696405][ T9423] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:15:16 executing program 5: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) write$smackfs_load(r0, 0x0, 0x0) [ 172.788933][ T9423] device veth3 entered promiscuous mode 10:15:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket(0x10, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000580)={0x80, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x80}}, 0x0) [ 172.903729][ T9433] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:15:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda0b8a1e204e46560f928", "0e380795", "e57caddc916ca8d9"}, 0x28) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r4, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080), 0x10) sched_setscheduler(0x0, 0x3, &(0x7f00000000c0)=0x9a2) [ 172.984210][ T9433] device veth5 entered promiscuous mode 10:15:17 executing program 0: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x80, 0x4) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900), 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4010) mount$9p_fd(0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="80a1c63840", @ANYRESHEX, @ANYBLOB=',\x00']) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat\x00') fcntl$lock(r2, 0x6, &(0x7f0000000100)={0x0, 0x0, 0x5}) fcntl$lock(r2, 0x26, &(0x7f00000003c0)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040), 0x4) 10:15:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xfff2}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) 10:15:17 executing program 5: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) write$smackfs_load(r0, 0x0, 0x0) 10:15:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket(0x10, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000580)={0x80, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x80}}, 0x0) 10:15:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000011c0)=0x1) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) ioctl$TIOCSTI(r0, 0x5437, 0x0) [ 173.280523][ T9505] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:15:17 executing program 5: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) write$smackfs_load(r0, 0x0, 0x0) [ 173.408508][ T9505] device veth7 entered promiscuous mode 10:15:17 executing program 0: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x80, 0x4) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900), 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4010) mount$9p_fd(0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="80a1c63840", @ANYRESHEX, @ANYBLOB=',\x00']) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat\x00') fcntl$lock(r2, 0x6, &(0x7f0000000100)={0x0, 0x0, 0x5}) fcntl$lock(r2, 0x26, &(0x7f00000003c0)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040), 0x4) 10:15:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000011c0)=0x1) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) ioctl$TIOCSTI(r0, 0x5437, 0x0) 10:15:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xfff2}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) 10:15:17 executing program 5: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) write$smackfs_load(r0, 0x0, 0x0) 10:15:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000011c0)=0x1) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) ioctl$TIOCSTI(r0, 0x5437, 0x0) [ 173.713336][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 173.783902][ T9554] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 173.895097][ T9554] device veth9 entered promiscuous mode 10:15:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda0b8a1e204e46560f928", "0e380795", "e57caddc916ca8d9"}, 0x28) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r4, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080), 0x10) sched_setscheduler(0x0, 0x3, &(0x7f00000000c0)=0x9a2) 10:15:21 executing program 0: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x80, 0x4) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900), 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4010) mount$9p_fd(0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="80a1c63840", @ANYRESHEX, @ANYBLOB=',\x00']) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat\x00') fcntl$lock(r2, 0x6, &(0x7f0000000100)={0x0, 0x0, 0x5}) fcntl$lock(r2, 0x26, &(0x7f00000003c0)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040), 0x4) 10:15:21 executing program 5: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x80, 0x4) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900), 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4010) mount$9p_fd(0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="80a1c63840", @ANYRESHEX, @ANYBLOB=',\x00']) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat\x00') fcntl$lock(r2, 0x6, &(0x7f0000000100)={0x0, 0x0, 0x5}) fcntl$lock(r2, 0x26, &(0x7f00000003c0)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040), 0x4) 10:15:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xfff2}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) 10:15:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000011c0)=0x1) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) ioctl$TIOCSTI(r0, 0x5437, 0x0) 10:15:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000011c0)=0x1) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) ioctl$TIOCSTI(r0, 0x5437, 0x0) [ 177.223680][ T9709] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:15:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda0b8a1e204e46560f928", "0e380795", "e57caddc916ca8d9"}, 0x28) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r4, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080), 0x10) sched_setscheduler(0x0, 0x3, &(0x7f00000000c0)=0x9a2) [ 177.414515][ T9709] device veth11 entered promiscuous mode 10:15:21 executing program 5: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x80, 0x4) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900), 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4010) mount$9p_fd(0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="80a1c63840", @ANYRESHEX, @ANYBLOB=',\x00']) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat\x00') fcntl$lock(r2, 0x6, &(0x7f0000000100)={0x0, 0x0, 0x5}) fcntl$lock(r2, 0x26, &(0x7f00000003c0)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040), 0x4) 10:15:21 executing program 2: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x80, 0x4) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900), 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4010) mount$9p_fd(0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="80a1c63840", @ANYRESHEX, @ANYBLOB=',\x00']) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat\x00') fcntl$lock(r2, 0x6, &(0x7f0000000100)={0x0, 0x0, 0x5}) fcntl$lock(r2, 0x26, &(0x7f00000003c0)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040), 0x4) 10:15:21 executing program 3: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x80, 0x4) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900), 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4010) mount$9p_fd(0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="80a1c63840", @ANYRESHEX, @ANYBLOB=',\x00']) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat\x00') fcntl$lock(r2, 0x6, &(0x7f0000000100)={0x0, 0x0, 0x5}) fcntl$lock(r2, 0x26, &(0x7f00000003c0)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040), 0x4) 10:15:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000011c0)=0x1) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) ioctl$TIOCSTI(r0, 0x5437, 0x0) [ 177.765774][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:15:21 executing program 5: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x80, 0x4) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900), 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4010) mount$9p_fd(0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="80a1c63840", @ANYRESHEX, @ANYBLOB=',\x00']) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat\x00') fcntl$lock(r2, 0x6, &(0x7f0000000100)={0x0, 0x0, 0x5}) fcntl$lock(r2, 0x26, &(0x7f00000003c0)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040), 0x4) [ 178.032619][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:15:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda0b8a1e204e46560f928", "0e380795", "e57caddc916ca8d9"}, 0x28) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r4, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080), 0x10) sched_setscheduler(0x0, 0x3, &(0x7f00000000c0)=0x9a2) 10:15:23 executing program 2: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x80, 0x4) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900), 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4010) mount$9p_fd(0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="80a1c63840", @ANYRESHEX, @ANYBLOB=',\x00']) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat\x00') fcntl$lock(r2, 0x6, &(0x7f0000000100)={0x0, 0x0, 0x5}) fcntl$lock(r2, 0x26, &(0x7f00000003c0)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040), 0x4) 10:15:23 executing program 3: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x80, 0x4) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900), 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4010) mount$9p_fd(0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="80a1c63840", @ANYRESHEX, @ANYBLOB=',\x00']) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat\x00') fcntl$lock(r2, 0x6, &(0x7f0000000100)={0x0, 0x0, 0x5}) fcntl$lock(r2, 0x26, &(0x7f00000003c0)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040), 0x4) 10:15:23 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x9, 0x4) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) dup3(r1, r0, 0x0) 10:15:23 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) [ 180.121782][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:15:24 executing program 3: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x80, 0x4) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900), 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4010) mount$9p_fd(0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="80a1c63840", @ANYRESHEX, @ANYBLOB=',\x00']) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat\x00') fcntl$lock(r2, 0x6, &(0x7f0000000100)={0x0, 0x0, 0x5}) fcntl$lock(r2, 0x26, &(0x7f00000003c0)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040), 0x4) 10:15:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda0b8a1e204e46560f928", "0e380795", "e57caddc916ca8d9"}, 0x28) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r4, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080), 0x10) sched_setscheduler(0x0, 0x3, &(0x7f00000000c0)=0x9a2) 10:15:25 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x9, 0x4) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) dup3(r1, r0, 0x0) 10:15:25 executing program 2: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x80, 0x4) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900), 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4010) mount$9p_fd(0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="80a1c63840", @ANYRESHEX, @ANYBLOB=',\x00']) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat\x00') fcntl$lock(r2, 0x6, &(0x7f0000000100)={0x0, 0x0, 0x5}) fcntl$lock(r2, 0x26, &(0x7f00000003c0)) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040), 0x4) 10:15:25 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 10:15:25 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000380), 0x4) 10:15:25 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000380), 0x4) [ 181.416017][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:15:25 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40047452, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='virt_wifi0\x00') 10:15:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda0b8a1e204e46560f928", "0e380795", "e57caddc916ca8d9"}, 0x28) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r4, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080), 0x10) sched_setscheduler(0x0, 0x3, &(0x7f00000000c0)=0x9a2) 10:15:25 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 10:15:25 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000380), 0x4) 10:15:25 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x9, 0x4) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) dup3(r1, r0, 0x0) 10:15:25 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40047452, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='virt_wifi0\x00') [ 182.159727][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:15:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda0b8a1e204e46560f928", "0e380795", "e57caddc916ca8d9"}, 0x28) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r4, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080), 0x10) sched_setscheduler(0x0, 0x3, &(0x7f00000000c0)=0x9a2) 10:15:27 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x9, 0x4) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) dup3(r1, r0, 0x0) 10:15:27 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000380), 0x4) 10:15:27 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 10:15:27 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40047452, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='virt_wifi0\x00') 10:15:27 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40047452, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='virt_wifi0\x00') 10:15:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac470002000000010000000000080008000500000000ff", 0x24) 10:15:27 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40047452, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='virt_wifi0\x00') 10:15:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000700)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e) 10:15:27 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40047452, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='virt_wifi0\x00') 10:15:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x54}}, 0x0) [ 183.872795][ T9935] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 10:15:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=@bridge_setlink={0x34, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x4, 0x5, 0x0, 0x1, {0xc, 0x4, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) [ 184.088700][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:15:28 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40047452, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='virt_wifi0\x00') 10:15:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac470002000000010000000000080008000500000000ff", 0x24) 10:15:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000700)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e) 10:15:28 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x54}}, 0x0) 10:15:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=@bridge_setlink={0x34, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x4, 0x5, 0x0, 0x1, {0xc, 0x4, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 10:15:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000700)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e) [ 184.873749][ T9968] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 10:15:28 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000040)="e03bf89862f978da0f20") 10:15:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000700)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e) 10:15:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=@bridge_setlink={0x34, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x4, 0x5, 0x0, 0x1, {0xc, 0x4, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 10:15:28 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x54}}, 0x0) 10:15:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac470002000000010000000000080008000500000000ff", 0x24) 10:15:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000700)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e) 10:15:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000040)="e03bf89862f978da0f20") [ 185.152718][ T9983] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 10:15:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000700)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e) 10:15:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=@bridge_setlink={0x34, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x4, 0x5, 0x0, 0x1, {0xc, 0x4, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 10:15:29 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x54}}, 0x0) 10:15:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000700)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e) 10:15:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac470002000000010000000000080008000500000000ff", 0x24) [ 185.363989][ T9997] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 10:15:29 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x1, 0x0, 0xfffffbfffffffc00}) 10:15:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000040)="e03bf89862f978da0f20") 10:15:29 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="ff7f0000000000ffffffffff00b167ac20c30d0d0a28857237749dea053299f543692491fc9e0b261fbefe213e7baf0c81014de087bbda55afb61a8ed06fc4ce804a28f7bca7c7734741518be01131e42f"]) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = getpgid(r1) tkill(r1, 0x17) ptrace$cont(0x18, r3, 0x9, 0x7) ptrace$setregs(0xd, r1, 0x0, 0x0) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0xa000000) syz_usb_disconnect(r4) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) 10:15:29 executing program 2: unshare(0x8000400) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x38d400, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 10:15:29 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x18, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}]}, 0x18}}, 0x0) 10:15:29 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SG_IO(r0, 0x2285, &(0x7f0000003240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="45bbf65354a0", 0x0, 0x0, 0x0, 0x0, 0x0}) 10:15:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000040)="e03bf89862f978da0f20") 10:15:29 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x1, 0x0, 0xfffffbfffffffc00}) 10:15:29 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x18, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}]}, 0x18}}, 0x0) 10:15:29 executing program 2: unshare(0x8000400) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x38d400, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 10:15:29 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SG_IO(r0, 0x2285, &(0x7f0000003240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="45bbf65354a0", 0x0, 0x0, 0x0, 0x0, 0x0}) 10:15:30 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x1, 0x0, 0xfffffbfffffffc00}) 10:15:30 executing program 4: unshare(0x8000400) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x38d400, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 10:15:30 executing program 2: unshare(0x8000400) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x38d400, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) [ 186.102179][ T6139] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 186.342086][ T6139] usb 1-1: Using ep0 maxpacket: 8 [ 186.463065][ T6139] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 186.471745][ T6139] usb 1-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 186.487530][ T6139] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 186.506079][ T6139] usb 1-1: config 250 has no interface number 0 [ 186.538837][ T6139] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 186.551512][ T6139] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 186.563421][ T6139] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 186.575156][ T6139] usb 1-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 186.590045][ T6139] usb 1-1: config 250 interface 228 has no altsetting 0 [ 186.673568][ T6139] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 186.684030][ T6139] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 186.693237][ T6139] usb 1-1: SerialNumber: syz [ 186.749749][T10013] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 186.759858][T10013] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 186.787411][ T6139] hub 1-1:250.228: bad descriptor, ignoring hub [ 186.798875][ T6139] hub: probe of 1-1:250.228 failed with error -5 [ 187.020901][ T6139] usblp 1-1:250.228: usblp0: USB Bidirectional printer dev 2 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 187.694450][T10013] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 188.002406][T10013] usb 1-1: Using ep0 maxpacket: 8 [ 188.183380][T10056] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 188.190319][T10056] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 188.424433][T10056] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 188.431331][T10056] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 188.492053][ C1] usblp0: nonzero read bulk status received: -71 [ 188.656627][ T8172] usb 1-1: USB disconnect, device number 2 [ 188.693405][ T8172] usblp0: removed 10:15:33 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="ff7f0000000000ffffffffff00b167ac20c30d0d0a28857237749dea053299f543692491fc9e0b261fbefe213e7baf0c81014de087bbda55afb61a8ed06fc4ce804a28f7bca7c7734741518be01131e42f"]) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = getpgid(r1) tkill(r1, 0x17) ptrace$cont(0x18, r3, 0x9, 0x7) ptrace$setregs(0xd, r1, 0x0, 0x0) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0xa000000) syz_usb_disconnect(r4) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) 10:15:33 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x18, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}]}, 0x18}}, 0x0) [ 189.369213][T10056] UDC core: couldn't find an available UDC or it's busy: -16 [ 189.379466][T10056] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 10:15:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SG_IO(r0, 0x2285, &(0x7f0000003240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="45bbf65354a0", 0x0, 0x0, 0x0, 0x0, 0x0}) 10:15:33 executing program 4: unshare(0x8000400) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x38d400, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 10:15:33 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x1, 0x0, 0xfffffbfffffffc00}) 10:15:33 executing program 2: unshare(0x8000400) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x38d400, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 10:15:33 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x18, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}]}, 0x18}}, 0x0) 10:15:33 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="ff7f0000000000ffffffffff00b167ac20c30d0d0a28857237749dea053299f543692491fc9e0b261fbefe213e7baf0c81014de087bbda55afb61a8ed06fc4ce804a28f7bca7c7734741518be01131e42f"]) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = getpgid(r1) tkill(r1, 0x17) ptrace$cont(0x18, r3, 0x9, 0x7) ptrace$setregs(0xd, r1, 0x0, 0x0) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0xa000000) syz_usb_disconnect(r4) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) 10:15:33 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="ff7f0000000000ffffffffff00b167ac20c30d0d0a28857237749dea053299f543692491fc9e0b261fbefe213e7baf0c81014de087bbda55afb61a8ed06fc4ce804a28f7bca7c7734741518be01131e42f"]) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = getpgid(r1) tkill(r1, 0x17) ptrace$cont(0x18, r3, 0x9, 0x7) ptrace$setregs(0xd, r1, 0x0, 0x0) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0xa000000) syz_usb_disconnect(r4) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) 10:15:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SG_IO(r0, 0x2285, &(0x7f0000003240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="45bbf65354a0", 0x0, 0x0, 0x0, 0x0, 0x0}) 10:15:33 executing program 4: unshare(0x8000400) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x38d400, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 10:15:33 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="ff7f0000000000ffffffffff00b167ac20c30d0d0a28857237749dea053299f543692491fc9e0b261fbefe213e7baf0c81014de087bbda55afb61a8ed06fc4ce804a28f7bca7c7734741518be01131e42f"]) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = getpgid(r1) tkill(r1, 0x17) ptrace$cont(0x18, r3, 0x9, 0x7) ptrace$setregs(0xd, r1, 0x0, 0x0) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0xa000000) syz_usb_disconnect(r4) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) [ 189.995542][ T8172] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 190.128404][ T2517] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 190.131709][ T9192] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 190.262295][ T8172] usb 1-1: Using ep0 maxpacket: 8 [ 190.326350][ T20] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 190.412078][ T9192] usb 6-1: Using ep0 maxpacket: 8 [ 190.412249][ T8172] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 190.425879][ T2517] usb 3-1: Using ep0 maxpacket: 8 [ 190.431111][ T8172] usb 1-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 190.440827][ T8172] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 190.450779][ T8172] usb 1-1: config 250 has no interface number 0 [ 190.465269][ T8172] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 190.512639][ T8172] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 190.526452][ T8172] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 190.538513][ T8172] usb 1-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 190.555433][ T8172] usb 1-1: config 250 interface 228 has no altsetting 0 [ 190.563464][ T9192] usb 6-1: config index 0 descriptor too short (expected 65316, got 36) [ 190.576632][ T9192] usb 6-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 190.584884][ T2517] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 190.585792][ T9192] usb 6-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 190.600261][ T2517] usb 3-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 190.605889][ T9192] usb 6-1: config 250 has no interface number 0 [ 190.618615][ T9192] usb 6-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 190.619419][ T2517] usb 3-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 190.632276][ T9192] usb 6-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 190.650116][ T2517] usb 3-1: config 250 has no interface number 0 [ 190.651262][ T2517] usb 3-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 190.656709][ T9192] usb 6-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 190.675983][ T20] usb 2-1: Using ep0 maxpacket: 8 [ 190.681326][ T9192] usb 6-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 190.684232][ T8172] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 190.698730][ T9192] usb 6-1: config 250 interface 228 has no altsetting 0 [ 190.716946][ T2517] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 190.727609][ T8172] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 190.736566][ T2517] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 190.748096][ T8172] usb 1-1: SerialNumber: syz [ 190.759423][ T2517] usb 3-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 190.787168][ T2517] usb 3-1: config 250 interface 228 has no altsetting 0 [ 190.793982][ T9192] usb 6-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 190.809385][T10093] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 190.833423][ T9192] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 190.844426][T10093] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 190.845927][ T20] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 190.865091][ T9192] usb 6-1: SerialNumber: syz [ 190.877419][ T20] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 190.899068][ T20] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 190.919654][ T8172] hub 1-1:250.228: bad descriptor, ignoring hub [ 190.923242][T10101] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 190.926235][ T2517] usb 3-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 190.950132][T10101] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 190.953123][ T2517] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 190.966678][ T8172] hub: probe of 1-1:250.228 failed with error -5 [ 190.975077][ T20] usb 2-1: config 250 has no interface number 0 [ 190.985726][ T2517] usb 3-1: SerialNumber: syz [ 190.990977][ T20] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 191.003180][ T9192] hub 6-1:250.228: bad descriptor, ignoring hub [ 191.020368][ T9192] hub: probe of 6-1:250.228 failed with error -5 [ 191.080576][T10102] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 191.118532][T10102] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 191.126287][ T20] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 191.145380][ T20] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 191.157369][ T2517] hub 3-1:250.228: bad descriptor, ignoring hub [ 191.165293][ T20] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 191.179219][ T8172] usblp 1-1:250.228: usblp0: USB Bidirectional printer dev 3 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 191.192018][ T2517] hub: probe of 3-1:250.228 failed with error -5 [ 191.241689][ T20] usb 2-1: config 250 interface 228 has no altsetting 0 [ 191.254251][ T9192] usblp 6-1:250.228: usblp1: USB Bidirectional printer dev 2 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 191.375777][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 191.385094][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 191.400678][ T20] usb 2-1: SerialNumber: syz [ 191.464856][T10111] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 191.534176][T10111] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 191.573985][ T20] hub 2-1:250.228: bad descriptor, ignoring hub [ 191.580267][ T20] hub: probe of 2-1:250.228 failed with error -5 [ 191.662340][ T8022] usb 6-1: USB disconnect, device number 2 [ 191.998370][T10093] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [ 192.262273][T10093] usb 1-1: Using ep0 maxpacket: 8 [ 192.402413][T10150] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 192.409457][T10150] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 192.635346][T10150] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 192.648487][T10150] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 192.695206][ T2517] usblp 3-1:250.228: usblp2: USB Bidirectional printer dev 2 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 192.711884][ C1] usblp0: nonzero read bulk status received: -71 [ 192.713838][ T8022] usblp1: removed [ 192.723432][ T20] usblp 2-1:250.228: usblp1: USB Bidirectional printer dev 2 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 192.914752][ T7931] usb 1-1: USB disconnect, device number 3 [ 192.957644][ T7931] usblp0: removed [ 192.974485][ T2517] usb 3-1: reset high-speed USB device number 2 using dummy_hcd [ 193.027416][ T20] usb 2-1: reset high-speed USB device number 2 using dummy_hcd [ 193.132965][ T8022] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 193.431317][ T20] usb 2-1: Using ep0 maxpacket: 8 10:15:37 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="ff7f0000000000ffffffffff00b167ac20c30d0d0a28857237749dea053299f543692491fc9e0b261fbefe213e7baf0c81014de087bbda55afb61a8ed06fc4ce804a28f7bca7c7734741518be01131e42f"]) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = getpgid(r1) tkill(r1, 0x17) ptrace$cont(0x18, r3, 0x9, 0x7) ptrace$setregs(0xd, r1, 0x0, 0x0) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0xa000000) syz_usb_disconnect(r4) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) 10:15:37 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="ff7f0000000000ffffffffff00b167ac20c30d0d0a28857237749dea053299f543692491fc9e0b261fbefe213e7baf0c81014de087bbda55afb61a8ed06fc4ce804a28f7bca7c7734741518be01131e42f"]) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = getpgid(r1) tkill(r1, 0x17) ptrace$cont(0x18, r3, 0x9, 0x7) ptrace$setregs(0xd, r1, 0x0, 0x0) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0xa000000) syz_usb_disconnect(r4) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) 10:15:37 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="ff7f0000000000ffffffffff00b167ac20c30d0d0a28857237749dea053299f543692491fc9e0b261fbefe213e7baf0c81014de087bbda55afb61a8ed06fc4ce804a28f7bca7c7734741518be01131e42f"]) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = getpgid(r1) tkill(r1, 0x17) ptrace$cont(0x18, r3, 0x9, 0x7) ptrace$setregs(0xd, r1, 0x0, 0x0) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0xa000000) syz_usb_disconnect(r4) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) 10:15:37 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="ff7f0000000000ffffffffff00b167ac20c30d0d0a28857237749dea053299f543692491fc9e0b261fbefe213e7baf0c81014de087bbda55afb61a8ed06fc4ce804a28f7bca7c7734741518be01131e42f"]) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = getpgid(r1) tkill(r1, 0x17) ptrace$cont(0x18, r3, 0x9, 0x7) ptrace$setregs(0xd, r1, 0x0, 0x0) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0xa000000) syz_usb_disconnect(r4) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) [ 193.502718][ T20] usb 2-1: device descriptor read/all, error -71 [ 193.984870][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.991190][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 10:15:38 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="ff7f0000000000ffffffffff00b167ac20c30d0d0a28857237749dea053299f543692491fc9e0b261fbefe213e7baf0c81014de087bbda55afb61a8ed06fc4ce804a28f7bca7c7734741518be01131e42f"]) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = getpgid(r1) tkill(r1, 0x17) ptrace$cont(0x18, r3, 0x9, 0x7) ptrace$setregs(0xd, r1, 0x0, 0x0) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0xa000000) syz_usb_disconnect(r4) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) 10:15:38 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="ff7f0000000000ffffffffff00b167ac20c30d0d0a28857237749dea053299f543692491fc9e0b261fbefe213e7baf0c81014de087bbda55afb61a8ed06fc4ce804a28f7bca7c7734741518be01131e42f"]) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = getpgid(r1) tkill(r1, 0x17) ptrace$cont(0x18, r3, 0x9, 0x7) ptrace$setregs(0xd, r1, 0x0, 0x0) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0xa000000) syz_usb_disconnect(r4) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) [ 194.203063][ T20] usb 2-1: reset high-speed USB device number 2 using dummy_hcd [ 194.491907][ T20] usb 2-1: Using ep0 maxpacket: 8 [ 194.554137][ T7931] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 194.605495][ T8172] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 194.688200][T10212] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 194.701976][ T9192] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 194.755934][T10212] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 194.832005][ T7931] usb 1-1: Using ep0 maxpacket: 8 [ 194.922709][ T2517] usb 3-1: device descriptor read/64, error -71 [ 194.941882][ T9192] usb 4-1: Using ep0 maxpacket: 8 [ 194.963737][ T7931] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 194.972299][ T8172] usb 5-1: Using ep0 maxpacket: 8 [ 194.979149][ T7931] usb 1-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 194.990276][ T7931] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 195.006798][ T7931] usb 1-1: config 250 has no interface number 0 [ 195.021399][ T7931] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 195.022088][ T8022] usb 6-1: device descriptor read/64, error -71 [ 195.051108][ T7931] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 195.058814][T10212] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 195.066713][ T7931] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 195.069288][ T9192] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 195.094106][ T7931] usb 1-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 195.108684][T10212] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 195.111421][ T8172] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 195.116509][ T9192] usb 4-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 195.126093][ T7931] usb 1-1: config 250 interface 228 has no altsetting 0 [ 195.137172][ T9192] usb 4-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 195.149445][ T8172] usb 5-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 195.149810][ T9192] usb 4-1: config 250 has no interface number 0 [ 195.160915][ T8172] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 195.165331][ T9192] usb 4-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 195.188078][ T9192] usb 4-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 195.189647][ T8172] usb 5-1: config 250 has no interface number 0 [ 195.198868][ T9192] usb 4-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 195.217855][ T2517] usb 3-1: reset high-speed USB device number 2 using dummy_hcd [ 195.224542][ T9192] usb 4-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 195.241102][ T9192] usb 4-1: config 250 interface 228 has no altsetting 0 [ 195.248415][ T8172] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 195.248446][ T8172] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 195.248469][ T8172] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 195.248492][ T8172] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 195.248518][ T8172] usb 5-1: config 250 interface 228 has no altsetting 0 [ 195.298214][ T7931] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 195.320992][ T7931] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 195.339188][ T7931] usb 1-1: SerialNumber: syz [ 195.358650][ T8172] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 195.370728][T10214] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 195.389267][ T9192] usb 4-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 195.389970][T10214] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 195.398443][ T8022] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 195.407801][ T8172] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 195.434687][ T9192] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 195.436680][ T8172] usb 5-1: SerialNumber: syz [ 195.451957][ T9192] usb 4-1: SerialNumber: syz [ 195.579382][T10213] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 195.586659][ T2517] usb 3-1: Using ep0 maxpacket: 8 [ 195.594777][ T9190] usb 2-1: USB disconnect, device number 2 [ 195.613186][T10210] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 195.615932][ T7931] hub 1-1:250.228: bad descriptor, ignoring hub [ 195.635531][T10213] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 195.648178][ T9190] usblp1: removed [ 195.678027][ T7931] hub: probe of 1-1:250.228 failed with error -5 [ 195.681271][T10210] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 195.732104][ T8022] usb 6-1: Using ep0 maxpacket: 8 [ 195.814204][ T8172] hub 5-1:250.228: bad descriptor, ignoring hub [ 195.824939][T10226] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 195.839320][T10226] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 195.874081][ T8172] hub: probe of 5-1:250.228 failed with error -5 [ 195.899275][ T9192] hub 4-1:250.228: bad descriptor, ignoring hub [ 195.908756][ T8022] usb 6-1: config index 0 descriptor too short (expected 65316, got 36) [ 195.928563][ T9192] hub: probe of 4-1:250.228 failed with error -5 [ 195.940394][ T8022] usb 6-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 195.959438][ T7931] usblp 1-1:250.228: usblp0: USB Bidirectional printer dev 4 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 195.963452][ T8022] usb 6-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 195.982415][ T8022] usb 6-1: config 250 has no interface number 0 [ 196.002895][ T8022] usb 6-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 196.032885][ T8022] usb 6-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 196.055118][ T8022] usb 6-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 196.086035][ T9190] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 196.093773][ T8022] usb 6-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 196.103313][ T8172] usblp 5-1:250.228: usblp1: USB Bidirectional printer dev 2 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 196.150585][ T8022] usb 6-1: config 250 interface 228 has no altsetting 0 [ 196.190915][T10226] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 196.199727][ T9192] usblp 4-1:250.228: usblp3: USB Bidirectional printer dev 2 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 196.254882][T10226] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 196.341725][ T9190] usb 2-1: Using ep0 maxpacket: 8 [ 196.348011][ T8022] usb 6-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 196.368826][ T8022] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 196.377688][ T8022] usb 6-1: SerialNumber: syz [ 196.449378][T10229] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 196.469212][ T9190] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 196.485904][T10229] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 196.501879][ T9190] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 196.523794][ T8022] hub 6-1:250.228: bad descriptor, ignoring hub [ 196.530102][ T8022] hub: probe of 6-1:250.228 failed with error -5 [ 196.562825][ T9190] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 196.581390][ T9190] usb 2-1: config 250 has no interface number 0 [ 196.612205][ T2517] usb 4-1: USB disconnect, device number 2 [ 196.640586][ T9190] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 196.670527][ T9190] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 196.725085][ T9190] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 196.761648][ T9190] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 196.767562][ T8172] usb 3-1: USB disconnect, device number 2 [ 196.838438][T10214] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [ 196.921187][ T9190] usb 2-1: config 250 interface 228 has no altsetting 0 [ 197.163155][ T9179] usb 5-1: reset high-speed USB device number 2 using dummy_hcd [ 197.182113][T10214] usb 1-1: Using ep0 maxpacket: 8 10:15:41 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="ff7f0000000000ffffffffff00b167ac20c30d0d0a28857237749dea053299f543692491fc9e0b261fbefe213e7baf0c81014de087bbda55afb61a8ed06fc4ce804a28f7bca7c7734741518be01131e42f"]) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = getpgid(r1) tkill(r1, 0x17) ptrace$cont(0x18, r3, 0x9, 0x7) ptrace$setregs(0xd, r1, 0x0, 0x0) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0xa000000) syz_usb_disconnect(r4) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) [ 197.352546][T10275] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 197.376467][T10275] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 197.384517][ T9190] usb 2-1: string descriptor 0 read error: -71 [ 197.390984][ T9190] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 197.419806][ T9179] usb 5-1: Using ep0 maxpacket: 8 [ 197.442874][ T9190] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 197.507452][ T9190] usb 2-1: can't set config #250, error -71 [ 197.527556][ T9190] usb 2-1: USB disconnect, device number 3 [ 197.572643][T10278] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 197.579952][T10278] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 197.891902][ T9190] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 198.131869][ T9190] usb 2-1: Using ep0 maxpacket: 8 [ 198.252187][ T9190] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 198.260737][ T9190] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 198.271157][ T9190] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 198.281300][ T9190] usb 2-1: config 250 has no interface number 0 [ 198.288940][ T9190] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 198.301397][ T9190] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 198.312695][ T9190] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 198.324261][ T9190] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 198.338877][ T9190] usb 2-1: config 250 interface 228 has no altsetting 0 [ 198.421994][ T9190] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 198.431059][ T9190] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 198.448159][ T9190] usb 2-1: SerialNumber: syz [ 198.479982][T10316] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 198.491481][T10316] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 198.513185][ T9190] hub 2-1:250.228: bad descriptor, ignoring hub [ 198.519474][ T9190] hub: probe of 2-1:250.228 failed with error -5 [ 202.472820][T10214] usb 1-1: failed to restore interface 228 altsetting 255 (error=-110) [ 202.507710][ T9192] usb 1-1: USB disconnect, device number 4 [ 202.602091][ T2517] usblp3: removed [ 202.607236][ T8172] usblp2: removed [ 202.618114][ T8022] usblp 6-1:250.228: usblp2: USB Bidirectional printer dev 4 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 202.671892][ T9179] usb 5-1: can't restore configuration #250 (error=-110) [ 202.680409][ T9190] usblp 2-1:250.228: usblp3: USB Bidirectional printer dev 4 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 202.692209][ T9192] usblp0: removed [ 202.741962][ T9179] usb 5-1: USB disconnect, device number 2 [ 202.852786][ T9192] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 203.021715][ T9179] usblp1: removed [ 203.142428][ T9192] usb 1-1: device descriptor read/64, error -32 [ 203.203629][ T9190] usb 2-1: reset high-speed USB device number 4 using dummy_hcd [ 203.207815][ T8172] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 203.219067][ T2517] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 203.227628][ T8022] usb 6-1: reset high-speed USB device number 4 using dummy_hcd [ 203.443694][ T9179] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 203.452108][ T9192] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 203.811904][ T9192] usb 1-1: device descriptor read/64, error -32 [ 203.932471][ T9192] usb usb1-port1: attempt power cycle [ 204.472752][ T9192] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 204.683252][ T9192] usb 1-1: device descriptor read/8, error -32 [ 204.994564][ T9192] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 205.204045][ T9192] usb 1-1: device descriptor read/8, error -32 [ 205.337003][ T9192] usb usb1-port1: unable to enumerate USB device 10:15:49 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="ff7f0000000000ffffffffff00b167ac20c30d0d0a28857237749dea053299f543692491fc9e0b261fbefe213e7baf0c81014de087bbda55afb61a8ed06fc4ce804a28f7bca7c7734741518be01131e42f"]) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = getpgid(r1) tkill(r1, 0x17) ptrace$cont(0x18, r3, 0x9, 0x7) ptrace$setregs(0xd, r1, 0x0, 0x0) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0xa000000) syz_usb_disconnect(r4) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) 10:15:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000500)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x21}}, r1}}, 0x48) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r3, 0x40085112, &(0x7f00000002c0)=@v={0x93, 0x0, 0xa0, 0x5, @MIDI_NOTEON=@special, 0x5, 0x2}) 10:15:50 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="ff7f0000000000ffffffffff00b167ac20c30d0d0a28857237749dea053299f543692491fc9e0b261fbefe213e7baf0c81014de087bbda55afb61a8ed06fc4ce804a28f7bca7c7734741518be01131e42f"]) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = getpgid(r1) tkill(r1, 0x17) ptrace$cont(0x18, r3, 0x9, 0x7) ptrace$setregs(0xd, r1, 0x0, 0x0) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0xa000000) syz_usb_disconnect(r4) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) 10:15:50 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="ff7f0000000000ffffffffff00b167ac20c30d0d0a28857237749dea053299f543692491fc9e0b261fbefe213e7baf0c81014de087bbda55afb61a8ed06fc4ce804a28f7bca7c7734741518be01131e42f"]) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = getpgid(r1) tkill(r1, 0x17) ptrace$cont(0x18, r3, 0x9, 0x7) ptrace$setregs(0xd, r1, 0x0, 0x0) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0xa000000) syz_usb_disconnect(r4) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) 10:15:50 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="ff7f0000000000ffffffffff00b167ac20c30d0d0a28857237749dea053299f543692491fc9e0b261fbefe213e7baf0c81014de087bbda55afb61a8ed06fc4ce804a28f7bca7c7734741518be01131e42f"]) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = getpgid(r1) tkill(r1, 0x17) ptrace$cont(0x18, r3, 0x9, 0x7) ptrace$setregs(0xd, r1, 0x0, 0x0) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0xa000000) syz_usb_disconnect(r4) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) 10:15:50 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="ff7f0000000000ffffffffff00b167ac20c30d0d0a28857237749dea053299f543692491fc9e0b261fbefe213e7baf0c81014de087bbda55afb61a8ed06fc4ce804a28f7bca7c7734741518be01131e42f"]) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = getpgid(r1) tkill(r1, 0x17) ptrace$cont(0x18, r3, 0x9, 0x7) ptrace$setregs(0xd, r1, 0x0, 0x0) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0xa000000) syz_usb_disconnect(r4) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) 10:15:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000500)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x21}}, r1}}, 0x48) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r3, 0x40085112, &(0x7f00000002c0)=@v={0x93, 0x0, 0xa0, 0x5, @MIDI_NOTEON=@special, 0x5, 0x2}) 10:15:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000500)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x21}}, r1}}, 0x48) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r3, 0x40085112, &(0x7f00000002c0)=@v={0x93, 0x0, 0xa0, 0x5, @MIDI_NOTEON=@special, 0x5, 0x2}) 10:15:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000500)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x21}}, r1}}, 0x48) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r3, 0x40085112, &(0x7f00000002c0)=@v={0x93, 0x0, 0xa0, 0x5, @MIDI_NOTEON=@special, 0x5, 0x2}) 10:15:50 executing program 1: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write(r0, &(0x7f0000000180)="d2150f7fe1c840a1a9c6b2291c0e7f050e8851d6dba07a6eabdc0e202872f59827349c05fa21f28d97476537c6540db543c5c9db1bc6839113f6d0e1d37190b3e47d49e41e53ca86611513a069ce9f4ec7d2cd10c61f553daaadc59194ca0bc138e840e1c0aa25716e0af8231ac10f58575e05ff3f2ee7b79f5a44d1d902ac7eae9f8e349f7392bc8adfd1004328e371372aff48ef3e64352311e8683dae001672813e7f10c85bc21dd098f6057080dafbfc58d7c23a3e24f118a86317ec629026e1e08e19c0b4d278671de724a910c70395678006dee603e08dcef0a474638b54dc32655ba15f3ba3765a5d892f499e281ed6962801542066888499492d530d", 0x100) fcntl$addseals(r0, 0x409, 0x7) ftruncate(r0, 0x0) [ 206.701622][ T9179] usb 5-1: device descriptor read/64, error -71 [ 206.710182][ T9190] usb 2-1: USB disconnect, device number 4 [ 206.720642][ T9190] usblp3: removed 10:15:50 executing program 1: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write(r0, &(0x7f0000000180)="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", 0x100) fcntl$addseals(r0, 0x409, 0x7) ftruncate(r0, 0x0) 10:15:50 executing program 1: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write(r0, &(0x7f0000000180)="d2150f7fe1c840a1a9c6b2291c0e7f050e8851d6dba07a6eabdc0e202872f59827349c05fa21f28d97476537c6540db543c5c9db1bc6839113f6d0e1d37190b3e47d49e41e53ca86611513a069ce9f4ec7d2cd10c61f553daaadc59194ca0bc138e840e1c0aa25716e0af8231ac10f58575e05ff3f2ee7b79f5a44d1d902ac7eae9f8e349f7392bc8adfd1004328e371372aff48ef3e64352311e8683dae001672813e7f10c85bc21dd098f6057080dafbfc58d7c23a3e24f118a86317ec629026e1e08e19c0b4d278671de724a910c70395678006dee603e08dcef0a474638b54dc32655ba15f3ba3765a5d892f499e281ed6962801542066888499492d530d", 0x100) fcntl$addseals(r0, 0x409, 0x7) ftruncate(r0, 0x0) [ 206.780168][ T9192] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 206.781951][ T8172] usb 3-1: device descriptor read/64, error -71 [ 206.812573][ T8022] usb 6-1: device descriptor read/64, error -71 [ 207.011831][ T2517] usb 4-1: device descriptor read/64, error -71 [ 207.021688][ T9179] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 207.091727][ T8172] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 207.091951][ T9192] usb 1-1: Using ep0 maxpacket: 8 [ 207.106688][ T8022] usb 6-1: reset high-speed USB device number 4 using dummy_hcd [ 207.281623][ T2517] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 207.302058][ T9192] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 207.310428][ T9192] usb 1-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 207.320815][ T9179] usb 5-1: Using ep0 maxpacket: 8 [ 207.326308][ T9192] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 207.337396][ T9192] usb 1-1: config 250 has no interface number 0 [ 207.344833][ T9192] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 207.357547][ T9192] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 207.369998][ T9192] usb 1-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 207.381308][ T9192] usb 1-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 207.398543][ T9192] usb 1-1: config 250 interface 228 has no altsetting 0 [ 207.401923][ T8172] usb 3-1: Using ep0 maxpacket: 8 [ 207.442130][ T8022] usb 6-1: Using ep0 maxpacket: 8 [ 207.474860][ T9179] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 207.492957][ T9179] usb 5-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 207.512149][ T9192] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 207.521209][ T9192] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 207.530659][ T9179] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 207.533319][ T8172] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 207.544536][ T9179] usb 5-1: config 250 has no interface number 0 [ 207.548369][ T2517] usb 4-1: Using ep0 maxpacket: 8 [ 207.558582][ T9192] usb 1-1: SerialNumber: syz [ 207.564365][ T8172] usb 3-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 207.575261][ T8172] usb 3-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 207.587103][ T8172] usb 3-1: config 250 has no interface number 0 [ 207.593793][ T8172] usb 3-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 207.597983][ T9179] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 207.607375][ T8172] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 207.630789][ T9179] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 207.635837][ T8172] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 207.651266][T10382] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 207.656038][T10389] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 207.680794][T10382] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 207.691058][ T9179] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 207.706913][ T8172] usb 3-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 207.710963][T10389] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 207.735036][ T2517] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 207.744605][ T2517] usb 4-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 207.758520][ T8172] usb 3-1: config 250 interface 228 has no altsetting 0 [ 207.761736][ T9179] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 207.769123][ T2517] usb 4-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 207.799507][ T9179] usb 5-1: config 250 interface 228 has no altsetting 0 [ 207.808493][ T2517] usb 4-1: config 250 has no interface number 0 [ 207.816930][ T2517] usb 4-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 207.822840][ T9192] hub 1-1:250.228: bad descriptor, ignoring hub [ 207.839203][ T2517] usb 4-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 207.849335][ T9192] hub: probe of 1-1:250.228 failed with error -5 [ 207.861288][ T2517] usb 4-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 207.875528][ T8172] usb 3-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 207.896160][ T2517] usb 4-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 207.901947][ T9179] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 207.914596][ T8172] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 207.927743][ T2517] usb 4-1: config 250 interface 228 has no altsetting 0 [ 207.935887][ T8172] usb 3-1: SerialNumber: syz [ 207.940551][ T9179] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 207.958573][ T9179] usb 5-1: SerialNumber: syz [ 208.080272][T10386] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 208.099054][T10382] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 208.128926][T10370] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 208.139146][T10370] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 208.145640][T10386] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 208.156336][ T9179] hub 5-1:250.228: bad descriptor, ignoring hub [ 208.163089][ T9192] usblp 1-1:250.228: usblp0: USB Bidirectional printer dev 9 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 208.174758][ T2517] usb 4-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 208.183653][T10382] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 208.191200][ T2517] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 208.202940][ T9179] hub: probe of 5-1:250.228 failed with error -5 [ 208.232263][ T2517] usb 4-1: SerialNumber: syz [ 208.243828][ T8172] hub 3-1:250.228: bad descriptor, ignoring hub [ 208.250105][ T8172] hub: probe of 3-1:250.228 failed with error -5 [ 208.298752][T10388] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 208.318753][T10388] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 208.363031][ T2517] hub 4-1:250.228: bad descriptor, ignoring hub [ 208.369308][ T2517] hub: probe of 4-1:250.228 failed with error -5 [ 208.612836][ T9848] usb 6-1: USB disconnect, device number 4 [ 208.879957][T10389] usb 1-1: reset high-speed USB device number 9 using dummy_hcd [ 209.163317][T10389] usb 1-1: Using ep0 maxpacket: 8 [ 209.342840][T10448] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 209.349802][T10448] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 209.589678][T10448] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 209.598343][T10448] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 209.642763][ T9179] usblp 5-1:250.228: usblp1: USB Bidirectional printer dev 4 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 209.643979][ T8172] usblp 3-1:250.228: usblp3: USB Bidirectional printer dev 4 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 209.654228][ C1] usblp0: nonzero read bulk status received: -71 [ 209.673530][ T2517] usblp 4-1:250.228: usblp4: USB Bidirectional printer dev 4 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 209.685052][ T9848] usblp2: removed [ 209.824702][ T20] usb 1-1: USB disconnect, device number 9 [ 209.868540][ T20] usblp0: removed 10:15:53 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="ff7f0000000000ffffffffff00b167ac20c30d0d0a28857237749dea053299f543692491fc9e0b261fbefe213e7baf0c81014de087bbda55afb61a8ed06fc4ce804a28f7bca7c7734741518be01131e42f"]) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = getpgid(r1) tkill(r1, 0x17) ptrace$cont(0x18, r3, 0x9, 0x7) ptrace$setregs(0xd, r1, 0x0, 0x0) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0xa000000) syz_usb_disconnect(r4) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) 10:15:53 executing program 1: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write(r0, &(0x7f0000000180)="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", 0x100) fcntl$addseals(r0, 0x409, 0x7) ftruncate(r0, 0x0) [ 209.942370][ T2517] usb 4-1: reset high-speed USB device number 4 using dummy_hcd [ 209.982047][ T8172] usb 3-1: reset high-speed USB device number 4 using dummy_hcd [ 209.982209][ T9179] usb 5-1: reset high-speed USB device number 4 using dummy_hcd 10:15:54 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="ff7f0000000000ffffffffff00b167ac20c30d0d0a28857237749dea053299f543692491fc9e0b261fbefe213e7baf0c81014de087bbda55afb61a8ed06fc4ce804a28f7bca7c7734741518be01131e42f"]) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = getpgid(r1) tkill(r1, 0x17) ptrace$cont(0x18, r3, 0x9, 0x7) ptrace$setregs(0xd, r1, 0x0, 0x0) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0xa000000) syz_usb_disconnect(r4) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) 10:15:54 executing program 5: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0xffffffffffffffff, &(0x7f0000000040)=""/17, 0x11}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x4a, 0x0, 0x0, 0x0, 0x0) 10:15:54 executing program 2: mq_open(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f00000000c0)={0x4}, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000100)={0x2710, 0x0, &(0x7f0000ffc000/0x4000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) dup2(r3, r2) [ 210.391613][ T2517] usb 4-1: device not accepting address 4, error -71 10:15:54 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 10:15:54 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x1000, 0x0, 0x8, 0x100000001}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x0, 0x2, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfa8, 0x8, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)={r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) [ 210.521626][ T9179] usb 5-1: device descriptor read/64, error -71 10:15:54 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 10:15:54 executing program 5: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0xffffffffffffffff, &(0x7f0000000040)=""/17, 0x11}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x4a, 0x0, 0x0, 0x0, 0x0) 10:15:54 executing program 2: mq_open(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f00000000c0)={0x4}, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000100)={0x2710, 0x0, &(0x7f0000ffc000/0x4000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) dup2(r3, r2) [ 210.801670][ T9179] usb 5-1: reset high-speed USB device number 4 using dummy_hcd [ 210.851660][ T2517] usb 4-1: reset high-speed USB device number 4 using dummy_hcd [ 210.870913][ T8172] usb 3-1: USB disconnect, device number 4 [ 210.900767][ T8172] usblp3: removed 10:15:54 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) [ 211.106555][ T9179] usb 5-1: Using ep0 maxpacket: 8 [ 211.131611][ T2517] usb 4-1: Using ep0 maxpacket: 8 10:15:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x1000, 0x0, 0x8, 0x100000001}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x0, 0x2, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfa8, 0x8, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)={r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) [ 211.327083][T10514] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 211.352063][T10514] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 211.394792][T10531] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 211.449396][T10531] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 211.622116][T10514] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 211.657401][T10514] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 211.728801][T10531] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 211.748598][T10531] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 212.052259][ T9179] usb 5-1: USB disconnect, device number 4 [ 212.065653][ T9179] usblp1: removed [ 212.104483][ T2517] usb 4-1: USB disconnect, device number 4 [ 212.123524][ T2517] usblp4: removed [ 212.431537][ T7931] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 212.481445][ T2517] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 212.671538][ T7931] usb 5-1: Using ep0 maxpacket: 8 [ 212.721546][ T2517] usb 4-1: Using ep0 maxpacket: 8 [ 212.791512][ T7931] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 212.801045][ T7931] usb 5-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 212.812281][ T7931] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 212.822538][ T7931] usb 5-1: config 250 has no interface number 0 [ 212.828865][ T7931] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 212.842383][ T7931] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 212.854047][ T2517] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 212.862519][ T7931] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 212.874848][ T2517] usb 4-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 212.884942][ T7931] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 212.899893][ T2517] usb 4-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 212.909219][ T2517] usb 4-1: config 250 has no interface number 0 [ 212.915815][ T7931] usb 5-1: config 250 interface 228 has no altsetting 0 [ 212.922894][ T2517] usb 4-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 212.934584][ T2517] usb 4-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 212.945114][ T2517] usb 4-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 212.956752][ T2517] usb 4-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 212.975956][ T2517] usb 4-1: config 250 interface 228 has no altsetting 0 [ 213.011585][ T7931] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 213.020650][ T7931] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 213.035366][ T7931] usb 5-1: SerialNumber: syz [ 213.078458][T10514] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 213.079993][ T2517] usb 4-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 213.094957][T10514] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 213.104935][ T2517] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 213.113381][ T2517] usb 4-1: SerialNumber: syz [ 213.124948][ T7931] hub 5-1:250.228: bad descriptor, ignoring hub [ 213.131272][ T7931] hub: probe of 5-1:250.228 failed with error -5 [ 213.171392][T10531] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 213.192396][T10531] raw-gadget gadget: fail, usb_ep_enable returned -22 10:15:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x1000, 0x0, 0x8, 0x100000001}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x0, 0x2, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfa8, 0x8, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)={r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 10:15:58 executing program 5: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0xffffffffffffffff, &(0x7f0000000040)=""/17, 0x11}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x4a, 0x0, 0x0, 0x0, 0x0) 10:15:58 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 10:15:58 executing program 2: mq_open(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f00000000c0)={0x4}, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000100)={0x2710, 0x0, &(0x7f0000ffc000/0x4000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) dup2(r3, r2) 10:15:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x1000, 0x0, 0x8, 0x100000001}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x0, 0x2, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfa8, 0x8, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)={r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 10:15:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x1000, 0x0, 0x8, 0x100000001}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x0, 0x2, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfa8, 0x8, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)={r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) [ 214.535010][ T2517] usb 4-1: can't set config #250, error -71 [ 214.546461][ T7931] usblp 5-1:250.228: usblp0: USB Bidirectional printer dev 5 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 214.563006][ T2517] usb 4-1: USB disconnect, device number 5 [ 214.622778][ T7931] usb 5-1: USB disconnect, device number 5 [ 214.671056][ T7931] usblp0: removed 10:15:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x1000, 0x0, 0x8, 0x100000001}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x0, 0x2, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfa8, 0x8, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)={r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 10:15:58 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x1000, 0x0, 0x8, 0x100000001}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x0, 0x2, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfa8, 0x8, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)={r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 10:15:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x1000, 0x0, 0x8, 0x100000001}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x0, 0x2, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfa8, 0x8, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)={r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 10:15:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x1000, 0x0, 0x8, 0x100000001}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x0, 0x2, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfa8, 0x8, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)={r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 10:15:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x1000, 0x0, 0x8, 0x100000001}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x0, 0x2, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfa8, 0x8, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)={r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 10:15:59 executing program 2: mq_open(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f00000000c0)={0x4}, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000100)={0x2710, 0x0, &(0x7f0000ffc000/0x4000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) dup2(r3, r2) 10:15:59 executing program 5: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$l2tp6(0xa, 0x2, 0x73) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0xffffffffffffffff, &(0x7f0000000040)=""/17, 0x11}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x4a, 0x0, 0x0, 0x0, 0x0) 10:15:59 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x1000, 0x0, 0x8, 0x100000001}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x0, 0x2, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfa8, 0x8, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)={r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 10:15:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x1000, 0x0, 0x8, 0x100000001}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x0, 0x2, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfa8, 0x8, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)={r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 10:15:59 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x1000, 0x0, 0x8, 0x100000001}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x0, 0x2, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfa8, 0x8, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)={r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 10:16:00 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x1000, 0x0, 0x8, 0x100000001}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x0, 0x2, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfa8, 0x8, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)={r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 10:16:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x1000, 0x0, 0x8, 0x100000001}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x0, 0x2, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfa8, 0x8, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)={r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 10:16:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x1000, 0x0, 0x8, 0x100000001}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x0, 0x2, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfa8, 0x8, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)={r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 10:16:00 executing program 4: mq_open(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f00000000c0)={0x4}, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000100)={0x2710, 0x0, &(0x7f0000ffc000/0x4000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) dup2(r3, r2) 10:16:00 executing program 5: mq_open(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f00000000c0)={0x4}, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000100)={0x2710, 0x0, &(0x7f0000ffc000/0x4000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) dup2(r3, r2) 10:16:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x25) setuid(r1) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = getpid() r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$notify(r5, 0x402, 0x25) fcntl$setown(r3, 0x8, r4) fcntl$notify(r3, 0x402, 0x25) getdents(r3, &(0x7f00000001c0)=""/100, 0x64) 10:16:00 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x1000, 0x0, 0x8, 0x100000001}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x0, 0x2, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfa8, 0x8, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)={r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 10:16:00 executing program 3: r0 = syz_io_uring_setup(0x9ee, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001540)="2da64c9a8aa99416465d01dc863531c65e484be66c0f27fb9b59618be3f6bec875c60e72a58959693679f54cfc4c7eb297028b491893a97acef6d48c8de8d57c7ec3c41710ebfa758f7be7154b834947562046962e8cb64993e65e6ee4b8c982a9283bc2a25502c7c409619fb8dda675b40e231348569b0d16458790899ac5c1a9bb4f98c91c45a65c5d608d42494e0df04d37675405e28eb77088f36868782facc8b200bd30f9d0d3f5947bc08b342e8089d2cc54a3c02e1157e36b92df2868a81a7d9d3e5537561c2633a0c014196396593531e9e1a37fba0d66c0d3737f4c268ec7f512795f171670e2343cb09bf638710972d42fc5c320903f46057942b8adf1985f805ce97997bc56f4ea7e84b7017046fb8bf5efb89e1db80ea0a864440eb690ce32b1717e4faca79e33e6118aadb77273114ec65079342060c0d239141011b304463f7c8475e0bd840c06b0bc40da9f049071eb28382fadf80221992506b078a50c4d6230522eda0c0e013c0ed89b00c6254fc63804ef6f1be1bbf18acc02d1167a9a46dd892e249076c8c7327b6adae97be12be34cb45926018f54534051ac3c38f62dcbf76289738a15652494dbd71568ffaefdd62934af1f03296f8348a1fbff907f56afb03273c1dc3d2f8d9d0755488f75e6702ea5ce196770fa47997ba5bfddf5ea4d367e54d0498b4fe11befa6e7cf378909e7775add5af9cd9113f0cdf17dff7ee7762bc25631aa9e56cb0ae88fe039a41b35821aa42b2add8114705a03110d68a8ed2994f321a9ac2675585b7395ea39eef9b811c674b24c4d563dcf12fbf9bd9e0ea81ec86930acdb59386d18e85e30779d37daac98f7de638c752aad258832863a0b342d34e7f76e5196e5b43449fe8ab3babd03ccc9b1d4e60da64f7eb8fdb2f93c6b675f6e888d584ceaa9231415d45ebab2784b4545f54081ebd47557ba5e34caa5a94bd6ab7486e8dbc9ef40c1b255d06e2b53970e4ccf9e796a6bc7730737c9ec8cc679de7da65cea519b9d959b3640bc0d869de7ebdc36d1718e35d143d1bce817677560487e00d0aaa16bad5ad52ae7bd49783718941bacd7e09f0b7f9e6337e51188795663df4471b1ab10d6cae1bda17e9a53b9d468493ec73655cb4fd6432fbd8ec137b7465a3ba790c7750faefd07726ecf3bee6b6bd5d2ac01a9d12df5c2626aeabe56c912fed8be194edd54ad980b22dd9e74b8b9c90161f5ecce9122583150f84ea987011f9cde274f3e49acdd9178f5aeff20c99726b299aa3151eda414577768475a1ff415ce3232d25afc3da1747f99405c922925a78af691e2c7b8290785209545115dc09e8fea0c2ccdc64271dd5bec2cf5292b1f92f08d62de6f676270aa4d96c3c831a3cb627653aaa87d5145e14fbcd684987926c4c0c7b684d5b91951c5c5b2b39c7282869cf7be776cbbb5b2f5bb38c7d86d630fe448b4fc226e0d13efa984ac85dd7634b34d833b0f800bc2f75fdfd4f0085bc0083ea299deae27f1c029b1d9b3ada784701eefab9fb8d55ab25c05383191ddfef4637f4693c24feb2a95523a0d5cb6e9202b0b4fbb30fcfdaf23ba90fe57a690799faadf43aa78a8a95c489903a67d2a6fe9364d830fd10dbf048a122c05861479d23cce863e9f6b075b935f825fa092634318625661a4cea6166c1aeed36d40daf123666d4e4fd8d1ad757b87561f272d6c8f5fb0076b1296bff237e6f225caf6405a01ad3ae02ff2d2e029732aaa46aa4a65ab39183756b7f4e641812e55c59fe1ba0a1606de9d2d3965fa99ae4d847e724002ca1aae5ad2b19a280a57d0b75042a00a4e172f3c9ad1842807991fb9df5274089431baddb16914ef73f8e4adfda0d949b4eefeb11ee2b07a7286a49201c54c2936c6990428919b400f85f07840593656200001545b8307a6a4deebb328dc20c8becbdae407d76c33da18db544c57111cd735865fdcf3946c3c0e2d71723641297996634c11f39b10d05972cd00b218f4dc444688531a3f31a3f47b96c376daaf3c567a8ed77230650c840871bf58057bcc4020fa97b91545d908214b9488892e884bedc4918a7677dd7c42edb950c4c0afa956159997df8f150d416313a21eec7aa3e8e04fbc6a07dc0cd4db9897ee7a02b1817eb1d6e9fc10b360281f9c1e5c7e959f1ffac0638ba123a4df67452b690a4f3a449fe40e5ac79a42dde41d08e37b2b731c6890fab0489a89ac1cbec1db6a04db0873753246933e5b5a00a848579bf9cf4e6df56649f3994a6459b84a21e250175fcada4538b2910b8d70ffd0a212d6b2f70f944adf1307edcffbddd84236ccdec98d8b83f211504d8ea1cf92219de2f77ebebbc8847597cf36af15d020d8a1882475c2cc4ebd78dde3ebf05eb7adb29ff9e5595270c380f36ff942bc6d718c42a5232aac3dc1c26d299dcaa8c1abc83dcf1d5249139c7f989beb3f68cdd901f49621d923791e5ba7b2d6f09e48d081b6151924aa0c949b22bb365070a42b190fef3be21bec667d9e371eb0f945dba67f28951df1d8cf7ef43b1942028caace6d71cc6f3beae1c04bd24bf7a5db717561d104921bf44cec64381e3e1fb51d5c5a66ef48ba6ddaf2e133f78169fbf4a15b92fc59b7b374e903fb3cbbb25f5d7997fd88d2effff8411ec9d79aba143b91aaea1064034f9082495ccf10091fba42124dc894bc527933c1cd2170e56c73f1a99032a27bf7ebf6fe4a2e7b19460f9b9416606f353a0b192ad0fbfb3e07e672a6b0b61102dbd3aef11e3c21477fb8af07fa7cecfff64fae331b4b1a0b7b384b70497c905d86569d17b980afe780f632281ac2b2bf8522caf10ad12c68e2643c4e058abceaf4d29028a864eee47b8d16090a2f59564e000f31e53110ffadfba6a7e6626c4828706fef5e90242cc685fba017e1ab63cae0f1c988c4a3718bd89892fefc43e7196723ae042210b85584c78afb68e32130028e4f78da3c2b9959063daa235950967aafcd79cbe6fc6bac76200c69e656c767d51123975b1731f5fd9891bdeb5d90239c20860f0203c56376d649cf1fbfcbe9d2602d7ad7f3854a2e5e7bdec34504ed02e0dd8be34b4f704ff91c0565e80e354750fef377d3b440dfea010bc7b929d3557d8488461c2157fdd1708bfb49b46ddf3c611d0dc459556aa6178ec7cb13fe3c7e2ff8245d41471715fed500836ed6a32bb98912d08463eeb1e7d58b37341df100a020a24c4183ec60c4c7560aa76cb0741398c3a6922d2c0fef6381ca19cef37f2b28ee7e70393d4bcb100eaa0aeade988c2938e5d78fc3cbbe6a2bbeff4a798db4c72c704a8ccc2eb3d820bc05740ed584f4c05888d63adca42013efb6cc244a86c84be157b368f5788c3e45b61319e6ec2ac42bd7122c9eb5295abe26465b112b669ae8c2ff626f6501f9d63e516e6f6b7db4dd753bc547dadbea140cb74e0a7e6c998d11e1a5954dc498301ff6ce36d75ff5de40f0cce1f676bc185df839428dbaa6d6312ed7dd72d4fac7b16af21e541e435a58b301e7e2d48f4ad937b63b0b71262c7f9b68b86fab4a194447bf09a09fde91d132f0a748a150f76e64d4ee5a34a358e020f70411570bc5424e48c1fc9c5ea932b3299d16d5ca31de565dceb135df425e4134278cdb637819c8020fcb463369b6bcaa86c75b6d9500a70197183b11b9dc0ab8de8e7029b1e0ca3b845fe1300ed587dbd1b86fc2148f969cb63a72d93be59fe0440cfd7661f0c5fe0a7b96c8f9dcfd5a4f58e5d566b62602777611568bb1d3b34380608c249e170fe4d5ced825c05a92616ba8e9123d62ff72927c350a623cc5c0b0befc1b169b07c6e5bb9832e7171e4fb8a6142eabcec44701be5b618bb710d84bdccc848033095dd9e8d2d7cb2ec7689b5e328bea4e8a782d572209bece894ab702945a34ab97e4b5e365ab76adfae39632f04f0647279d9584eb2d02202c0dadad895f2cb5b5d3e1d1085798c00bf810d9", 0xb02}], 0x1}}], 0x1, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0xa40, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0xb7, 0x0, 0x0, 0x0, 0x0) 10:16:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x1000, 0x0, 0x8, 0x100000001}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x0, 0x2, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfa8, 0x8, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)={r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 10:16:00 executing program 5: mq_open(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f00000000c0)={0x4}, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000100)={0x2710, 0x0, &(0x7f0000ffc000/0x4000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) dup2(r3, r2) 10:16:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x25) setuid(r1) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = getpid() r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$notify(r5, 0x402, 0x25) fcntl$setown(r3, 0x8, r4) fcntl$notify(r3, 0x402, 0x25) getdents(r3, &(0x7f00000001c0)=""/100, 0x64) 10:16:01 executing program 3: r0 = syz_io_uring_setup(0x9ee, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001540)="2da64c9a8aa99416465d01dc863531c65e484be66c0f27fb9b59618be3f6bec875c60e72a58959693679f54cfc4c7eb297028b491893a97acef6d48c8de8d57c7ec3c41710ebfa758f7be7154b834947562046962e8cb64993e65e6ee4b8c982a9283bc2a25502c7c409619fb8dda675b40e231348569b0d16458790899ac5c1a9bb4f98c91c45a65c5d608d42494e0df04d37675405e28eb77088f36868782facc8b200bd30f9d0d3f5947bc08b342e8089d2cc54a3c02e1157e36b92df2868a81a7d9d3e5537561c2633a0c014196396593531e9e1a37fba0d66c0d3737f4c268ec7f512795f171670e2343cb09bf638710972d42fc5c320903f46057942b8adf1985f805ce97997bc56f4ea7e84b7017046fb8bf5efb89e1db80ea0a864440eb690ce32b1717e4faca79e33e6118aadb77273114ec65079342060c0d239141011b304463f7c8475e0bd840c06b0bc40da9f049071eb28382fadf80221992506b078a50c4d6230522eda0c0e013c0ed89b00c6254fc63804ef6f1be1bbf18acc02d1167a9a46dd892e249076c8c7327b6adae97be12be34cb45926018f54534051ac3c38f62dcbf76289738a15652494dbd71568ffaefdd62934af1f03296f8348a1fbff907f56afb03273c1dc3d2f8d9d0755488f75e6702ea5ce196770fa47997ba5bfddf5ea4d367e54d0498b4fe11befa6e7cf378909e7775add5af9cd9113f0cdf17dff7ee7762bc25631aa9e56cb0ae88fe039a41b35821aa42b2add8114705a03110d68a8ed2994f321a9ac2675585b7395ea39eef9b811c674b24c4d563dcf12fbf9bd9e0ea81ec86930acdb59386d18e85e30779d37daac98f7de638c752aad258832863a0b342d34e7f76e5196e5b43449fe8ab3babd03ccc9b1d4e60da64f7eb8fdb2f93c6b675f6e888d584ceaa9231415d45ebab2784b4545f54081ebd47557ba5e34caa5a94bd6ab7486e8dbc9ef40c1b255d06e2b53970e4ccf9e796a6bc7730737c9ec8cc679de7da65cea519b9d959b3640bc0d869de7ebdc36d1718e35d143d1bce817677560487e00d0aaa16bad5ad52ae7bd49783718941bacd7e09f0b7f9e6337e51188795663df4471b1ab10d6cae1bda17e9a53b9d468493ec73655cb4fd6432fbd8ec137b7465a3ba790c7750faefd07726ecf3bee6b6bd5d2ac01a9d12df5c2626aeabe56c912fed8be194edd54ad980b22dd9e74b8b9c90161f5ecce9122583150f84ea987011f9cde274f3e49acdd9178f5aeff20c99726b299aa3151eda414577768475a1ff415ce3232d25afc3da1747f99405c922925a78af691e2c7b8290785209545115dc09e8fea0c2ccdc64271dd5bec2cf5292b1f92f08d62de6f676270aa4d96c3c831a3cb627653aaa87d5145e14fbcd684987926c4c0c7b684d5b91951c5c5b2b39c7282869cf7be776cbbb5b2f5bb38c7d86d630fe448b4fc226e0d13efa984ac85dd7634b34d833b0f800bc2f75fdfd4f0085bc0083ea299deae27f1c029b1d9b3ada784701eefab9fb8d55ab25c05383191ddfef4637f4693c24feb2a95523a0d5cb6e9202b0b4fbb30fcfdaf23ba90fe57a690799faadf43aa78a8a95c489903a67d2a6fe9364d830fd10dbf048a122c05861479d23cce863e9f6b075b935f825fa092634318625661a4cea6166c1aeed36d40daf123666d4e4fd8d1ad757b87561f272d6c8f5fb0076b1296bff237e6f225caf6405a01ad3ae02ff2d2e029732aaa46aa4a65ab39183756b7f4e641812e55c59fe1ba0a1606de9d2d3965fa99ae4d847e724002ca1aae5ad2b19a280a57d0b75042a00a4e172f3c9ad1842807991fb9df5274089431baddb16914ef73f8e4adfda0d949b4eefeb11ee2b07a7286a49201c54c2936c6990428919b400f85f07840593656200001545b8307a6a4deebb328dc20c8becbdae407d76c33da18db544c57111cd735865fdcf3946c3c0e2d71723641297996634c11f39b10d05972cd00b218f4dc444688531a3f31a3f47b96c376daaf3c567a8ed77230650c840871bf58057bcc4020fa97b91545d908214b9488892e884bedc4918a7677dd7c42edb950c4c0afa956159997df8f150d416313a21eec7aa3e8e04fbc6a07dc0cd4db9897ee7a02b1817eb1d6e9fc10b360281f9c1e5c7e959f1ffac0638ba123a4df67452b690a4f3a449fe40e5ac79a42dde41d08e37b2b731c6890fab0489a89ac1cbec1db6a04db0873753246933e5b5a00a848579bf9cf4e6df56649f3994a6459b84a21e250175fcada4538b2910b8d70ffd0a212d6b2f70f944adf1307edcffbddd84236ccdec98d8b83f211504d8ea1cf92219de2f77ebebbc8847597cf36af15d020d8a1882475c2cc4ebd78dde3ebf05eb7adb29ff9e5595270c380f36ff942bc6d718c42a5232aac3dc1c26d299dcaa8c1abc83dcf1d5249139c7f989beb3f68cdd901f49621d923791e5ba7b2d6f09e48d081b6151924aa0c949b22bb365070a42b190fef3be21bec667d9e371eb0f945dba67f28951df1d8cf7ef43b1942028caace6d71cc6f3beae1c04bd24bf7a5db717561d104921bf44cec64381e3e1fb51d5c5a66ef48ba6ddaf2e133f78169fbf4a15b92fc59b7b374e903fb3cbbb25f5d7997fd88d2effff8411ec9d79aba143b91aaea1064034f9082495ccf10091fba42124dc894bc527933c1cd2170e56c73f1a99032a27bf7ebf6fe4a2e7b19460f9b9416606f353a0b192ad0fbfb3e07e672a6b0b61102dbd3aef11e3c21477fb8af07fa7cecfff64fae331b4b1a0b7b384b70497c905d86569d17b980afe780f632281ac2b2bf8522caf10ad12c68e2643c4e058abceaf4d29028a864eee47b8d16090a2f59564e000f31e53110ffadfba6a7e6626c4828706fef5e90242cc685fba017e1ab63cae0f1c988c4a3718bd89892fefc43e7196723ae042210b85584c78afb68e32130028e4f78da3c2b9959063daa235950967aafcd79cbe6fc6bac76200c69e656c767d51123975b1731f5fd9891bdeb5d90239c20860f0203c56376d649cf1fbfcbe9d2602d7ad7f3854a2e5e7bdec34504ed02e0dd8be34b4f704ff91c0565e80e354750fef377d3b440dfea010bc7b929d3557d8488461c2157fdd1708bfb49b46ddf3c611d0dc459556aa6178ec7cb13fe3c7e2ff8245d41471715fed500836ed6a32bb98912d08463eeb1e7d58b37341df100a020a24c4183ec60c4c7560aa76cb0741398c3a6922d2c0fef6381ca19cef37f2b28ee7e70393d4bcb100eaa0aeade988c2938e5d78fc3cbbe6a2bbeff4a798db4c72c704a8ccc2eb3d820bc05740ed584f4c05888d63adca42013efb6cc244a86c84be157b368f5788c3e45b61319e6ec2ac42bd7122c9eb5295abe26465b112b669ae8c2ff626f6501f9d63e516e6f6b7db4dd753bc547dadbea140cb74e0a7e6c998d11e1a5954dc498301ff6ce36d75ff5de40f0cce1f676bc185df839428dbaa6d6312ed7dd72d4fac7b16af21e541e435a58b301e7e2d48f4ad937b63b0b71262c7f9b68b86fab4a194447bf09a09fde91d132f0a748a150f76e64d4ee5a34a358e020f70411570bc5424e48c1fc9c5ea932b3299d16d5ca31de565dceb135df425e4134278cdb637819c8020fcb463369b6bcaa86c75b6d9500a70197183b11b9dc0ab8de8e7029b1e0ca3b845fe1300ed587dbd1b86fc2148f969cb63a72d93be59fe0440cfd7661f0c5fe0a7b96c8f9dcfd5a4f58e5d566b62602777611568bb1d3b34380608c249e170fe4d5ced825c05a92616ba8e9123d62ff72927c350a623cc5c0b0befc1b169b07c6e5bb9832e7171e4fb8a6142eabcec44701be5b618bb710d84bdccc848033095dd9e8d2d7cb2ec7689b5e328bea4e8a782d572209bece894ab702945a34ab97e4b5e365ab76adfae39632f04f0647279d9584eb2d02202c0dadad895f2cb5b5d3e1d1085798c00bf810d9", 0xb02}], 0x1}}], 0x1, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0xa40, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0xb7, 0x0, 0x0, 0x0, 0x0) 10:16:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x25) setuid(r1) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = getpid() r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$notify(r5, 0x402, 0x25) fcntl$setown(r3, 0x8, r4) fcntl$notify(r3, 0x402, 0x25) getdents(r3, &(0x7f00000001c0)=""/100, 0x64) 10:16:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x1000, 0x0, 0x8, 0x100000001}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x0, 0x2, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfa8, 0x8, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)={r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 10:16:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x25) setuid(r1) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = getpid() r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$notify(r5, 0x402, 0x25) fcntl$setown(r3, 0x8, r4) fcntl$notify(r3, 0x402, 0x25) getdents(r3, &(0x7f00000001c0)=""/100, 0x64) 10:16:01 executing program 4: mq_open(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f00000000c0)={0x4}, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000100)={0x2710, 0x0, &(0x7f0000ffc000/0x4000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) dup2(r3, r2) 10:16:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x25) setuid(r1) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = getpid() r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$notify(r5, 0x402, 0x25) fcntl$setown(r3, 0x8, r4) fcntl$notify(r3, 0x402, 0x25) getdents(r3, &(0x7f00000001c0)=""/100, 0x64) 10:16:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x25) setuid(r1) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = getpid() r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$notify(r5, 0x402, 0x25) fcntl$setown(r3, 0x8, r4) fcntl$notify(r3, 0x402, 0x25) getdents(r3, &(0x7f00000001c0)=""/100, 0x64) 10:16:01 executing program 5: mq_open(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f00000000c0)={0x4}, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000100)={0x2710, 0x0, &(0x7f0000ffc000/0x4000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) dup2(r3, r2) 10:16:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x25) setuid(r1) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = getpid() r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$notify(r5, 0x402, 0x25) fcntl$setown(r3, 0x8, r4) fcntl$notify(r3, 0x402, 0x25) getdents(r3, &(0x7f00000001c0)=""/100, 0x64) 10:16:01 executing program 3: r0 = syz_io_uring_setup(0x9ee, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001540)="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", 0xb02}], 0x1}}], 0x1, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0xa40, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0xb7, 0x0, 0x0, 0x0, 0x0) 10:16:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x25) setuid(r1) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = getpid() r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$notify(r5, 0x402, 0x25) fcntl$setown(r3, 0x8, r4) fcntl$notify(r3, 0x402, 0x25) getdents(r3, &(0x7f00000001c0)=""/100, 0x64) 10:16:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, r3}}], 0x30}, 0x4005) 10:16:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x25) setuid(r1) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = getpid() r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$notify(r5, 0x402, 0x25) fcntl$setown(r3, 0x8, r4) fcntl$notify(r3, 0x402, 0x25) getdents(r3, &(0x7f00000001c0)=""/100, 0x64) 10:16:01 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1c, 0x0, @perf_config_ext={0x1f, 0xff}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"/262], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x9, @mcast2, 0x6}, 0x1c) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000280)="c9f9b1fc32591cdbd0dc110f2afdc523ae6be2e493b04a3eef195a2e8ad97a81d071c1947d55d724ea9f1ec766a61042d7f5b0446cb5cb4af9eaaa526132f7f805c126b07bf8b38c51f4d8357c758d9d6aaee0409983ccdb65c7d533a1b7ae01111b3a22cbda0f2de9d9dfc8cc8c469dce5d7a9392fbd81ea9547d50450480f49bcf9691b7f31ad6feca2f331ec8ee7aa0394b508e795ebc837bf386f5ea99588d62544f1d3fee3e284f76219f88737b59c55bc74335382792c786e22654d60cb5630680585a95c6", 0xc8}], 0x1) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x2, 0x2, 0x0, 0x2, 0xe597, 0x730}, 0x20) ioprio_set$pid(0x1, 0x0, 0x6000) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x208, 0x9) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYRESOCT=r4], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000c80)=ANY=[@ANYRES32=r2, @ANYRESHEX=r3, @ANYBLOB="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"/603, @ANYRESHEX=r0], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0xd1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r7, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000080}, 0x44000) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r8, 0x0, 0x32, &(0x7f00000000c0)="d60acbac", 0x4) 10:16:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000180)='wg0\x00', 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55507a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb0caccdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) epoll_create(0x1) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000380)={{0x41693ddf, 0x7fff}, 0x100, './file0\x00'}) 10:16:02 executing program 4: mq_open(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f00000000c0)={0x4}, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000100)={0x2710, 0x0, &(0x7f0000ffc000/0x4000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) dup2(r3, r2) 10:16:02 executing program 3: r0 = syz_io_uring_setup(0x9ee, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001540)="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", 0xb02}], 0x1}}], 0x1, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0xa40, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0xb7, 0x0, 0x0, 0x0, 0x0) 10:16:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, r3}}], 0x30}, 0x4005) 10:16:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x25) setuid(r1) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = getpid() r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$notify(r5, 0x402, 0x25) fcntl$setown(r3, 0x8, r4) fcntl$notify(r3, 0x402, 0x25) getdents(r3, &(0x7f00000001c0)=""/100, 0x64) 10:16:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, r3}}], 0x30}, 0x4005) 10:16:02 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1c, 0x0, @perf_config_ext={0x1f, 0xff}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"/262], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x9, @mcast2, 0x6}, 0x1c) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000280)="c9f9b1fc32591cdbd0dc110f2afdc523ae6be2e493b04a3eef195a2e8ad97a81d071c1947d55d724ea9f1ec766a61042d7f5b0446cb5cb4af9eaaa526132f7f805c126b07bf8b38c51f4d8357c758d9d6aaee0409983ccdb65c7d533a1b7ae01111b3a22cbda0f2de9d9dfc8cc8c469dce5d7a9392fbd81ea9547d50450480f49bcf9691b7f31ad6feca2f331ec8ee7aa0394b508e795ebc837bf386f5ea99588d62544f1d3fee3e284f76219f88737b59c55bc74335382792c786e22654d60cb5630680585a95c6", 0xc8}], 0x1) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x2, 0x2, 0x0, 0x2, 0xe597, 0x730}, 0x20) ioprio_set$pid(0x1, 0x0, 0x6000) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x208, 0x9) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYRESOCT=r4], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000c80)=ANY=[@ANYRES32=r2, @ANYRESHEX=r3, @ANYBLOB="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"/603, @ANYRESHEX=r0], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0xd1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r7, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000080}, 0x44000) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r8, 0x0, 0x32, &(0x7f00000000c0)="d60acbac", 0x4) 10:16:02 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1c, 0x0, @perf_config_ext={0x1f, 0xff}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"/262], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x9, @mcast2, 0x6}, 0x1c) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000280)="c9f9b1fc32591cdbd0dc110f2afdc523ae6be2e493b04a3eef195a2e8ad97a81d071c1947d55d724ea9f1ec766a61042d7f5b0446cb5cb4af9eaaa526132f7f805c126b07bf8b38c51f4d8357c758d9d6aaee0409983ccdb65c7d533a1b7ae01111b3a22cbda0f2de9d9dfc8cc8c469dce5d7a9392fbd81ea9547d50450480f49bcf9691b7f31ad6feca2f331ec8ee7aa0394b508e795ebc837bf386f5ea99588d62544f1d3fee3e284f76219f88737b59c55bc74335382792c786e22654d60cb5630680585a95c6", 0xc8}], 0x1) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x2, 0x2, 0x0, 0x2, 0xe597, 0x730}, 0x20) ioprio_set$pid(0x1, 0x0, 0x6000) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x208, 0x9) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYRESOCT=r4], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000c80)=ANY=[@ANYRES32=r2, @ANYRESHEX=r3, @ANYBLOB="000429bd7000ffdbdf2502000000280007007379737465000000006f626a6563745f723a7379736c6f67645f657865637f743a73300008000400ac1e06011400ff036970766a616e3100000000000009000000edb133f1afb6f6fb4903515631b048000300fc0200000000000000000000000000001400060076657468305f766972745f776966690008000500e000000214000300fe8000000000000000ea7e00000000bb14000300fe8000deffffff00000000000000002d2500070073797374656d5f753a6f626a6563745f723a6400000000000000005f743a7330000000002700070073797374656d5f753a6f626a6563745f723a696e697472635f657865635f743a73300000f925c25b5fef910a55acc660e2df06000000f095d8a4d1160efc91276d15ebc6000049b68617032133be8589c046c39ab149d897a6a12acdece1097247d8c1c1b9f8b40ecfb6fda0a69f1bbe0a5ea404af38d4a3aa2310ca23de94387425f6b4d28a3b456d7872216e75f46549c9da7db425166f324b9d646e68c0a7ac35dda35100007fb1373c5a7320242bb8af55bc2d1c77d71dbb6d19d3a57d8aeaa0b5273e5c000000006d7f3f0e7a98b6d34d9a711c2dbd3e4ae311b899caba5d06052f628b099e40cdbb3c1bd31d5a6fffd9e7f83365fc55cbb66152ddb5979dedf9c39b022fd6a6c8c592b55b8a8cdfe6c84f9a721861e4ae1e50610e9a566512dc40ff5e2ed3553ff26de8902bea0331fa7a11fdbf5713c9f088b3c068e6bfad8e6408f75faeaa8481b7c45bae355dda08e41952322910111e7b2ce0045c44e6dd61d5073ca45a00"/603, @ANYRESHEX=r0], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0xd1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r7, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000080}, 0x44000) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r8, 0x0, 0x32, &(0x7f00000000c0)="d60acbac", 0x4) 10:16:02 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1c, 0x0, @perf_config_ext={0x1f, 0xff}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"/262], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x9, @mcast2, 0x6}, 0x1c) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000280)="c9f9b1fc32591cdbd0dc110f2afdc523ae6be2e493b04a3eef195a2e8ad97a81d071c1947d55d724ea9f1ec766a61042d7f5b0446cb5cb4af9eaaa526132f7f805c126b07bf8b38c51f4d8357c758d9d6aaee0409983ccdb65c7d533a1b7ae01111b3a22cbda0f2de9d9dfc8cc8c469dce5d7a9392fbd81ea9547d50450480f49bcf9691b7f31ad6feca2f331ec8ee7aa0394b508e795ebc837bf386f5ea99588d62544f1d3fee3e284f76219f88737b59c55bc74335382792c786e22654d60cb5630680585a95c6", 0xc8}], 0x1) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x2, 0x2, 0x0, 0x2, 0xe597, 0x730}, 0x20) ioprio_set$pid(0x1, 0x0, 0x6000) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x208, 0x9) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYRESOCT=r4], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000c80)=ANY=[@ANYRES32=r2, @ANYRESHEX=r3, @ANYBLOB="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"/603, @ANYRESHEX=r0], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0xd1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r7, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000080}, 0x44000) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r8, 0x0, 0x32, &(0x7f00000000c0)="d60acbac", 0x4) 10:16:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000180)='wg0\x00', 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55507a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb0caccdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) epoll_create(0x1) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000380)={{0x41693ddf, 0x7fff}, 0x100, './file0\x00'}) 10:16:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, r3}}], 0x30}, 0x4005) 10:16:02 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1c, 0x0, @perf_config_ext={0x1f, 0xff}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"/262], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x9, @mcast2, 0x6}, 0x1c) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000280)="c9f9b1fc32591cdbd0dc110f2afdc523ae6be2e493b04a3eef195a2e8ad97a81d071c1947d55d724ea9f1ec766a61042d7f5b0446cb5cb4af9eaaa526132f7f805c126b07bf8b38c51f4d8357c758d9d6aaee0409983ccdb65c7d533a1b7ae01111b3a22cbda0f2de9d9dfc8cc8c469dce5d7a9392fbd81ea9547d50450480f49bcf9691b7f31ad6feca2f331ec8ee7aa0394b508e795ebc837bf386f5ea99588d62544f1d3fee3e284f76219f88737b59c55bc74335382792c786e22654d60cb5630680585a95c6", 0xc8}], 0x1) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x2, 0x2, 0x0, 0x2, 0xe597, 0x730}, 0x20) ioprio_set$pid(0x1, 0x0, 0x6000) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x208, 0x9) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="00022dbd7003fedbdf250300000008000400e0000002c4bd4572333c6ec1b1fd5b8b01f7dfe7e3996772fc12b05b245ee1735be6071e583078abc90d94248538991e5fcf2dc96a0ed8de0d29b79f0878db3b8c92ae16b7e3db182d2fcdd95c9d3422c0bb53530b06b41c68baa2cc58db4e2166ce7a610000ffedff581bd7ba9d2c6aafce42270343107f695871e73e8bd41867ef145a9223bdb122aa29464c36aca08d609c170b21843de1ec2611cdb8f19b7f05e8296b2947cfad6543c3319cae2f62a524d87ed1837c665397a63bb405c0a3eed31cc7b54e64e076b03f584e11bd27a99825cce944a1616177bc9d1b0bf31380fd81f762a446c31f9aaa1622b12fafd1a2c4f9779b44301d3de5fcd3eacec73ed41f6c882834e8a6ce1e036126446de3b839b2e3fb6707cf1bb64273b2d44b03360e9f209d2f005c9cca77f60d26d55ff7dd4f365ea86dc72279c9e9a4d7b09869cdb56d745ea9c7f9e3cd20544feb15def710480227f681e9fb37dfd4186b4657d49c0d35ec2d5cc24b69568678fe1f70d361b880806dfc399df8f9e3dc00000000000000", @ANYRESOCT=r4], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000c80)=ANY=[@ANYRES32=r2, @ANYRESHEX=r3, @ANYBLOB="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"/603, @ANYRESHEX=r0], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0xd1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r7, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000080}, 0x44000) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r8, 0x0, 0x32, &(0x7f00000000c0)="d60acbac", 0x4) 10:16:02 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1c, 0x0, @perf_config_ext={0x1f, 0xff}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"/262], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x9, @mcast2, 0x6}, 0x1c) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000280)="c9f9b1fc32591cdbd0dc110f2afdc523ae6be2e493b04a3eef195a2e8ad97a81d071c1947d55d724ea9f1ec766a61042d7f5b0446cb5cb4af9eaaa526132f7f805c126b07bf8b38c51f4d8357c758d9d6aaee0409983ccdb65c7d533a1b7ae01111b3a22cbda0f2de9d9dfc8cc8c469dce5d7a9392fbd81ea9547d50450480f49bcf9691b7f31ad6feca2f331ec8ee7aa0394b508e795ebc837bf386f5ea99588d62544f1d3fee3e284f76219f88737b59c55bc74335382792c786e22654d60cb5630680585a95c6", 0xc8}], 0x1) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x2, 0x2, 0x0, 0x2, 0xe597, 0x730}, 0x20) ioprio_set$pid(0x1, 0x0, 0x6000) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x208, 0x9) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYRESOCT=r4], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000c80)=ANY=[@ANYRES32=r2, @ANYRESHEX=r3, @ANYBLOB="000429bd7000ffdbdf2502000000280007007379737465000000006f626a6563745f723a7379736c6f67645f657865637f743a73300008000400ac1e06011400ff036970766a616e3100000000000009000000edb133f1afb6f6fb4903515631b048000300fc0200000000000000000000000000001400060076657468305f766972745f776966690008000500e000000214000300fe8000000000000000ea7e00000000bb14000300fe8000deffffff00000000000000002d2500070073797374656d5f753a6f626a6563745f723a6400000000000000005f743a7330000000002700070073797374656d5f753a6f626a6563745f723a696e697472635f657865635f743a73300000f925c25b5fef910a55acc660e2df06000000f095d8a4d1160efc91276d15ebc6000049b68617032133be8589c046c39ab149d897a6a12acdece1097247d8c1c1b9f8b40ecfb6fda0a69f1bbe0a5ea404af38d4a3aa2310ca23de94387425f6b4d28a3b456d7872216e75f46549c9da7db425166f324b9d646e68c0a7ac35dda35100007fb1373c5a7320242bb8af55bc2d1c77d71dbb6d19d3a57d8aeaa0b5273e5c000000006d7f3f0e7a98b6d34d9a711c2dbd3e4ae311b899caba5d06052f628b099e40cdbb3c1bd31d5a6fffd9e7f83365fc55cbb66152ddb5979dedf9c39b022fd6a6c8c592b55b8a8cdfe6c84f9a721861e4ae1e50610e9a566512dc40ff5e2ed3553ff26de8902bea0331fa7a11fdbf5713c9f088b3c068e6bfad8e6408f75faeaa8481b7c45bae355dda08e41952322910111e7b2ce0045c44e6dd61d5073ca45a00"/603, @ANYRESHEX=r0], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0xd1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r7, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000080}, 0x44000) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r8, 0x0, 0x32, &(0x7f00000000c0)="d60acbac", 0x4) 10:16:02 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1c, 0x0, @perf_config_ext={0x1f, 0xff}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"/262], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x9, @mcast2, 0x6}, 0x1c) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000280)="c9f9b1fc32591cdbd0dc110f2afdc523ae6be2e493b04a3eef195a2e8ad97a81d071c1947d55d724ea9f1ec766a61042d7f5b0446cb5cb4af9eaaa526132f7f805c126b07bf8b38c51f4d8357c758d9d6aaee0409983ccdb65c7d533a1b7ae01111b3a22cbda0f2de9d9dfc8cc8c469dce5d7a9392fbd81ea9547d50450480f49bcf9691b7f31ad6feca2f331ec8ee7aa0394b508e795ebc837bf386f5ea99588d62544f1d3fee3e284f76219f88737b59c55bc74335382792c786e22654d60cb5630680585a95c6", 0xc8}], 0x1) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x2, 0x2, 0x0, 0x2, 0xe597, 0x730}, 0x20) ioprio_set$pid(0x1, 0x0, 0x6000) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x208, 0x9) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYRESOCT=r4], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000c80)=ANY=[@ANYRES32=r2, @ANYRESHEX=r3, @ANYBLOB="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"/603, @ANYRESHEX=r0], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0xd1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r7, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000080}, 0x44000) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r8, 0x0, 0x32, &(0x7f00000000c0)="d60acbac", 0x4) 10:16:02 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1c, 0x0, @perf_config_ext={0x1f, 0xff}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"/262], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x9, @mcast2, 0x6}, 0x1c) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000280)="c9f9b1fc32591cdbd0dc110f2afdc523ae6be2e493b04a3eef195a2e8ad97a81d071c1947d55d724ea9f1ec766a61042d7f5b0446cb5cb4af9eaaa526132f7f805c126b07bf8b38c51f4d8357c758d9d6aaee0409983ccdb65c7d533a1b7ae01111b3a22cbda0f2de9d9dfc8cc8c469dce5d7a9392fbd81ea9547d50450480f49bcf9691b7f31ad6feca2f331ec8ee7aa0394b508e795ebc837bf386f5ea99588d62544f1d3fee3e284f76219f88737b59c55bc74335382792c786e22654d60cb5630680585a95c6", 0xc8}], 0x1) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x2, 0x2, 0x0, 0x2, 0xe597, 0x730}, 0x20) ioprio_set$pid(0x1, 0x0, 0x6000) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x208, 0x9) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYRESOCT=r4], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000c80)=ANY=[@ANYRES32=r2, @ANYRESHEX=r3, @ANYBLOB="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"/603, @ANYRESHEX=r0], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0xd1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r7, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000080}, 0x44000) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r8, 0x0, 0x32, &(0x7f00000000c0)="d60acbac", 0x4) 10:16:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, r3}}], 0x30}, 0x4005) 10:16:03 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1c, 0x0, @perf_config_ext={0x1f, 0xff}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"/262], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x9, @mcast2, 0x6}, 0x1c) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000280)="c9f9b1fc32591cdbd0dc110f2afdc523ae6be2e493b04a3eef195a2e8ad97a81d071c1947d55d724ea9f1ec766a61042d7f5b0446cb5cb4af9eaaa526132f7f805c126b07bf8b38c51f4d8357c758d9d6aaee0409983ccdb65c7d533a1b7ae01111b3a22cbda0f2de9d9dfc8cc8c469dce5d7a9392fbd81ea9547d50450480f49bcf9691b7f31ad6feca2f331ec8ee7aa0394b508e795ebc837bf386f5ea99588d62544f1d3fee3e284f76219f88737b59c55bc74335382792c786e22654d60cb5630680585a95c6", 0xc8}], 0x1) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x2, 0x2, 0x0, 0x2, 0xe597, 0x730}, 0x20) ioprio_set$pid(0x1, 0x0, 0x6000) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x208, 0x9) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYRESOCT=r4], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000c80)=ANY=[@ANYRES32=r2, @ANYRESHEX=r3, @ANYBLOB="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"/603, @ANYRESHEX=r0], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0xd1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r7, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000080}, 0x44000) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r8, 0x0, 0x32, &(0x7f00000000c0)="d60acbac", 0x4) 10:16:03 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1c, 0x0, @perf_config_ext={0x1f, 0xff}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"/262], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x9, @mcast2, 0x6}, 0x1c) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000280)="c9f9b1fc32591cdbd0dc110f2afdc523ae6be2e493b04a3eef195a2e8ad97a81d071c1947d55d724ea9f1ec766a61042d7f5b0446cb5cb4af9eaaa526132f7f805c126b07bf8b38c51f4d8357c758d9d6aaee0409983ccdb65c7d533a1b7ae01111b3a22cbda0f2de9d9dfc8cc8c469dce5d7a9392fbd81ea9547d50450480f49bcf9691b7f31ad6feca2f331ec8ee7aa0394b508e795ebc837bf386f5ea99588d62544f1d3fee3e284f76219f88737b59c55bc74335382792c786e22654d60cb5630680585a95c6", 0xc8}], 0x1) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x2, 0x2, 0x0, 0x2, 0xe597, 0x730}, 0x20) ioprio_set$pid(0x1, 0x0, 0x6000) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x208, 0x9) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYRESOCT=r4], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000c80)=ANY=[@ANYRES32=r2, @ANYRESHEX=r3, @ANYBLOB="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"/603, @ANYRESHEX=r0], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0xd1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r7, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000080}, 0x44000) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r8, 0x0, 0x32, &(0x7f00000000c0)="d60acbac", 0x4) 10:16:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, r3}}], 0x30}, 0x4005) 10:16:03 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1c, 0x0, @perf_config_ext={0x1f, 0xff}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000f40)=ANY=[@ANYBLOB="00e193e1a41d28e59803e7a9f69459d7269395402d80e8869430a8dccaed43a8216e11892c027ea74d0c40000000004b5a60840c9a762f720d13efa1bc9e3d826c524de83c24460df69f6d8a97cea0d6746006e61e064a5fae3e7eb3084632412f3e11faad9fb94000f269bf1c059f5ea70455160900bc274eb970ef369c3771d8bbbf85fc675bc44aa0a781c9ee6ff53d67fb99958ff383948b304ebd5e4672d76999f2b0a4093432e786bd446e2586cfd74fbd0e50b5e8338adfad08f825166f742d362f44b35fdcbf3bbcb0bb5db2aacb1b902bdd94f3f25d4e896a2a5842fc7bd76be5c5c9277f322edaa28690f7977fc6a1ae192be747ac8700"/262], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x9, @mcast2, 0x6}, 0x1c) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000280)="c9f9b1fc32591cdbd0dc110f2afdc523ae6be2e493b04a3eef195a2e8ad97a81d071c1947d55d724ea9f1ec766a61042d7f5b0446cb5cb4af9eaaa526132f7f805c126b07bf8b38c51f4d8357c758d9d6aaee0409983ccdb65c7d533a1b7ae01111b3a22cbda0f2de9d9dfc8cc8c469dce5d7a9392fbd81ea9547d50450480f49bcf9691b7f31ad6feca2f331ec8ee7aa0394b508e795ebc837bf386f5ea99588d62544f1d3fee3e284f76219f88737b59c55bc74335382792c786e22654d60cb5630680585a95c6", 0xc8}], 0x1) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x2, 0x2, 0x0, 0x2, 0xe597, 0x730}, 0x20) ioprio_set$pid(0x1, 0x0, 0x6000) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x208, 0x9) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYRESOCT=r4], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000c80)=ANY=[@ANYRES32=r2, @ANYRESHEX=r3, @ANYBLOB="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"/603, @ANYRESHEX=r0], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0xd1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r7, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000080}, 0x44000) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r8, 0x0, 0x32, &(0x7f00000000c0)="d60acbac", 0x4) 10:16:03 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1c, 0x0, @perf_config_ext={0x1f, 0xff}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000f40)=ANY=[@ANYBLOB="00e193e1a41d28e59803e7a9f69459d7269395402d80e8869430a8dccaed43a8216e11892c027ea74d0c40000000004b5a60840c9a762f720d13efa1bc9e3d826c524de83c24460df69f6d8a97cea0d6746006e61e064a5fae3e7eb3084632412f3e11faad9fb94000f269bf1c059f5ea70455160900bc274eb970ef369c3771d8bbbf85fc675bc44aa0a781c9ee6ff53d67fb99958ff383948b304ebd5e4672d76999f2b0a4093432e786bd446e2586cfd74fbd0e50b5e8338adfad08f825166f742d362f44b35fdcbf3bbcb0bb5db2aacb1b902bdd94f3f25d4e896a2a5842fc7bd76be5c5c9277f322edaa28690f7977fc6a1ae192be747ac8700"/262], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x9, @mcast2, 0x6}, 0x1c) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000280)="c9f9b1fc32591cdbd0dc110f2afdc523ae6be2e493b04a3eef195a2e8ad97a81d071c1947d55d724ea9f1ec766a61042d7f5b0446cb5cb4af9eaaa526132f7f805c126b07bf8b38c51f4d8357c758d9d6aaee0409983ccdb65c7d533a1b7ae01111b3a22cbda0f2de9d9dfc8cc8c469dce5d7a9392fbd81ea9547d50450480f49bcf9691b7f31ad6feca2f331ec8ee7aa0394b508e795ebc837bf386f5ea99588d62544f1d3fee3e284f76219f88737b59c55bc74335382792c786e22654d60cb5630680585a95c6", 0xc8}], 0x1) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x2, 0x2, 0x0, 0x2, 0xe597, 0x730}, 0x20) ioprio_set$pid(0x1, 0x0, 0x6000) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x208, 0x9) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="00022dbd7003fedbdf250300000008000400e0000002c4bd4572333c6ec1b1fd5b8b01f7dfe7e3996772fc12b05b245ee1735be6071e583078abc90d94248538991e5fcf2dc96a0ed8de0d29b79f0878db3b8c92ae16b7e3db182d2fcdd95c9d3422c0bb53530b06b41c68baa2cc58db4e2166ce7a610000ffedff581bd7ba9d2c6aafce42270343107f695871e73e8bd41867ef145a9223bdb122aa29464c36aca08d609c170b21843de1ec2611cdb8f19b7f05e8296b2947cfad6543c3319cae2f62a524d87ed1837c665397a63bb405c0a3eed31cc7b54e64e076b03f584e11bd27a99825cce944a1616177bc9d1b0bf31380fd81f762a446c31f9aaa1622b12fafd1a2c4f9779b44301d3de5fcd3eacec73ed41f6c882834e8a6ce1e036126446de3b839b2e3fb6707cf1bb64273b2d44b03360e9f209d2f005c9cca77f60d26d55ff7dd4f365ea86dc72279c9e9a4d7b09869cdb56d745ea9c7f9e3cd20544feb15def710480227f681e9fb37dfd4186b4657d49c0d35ec2d5cc24b69568678fe1f70d361b880806dfc399df8f9e3dc00000000000000", @ANYRESOCT=r4], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000c80)=ANY=[@ANYRES32=r2, @ANYRESHEX=r3, @ANYBLOB="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"/603, @ANYRESHEX=r0], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0xd1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r7, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000080}, 0x44000) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r8, 0x0, 0x32, &(0x7f00000000c0)="d60acbac", 0x4) 10:16:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000180)='wg0\x00', 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55507a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb0caccdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) epoll_create(0x1) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000380)={{0x41693ddf, 0x7fff}, 0x100, './file0\x00'}) 10:16:03 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1c, 0x0, @perf_config_ext={0x1f, 0xff}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"/262], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x9, @mcast2, 0x6}, 0x1c) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000280)="c9f9b1fc32591cdbd0dc110f2afdc523ae6be2e493b04a3eef195a2e8ad97a81d071c1947d55d724ea9f1ec766a61042d7f5b0446cb5cb4af9eaaa526132f7f805c126b07bf8b38c51f4d8357c758d9d6aaee0409983ccdb65c7d533a1b7ae01111b3a22cbda0f2de9d9dfc8cc8c469dce5d7a9392fbd81ea9547d50450480f49bcf9691b7f31ad6feca2f331ec8ee7aa0394b508e795ebc837bf386f5ea99588d62544f1d3fee3e284f76219f88737b59c55bc74335382792c786e22654d60cb5630680585a95c6", 0xc8}], 0x1) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x2, 0x2, 0x0, 0x2, 0xe597, 0x730}, 0x20) ioprio_set$pid(0x1, 0x0, 0x6000) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x208, 0x9) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYRESOCT=r4], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000c80)=ANY=[@ANYRES32=r2, @ANYRESHEX=r3, @ANYBLOB="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"/603, @ANYRESHEX=r0], 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0xd1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r7, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000080}, 0x44000) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r8, 0x0, 0x32, &(0x7f00000000c0)="d60acbac", 0x4) 10:16:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, r3}}], 0x30}, 0x4005) 10:16:03 executing program 5: clone(0x3186200ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r1 = gettid() tkill(r1, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) 10:16:03 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/reserved_size', 0x2, 0x0) write$P9_RGETATTR(r0, &(0x7f0000000000)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0xee00}}, 0xa0) 10:16:03 executing program 2: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:16:03 executing program 5: clone(0x3186200ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r1 = gettid() tkill(r1, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) 10:16:03 executing program 1: clone(0x3186200ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r1 = gettid() tkill(r1, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) 10:16:03 executing program 2: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:16:04 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/reserved_size', 0x2, 0x0) write$P9_RGETATTR(r0, &(0x7f0000000000)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0xee00}}, 0xa0) 10:16:04 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x1c0, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xc4, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xe8, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}]}, 0x1c0}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000080)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 10:16:04 executing program 5: clone(0x3186200ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r1 = gettid() tkill(r1, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) 10:16:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000180)='wg0\x00', 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55507a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb0caccdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) epoll_create(0x1) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000380)={{0x41693ddf, 0x7fff}, 0x100, './file0\x00'}) 10:16:04 executing program 2: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:16:04 executing program 1: clone(0x3186200ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r1 = gettid() tkill(r1, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) 10:16:04 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/reserved_size', 0x2, 0x0) write$P9_RGETATTR(r0, &(0x7f0000000000)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0xee00}}, 0xa0) 10:16:04 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x1c0, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xc4, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xe8, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}]}, 0x1c0}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000080)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 10:16:04 executing program 5: clone(0x3186200ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r1 = gettid() tkill(r1, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) 10:16:04 executing program 1: clone(0x3186200ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r1 = gettid() tkill(r1, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) 10:16:04 executing program 2: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:16:04 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/reserved_size', 0x2, 0x0) write$P9_RGETATTR(r0, &(0x7f0000000000)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0xee00}}, 0xa0) 10:16:04 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x1c0, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xc4, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xe8, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}]}, 0x1c0}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000080)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 10:16:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000000bbbef4f8966af454", @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@ipv6_newaddr={0x48, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x48}}, 0x0) 10:16:05 executing program 2: socket$nl_route(0x10, 0x3, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000", 0x1e, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0x2, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x92) rmdir(&(0x7f0000000340)='./file0\x00') lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x422) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYRES64], 0x401, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}) openat(0xffffffffffffffff, 0x0, 0x400, 0x40) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x0, 0xee01, 0x0, 0x0, 0x0, 0x0, 0xe063}, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x7, 0x0, 0x0, 0x0, r1, r1}) msgctl$IPC_SET(r0, 0x1, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 220.964441][T10889] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 221.100477][T10894] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:16:05 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x1c0, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xc4, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xe8, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}]}, 0x1c0}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000080)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 10:16:05 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x8) 10:16:05 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000680)=0x65) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x0fF\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20002, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x30a1, 0x4, @perf_config_ext={0x1000}, 0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x200, 0x0, 0x0, 0x0, 0x2d}, r3, 0xd, 0xffffffffffffffff, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xf6) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x8, 0x9, 0x0, 0x0, 0x0, 0x2b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') socket$kcm(0x21, 0x0, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[@ANYBLOB='+pids -cp` -memory +pids +pids -rdma +rdma '], 0x2b) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000), 0x20b002) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x6, 0x1, 0xfd, 0x9, 0x0, 0x0, 0x10010, 0xb, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x1, @perf_bp={&(0x7f0000000100), 0x8}, 0x800, 0xfffffffffffffffc, 0x1000, 0x2, 0x0, 0x9, 0x96e1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0, 0x8, r6, 0x3) [ 221.167107][T10897] loop2: detected capacity change from 0 to 4096 10:16:05 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa3, 0x0, &(0x7f0000000000)) 10:16:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000000bbbef4f8966af454", @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@ipv6_newaddr={0x48, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x48}}, 0x0) [ 221.263833][T10897] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 221.330348][T10916] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:16:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000000bbbef4f8966af454", @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@ipv6_newaddr={0x48, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x48}}, 0x0) 10:16:05 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x8) 10:16:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000000bbbef4f8966af454", @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@ipv6_newaddr={0x48, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x48}}, 0x0) 10:16:05 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa3, 0x0, &(0x7f0000000000)) 10:16:05 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x8) [ 221.785697][T10924] device wlan1 entered promiscuous mode [ 221.795262][T10929] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:16:05 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa3, 0x0, &(0x7f0000000000)) [ 221.870875][T10937] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 221.927328][T10915] device wlan1 left promiscuous mode [ 221.952186][T10924] device wlan1 entered promiscuous mode 10:16:06 executing program 2: socket$nl_route(0x10, 0x3, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000", 0x1e, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0x2, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x92) rmdir(&(0x7f0000000340)='./file0\x00') lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x422) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYRES64], 0x401, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}) openat(0xffffffffffffffff, 0x0, 0x400, 0x40) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x0, 0xee01, 0x0, 0x0, 0x0, 0x0, 0xe063}, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x7, 0x0, 0x0, 0x0, r1, r1}) msgctl$IPC_SET(r0, 0x1, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 10:16:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000000bbbef4f8966af454", @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@ipv6_newaddr={0x48, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x48}}, 0x0) 10:16:06 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x8) 10:16:06 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa3, 0x0, &(0x7f0000000000)) 10:16:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000000bbbef4f8966af454", @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@ipv6_newaddr={0x48, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x48}}, 0x0) 10:16:06 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000680)=0x65) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x0fF\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20002, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x30a1, 0x4, @perf_config_ext={0x1000}, 0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x200, 0x0, 0x0, 0x0, 0x2d}, r3, 0xd, 0xffffffffffffffff, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xf6) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x8, 0x9, 0x0, 0x0, 0x0, 0x2b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') socket$kcm(0x21, 0x0, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[@ANYBLOB='+pids -cp` -memory +pids +pids -rdma +rdma '], 0x2b) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000), 0x20b002) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x6, 0x1, 0xfd, 0x9, 0x0, 0x0, 0x10010, 0xb, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x1, @perf_bp={&(0x7f0000000100), 0x8}, 0x800, 0xfffffffffffffffc, 0x1000, 0x2, 0x0, 0x9, 0x96e1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0, 0x8, r6, 0x3) [ 222.208056][T10963] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:16:06 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000680)=0x65) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x0fF\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20002, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x30a1, 0x4, @perf_config_ext={0x1000}, 0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x200, 0x0, 0x0, 0x0, 0x2d}, r3, 0xd, 0xffffffffffffffff, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xf6) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x8, 0x9, 0x0, 0x0, 0x0, 0x2b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') socket$kcm(0x21, 0x0, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[@ANYBLOB='+pids -cp` -memory +pids +pids -rdma +rdma '], 0x2b) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000), 0x20b002) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x6, 0x1, 0xfd, 0x9, 0x0, 0x0, 0x10010, 0xb, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x1, @perf_bp={&(0x7f0000000100), 0x8}, 0x800, 0xfffffffffffffffc, 0x1000, 0x2, 0x0, 0x9, 0x96e1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0, 0x8, r6, 0x3) [ 222.260167][T10965] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 222.284537][T10966] loop2: detected capacity change from 0 to 4096 10:16:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000000bbbef4f8966af454", @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@ipv6_newaddr={0x48, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x48}}, 0x0) [ 222.305828][T10964] device wlan1 left promiscuous mode [ 222.372587][T10966] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 222.385828][T10973] device wlan1 entered promiscuous mode 10:16:06 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff00f}], 0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) 10:16:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000000bbbef4f8966af454", @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@ipv6_newaddr={0x48, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x48}}, 0x0) 10:16:06 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000680)=0x65) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x0fF\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20002, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x30a1, 0x4, @perf_config_ext={0x1000}, 0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x200, 0x0, 0x0, 0x0, 0x2d}, r3, 0xd, 0xffffffffffffffff, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xf6) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x8, 0x9, 0x0, 0x0, 0x0, 0x2b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') socket$kcm(0x21, 0x0, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[@ANYBLOB='+pids -cp` -memory +pids +pids -rdma +rdma '], 0x2b) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000), 0x20b002) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x6, 0x1, 0xfd, 0x9, 0x0, 0x0, 0x10010, 0xb, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x1, @perf_bp={&(0x7f0000000100), 0x8}, 0x800, 0xfffffffffffffffc, 0x1000, 0x2, 0x0, 0x9, 0x96e1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0, 0x8, r6, 0x3) [ 222.664836][T10984] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 10:16:06 executing program 2: socket$nl_route(0x10, 0x3, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000", 0x1e, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0x2, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x92) rmdir(&(0x7f0000000340)='./file0\x00') lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x422) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYRES64], 0x401, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}) openat(0xffffffffffffffff, 0x0, 0x400, 0x40) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x0, 0xee01, 0x0, 0x0, 0x0, 0x0, 0xe063}, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x7, 0x0, 0x0, 0x0, r1, r1}) msgctl$IPC_SET(r0, 0x1, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 222.729731][T10990] device wlan1 entered promiscuous mode [ 222.765635][T11004] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:16:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000000bbbef4f8966af454", @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@ipv6_newaddr={0x48, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x48}}, 0x0) 10:16:06 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000680)=0x65) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x0fF\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20002, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x30a1, 0x4, @perf_config_ext={0x1000}, 0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x200, 0x0, 0x0, 0x0, 0x2d}, r3, 0xd, 0xffffffffffffffff, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xf6) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x8, 0x9, 0x0, 0x0, 0x0, 0x2b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') socket$kcm(0x21, 0x0, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[@ANYBLOB='+pids -cp` -memory +pids +pids -rdma +rdma '], 0x2b) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000), 0x20b002) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x6, 0x1, 0xfd, 0x9, 0x0, 0x0, 0x10010, 0xb, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x1, @perf_bp={&(0x7f0000000100), 0x8}, 0x800, 0xfffffffffffffffc, 0x1000, 0x2, 0x0, 0x9, 0x96e1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0, 0x8, r6, 0x3) 10:16:06 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000600)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd=r0}, 0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 222.890374][T11011] loop2: detected capacity change from 0 to 4096 [ 222.932987][T11003] device wlan1 left promiscuous mode [ 222.987597][T11008] device wlan1 entered promiscuous mode [ 223.007152][T11022] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 10:16:07 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000680)=0x65) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x0fF\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20002, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x30a1, 0x4, @perf_config_ext={0x1000}, 0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x200, 0x0, 0x0, 0x0, 0x2d}, r3, 0xd, 0xffffffffffffffff, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xf6) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x8, 0x9, 0x0, 0x0, 0x0, 0x2b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') socket$kcm(0x21, 0x0, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[@ANYBLOB='+pids -cp` -memory +pids +pids -rdma +rdma '], 0x2b) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000), 0x20b002) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x6, 0x1, 0xfd, 0x9, 0x0, 0x0, 0x10010, 0xb, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x1, @perf_bp={&(0x7f0000000100), 0x8}, 0x800, 0xfffffffffffffffc, 0x1000, 0x2, 0x0, 0x9, 0x96e1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0, 0x8, r6, 0x3) [ 223.027305][T11011] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 10:16:07 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) clock_nanosleep(0x0, 0x0, 0x0, &(0x7f00000001c0)) write(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) [ 223.087450][T11021] device wlan1 left promiscuous mode [ 223.283295][T11031] device wlan1 entered promiscuous mode 10:16:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000000bbbef4f8966af454", @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@ipv6_newaddr={0x48, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x48}}, 0x0) [ 223.422907][T11037] device wlan1 left promiscuous mode 10:16:07 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000680)=0x65) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x0fF\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20002, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x30a1, 0x4, @perf_config_ext={0x1000}, 0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x200, 0x0, 0x0, 0x0, 0x2d}, r3, 0xd, 0xffffffffffffffff, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xf6) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x8, 0x9, 0x0, 0x0, 0x0, 0x2b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') socket$kcm(0x21, 0x0, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[@ANYBLOB='+pids -cp` -memory +pids +pids -rdma +rdma '], 0x2b) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000), 0x20b002) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x6, 0x1, 0xfd, 0x9, 0x0, 0x0, 0x10010, 0xb, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x1, @perf_bp={&(0x7f0000000100), 0x8}, 0x800, 0xfffffffffffffffc, 0x1000, 0x2, 0x0, 0x9, 0x96e1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0, 0x8, r6, 0x3) [ 223.530175][T11040] device wlan1 entered promiscuous mode 10:16:07 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, 0x0) 10:16:07 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000600)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd=r0}, 0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 10:16:07 executing program 2: socket$nl_route(0x10, 0x3, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000", 0x1e, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0x2, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x92) rmdir(&(0x7f0000000340)='./file0\x00') lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x422) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYRES64], 0x401, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}) openat(0xffffffffffffffff, 0x0, 0x400, 0x40) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x0, 0xee01, 0x0, 0x0, 0x0, 0x0, 0xe063}, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x7, 0x0, 0x0, 0x0, r1, r1}) msgctl$IPC_SET(r0, 0x1, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 223.760166][T11054] device wlan1 left promiscuous mode [ 223.791114][T11057] hub 9-0:1.0: USB hub found [ 223.817901][T11057] hub 9-0:1.0: 8 ports detected 10:16:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0xc, 0x0, 0x0) [ 223.919516][T11058] device wlan1 entered promiscuous mode [ 223.924931][T11064] loop2: detected capacity change from 0 to 4096 [ 224.003360][T11064] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 10:16:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0xc, 0x0, 0x0) 10:16:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x34, r2, 0x209, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "eeb7459a6f"}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x34}}, 0x0) 10:16:08 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, 0x0) 10:16:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0xc, 0x0, 0x0) 10:16:08 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) clock_nanosleep(0x0, 0x0, 0x0, &(0x7f00000001c0)) write(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) 10:16:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x34, r2, 0x209, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "eeb7459a6f"}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x34}}, 0x0) 10:16:08 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, 0x0) 10:16:08 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, 0x0) 10:16:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x34, r2, 0x209, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "eeb7459a6f"}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x34}}, 0x0) [ 255.399240][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.405898][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 257.476196][ T8022] Bluetooth: hci1: command 0x0406 tx timeout [ 257.482241][ T8022] Bluetooth: hci3: command 0x0406 tx timeout [ 257.486156][ T8172] Bluetooth: hci0: command 0x0406 tx timeout [ 257.496154][ T8022] Bluetooth: hci5: command 0x0406 tx timeout [ 257.504023][ T8172] Bluetooth: hci4: command 0x0406 tx timeout [ 283.074106][ T2517] Bluetooth: hci2: command 0x0406 tx timeout [ 316.834131][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.840529][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 368.669355][ T26] INFO: task syz-executor.5:11059 blocked for more than 143 seconds. [ 368.677647][ T26] Not tainted 5.16.0-rc3-syzkaller #0 [ 368.686041][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 368.696823][ T26] task:syz-executor.5 state:D stack:24432 pid:11059 ppid: 6827 flags:0x00024004 [ 368.708035][ T26] Call Trace: [ 368.713538][ T26] [ 368.716484][ T26] __schedule+0xb72/0x1460 [ 368.732067][ T26] ? release_firmware_map_entry+0x182/0x182 [ 368.738612][ T26] ? _raw_spin_unlock_irqrestore+0x8b/0x130 [ 368.745739][ T26] ? lockdep_hardirqs_on+0x95/0x140 [ 368.752109][ T26] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 368.758016][ T26] ? _raw_spin_unlock+0x40/0x40 [ 368.764897][ T26] ? prepare_to_wait+0x20d/0x310 [ 368.772611][ T26] schedule+0x12b/0x1f0 [ 368.776789][ T26] io_uring_cancel_generic+0x5b3/0x661 [ 368.784417][ T26] ? __io_uring_cancel+0xf/0xf [ 368.791200][ T26] ? coredump_task_exit+0x1f6/0x580 [ 368.796482][ T26] ? init_wait_entry+0xd0/0xd0 [ 368.803500][ T26] ? _raw_spin_unlock+0x40/0x40 [ 368.808379][ T26] do_exit+0x281/0x24f0 [ 368.814790][ T26] ? mm_update_next_owner+0x6d0/0x6d0 [ 368.823512][ T26] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 368.831902][ T26] ? print_irqtrace_events+0x220/0x220 [ 368.838240][ T26] ? _raw_spin_lock_irq+0xdb/0x110 [ 368.848092][ T26] do_group_exit+0x168/0x2d0 [ 368.854978][ T26] ? lockdep_hardirqs_on+0x95/0x140 [ 368.862783][ T26] get_signal+0x1740/0x2120 [ 368.867380][ T26] ? ptrace_notify+0x340/0x340 [ 368.874321][ T26] ? do_futex+0x334/0x560 [ 368.878758][ T26] arch_do_signal_or_restart+0x9c/0x730 [ 368.886910][ T26] ? get_sigframe_size+0x10/0x10 [ 368.894112][ T26] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 368.902210][ T26] ? exit_to_user_mode_prepare+0x12e/0x220 [ 368.908107][ T26] exit_to_user_mode_prepare+0x191/0x220 [ 368.915833][ T26] ? trace_irq_disable_rcuidle+0x11/0x170 [ 368.926019][ T26] syscall_exit_to_user_mode+0x2e/0x70 [ 368.931833][ T26] do_syscall_64+0x53/0xd0 [ 368.936311][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 368.942625][ T26] RIP: 0033:0x7f0f84f2bae9 [ 368.947727][ T26] RSP: 002b:00007f0f824a1218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 368.957297][ T26] RAX: fffffffffffffe00 RBX: 00007f0f8503ef68 RCX: 00007f0f84f2bae9 [ 368.966065][ T26] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f0f8503ef68 [ 368.975024][ T26] RBP: 00007f0f8503ef60 R08: 0000000000000000 R09: 0000000000000000 [ 368.983280][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0f8503ef6c [ 368.991694][ T26] R13: 00007ffc25e4870f R14: 00007f0f824a1300 R15: 0000000000022000 [ 369.000291][ T26] [ 369.003322][ T26] [ 369.003322][ T26] Showing all locks held in the system: [ 369.011988][ T26] 1 lock held by khungtaskd/26: [ 369.016830][ T26] #0: ffffffff8cb1db40 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 [ 369.026755][ T26] 1 lock held by in:imklog/6196: [ 369.032179][ T26] #0: ffff88801cdc94f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0x24e/0x2f0 [ 369.043477][ T26] [ 369.045804][ T26] ============================================= [ 369.045804][ T26] [ 369.055346][ T26] NMI backtrace for cpu 1 [ 369.059778][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.16.0-rc3-syzkaller #0 [ 369.068072][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.078107][ T26] Call Trace: [ 369.081369][ T26] [ 369.084284][ T26] dump_stack_lvl+0x1dc/0x2d8 [ 369.089058][ T26] ? show_regs_print_info+0x12/0x12 [ 369.094384][ T26] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 369.100131][ T26] nmi_cpu_backtrace+0x45f/0x490 [ 369.105048][ T26] ? wake_up_klogd+0xbb/0xf0 [ 369.109625][ T26] ? nmi_trigger_cpumask_backtrace+0x280/0x280 [ 369.115788][ T26] ? _printk+0xcf/0x118 [ 369.119960][ T26] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 369.125665][ T26] ? wake_up_klogd+0xb2/0xf0 [ 369.130240][ T26] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 369.135963][ T26] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 369.142072][ T26] nmi_trigger_cpumask_backtrace+0x16a/0x280 [ 369.148037][ T26] watchdog+0xc82/0xcd0 [ 369.152221][ T26] kthread+0x468/0x490 [ 369.156294][ T26] ? hungtask_pm_notify+0x50/0x50 [ 369.161354][ T26] ? kthread_blkcg+0xd0/0xd0 [ 369.165934][ T26] ret_from_fork+0x1f/0x30 [ 369.170371][ T26] [ 369.174341][ T26] Sending NMI from CPU 1 to CPUs 0: [ 369.179816][ C0] NMI backtrace for cpu 0 [ 369.179825][ C0] CPU: 0 PID: 8022 Comm: kworker/0:5 Not tainted 5.16.0-rc3-syzkaller #0 [ 369.179839][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.179847][ C0] Workqueue: events nsim_dev_trap_report_work [ 369.179930][ C0] RIP: 0010:_extract_crng+0x10c/0x350 [ 369.179972][ C0] Code: 44 f0 4c 89 ef e8 54 f1 ff ff 4d 8d 7d 48 4c 89 ff e8 f8 78 74 05 48 89 04 24 0f 1f 44 00 00 e8 3a 2f e4 fc 31 f6 49 0f c7 f6 <0f> 93 c3 40 0f 92 c6 31 ff e8 f6 31 e4 fc 84 db 0f 84 f3 00 00 00 [ 369.179982][ C0] RSP: 0000:ffffc9000b967a20 EFLAGS: 00000003 [ 369.179993][ C0] RAX: ffffffff84a058f6 RBX: 0000000100007548 RCX: ffff888079e30000 [ 369.180004][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffc9000b967900 [ 369.180012][ C0] RBP: ffffc9000b967aa0 R08: dffffc0000000000 R09: 0000000000000003 [ 369.180021][ C0] R10: fffff5200172cf21 R11: 0000000000000004 R12: dffffc0000000000 [ 369.180031][ C0] R13: ffff8880115b8e00 R14: 8b3fce32251a3d8c R15: ffff8880115b8e48 [ 369.180041][ C0] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 369.180052][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 369.180061][ C0] CR2: 00007fb76b3da010 CR3: 000000001be3c000 CR4: 00000000003506f0 [ 369.180073][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 369.180081][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 369.180089][ C0] Call Trace: [ 369.180093][ C0] [ 369.180100][ C0] _get_random_bytes+0x1b6/0x230 [ 369.180115][ C0] ? get_random_bytes+0xc0/0xc0 [ 369.180131][ C0] ? skb_put+0x10f/0x1e0 [ 369.180199][ C0] nsim_dev_trap_report_work+0x683/0xaf0 [ 369.180221][ C0] process_one_work+0x853/0x1140 [ 369.180267][ C0] ? worker_detach_from_pool+0x260/0x260 [ 369.180282][ C0] ? _raw_spin_lock_irqsave+0x120/0x120 [ 369.180296][ C0] ? kthread_data+0x4d/0xc0 [ 369.180309][ C0] ? wq_worker_running+0x8b/0x140 [ 369.180322][ C0] worker_thread+0xac1/0x1320 [ 369.180343][ C0] ? __kthread_parkme+0x166/0x1c0 [ 369.180357][ C0] kthread+0x468/0x490 [ 369.180368][ C0] ? rcu_lock_release+0x20/0x20 [ 369.180381][ C0] ? kthread_blkcg+0xd0/0xd0 [ 369.180393][ C0] ret_from_fork+0x1f/0x30 [ 369.180414][ C0] [ 369.207477][ T26] Kernel panic - not syncing: hung_task: blocked tasks [ 369.416550][ T26] CPU: 0 PID: 26 Comm: khungtaskd Not tainted 5.16.0-rc3-syzkaller #0 [ 369.424689][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.434731][ T26] Call Trace: [ 369.437992][ T26] [ 369.440905][ T26] dump_stack_lvl+0x1dc/0x2d8 [ 369.445567][ T26] ? show_regs_print_info+0x12/0x12 [ 369.450745][ T26] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 369.456453][ T26] panic+0x2d6/0x810 [ 369.460335][ T26] ? schedule_preempt_disabled+0x20/0x20 [ 369.465974][ T26] ? nmi_trigger_cpumask_backtrace+0x206/0x280 [ 369.472193][ T26] ? nmi_panic+0x90/0x90 [ 369.476413][ T26] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 369.482470][ T26] ? nmi_trigger_cpumask_backtrace+0x206/0x280 [ 369.488613][ T26] ? nmi_trigger_cpumask_backtrace+0x266/0x280 [ 369.494746][ T26] watchdog+0xcc2/0xcd0 [ 369.498886][ T26] kthread+0x468/0x490 [ 369.502953][ T26] ? hungtask_pm_notify+0x50/0x50 [ 369.507959][ T26] ? kthread_blkcg+0xd0/0xd0 [ 369.512539][ T26] ret_from_fork+0x1f/0x30 [ 369.516960][ T26] [ 369.520342][ T26] Kernel Offset: disabled [ 369.524659][ T26] Rebooting in 86400 seconds..