0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:38:00 executing program 4: syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, 0x0) 12:38:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) 12:38:00 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 12:38:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000003c0)={"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"}) 12:38:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) 12:38:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x103802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) [ 862.830780][T31678] kvm [31672]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 12:38:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 12:38:00 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20}}}}}]}}]}}, 0x0) 12:38:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) [ 863.028379][T31683] device syzkaller1 entered promiscuous mode 12:38:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e6558", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 863.501157][ T8610] usb 6-1: new high-speed USB device number 18 using dummy_hcd 12:38:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:38:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x103802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 12:38:01 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)={0x40, 0xb, 0x2, "3bfb"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000540)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000180)={0x0, 0x0, 0x2, "e36d"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:38:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e6558", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:38:01 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) [ 863.881565][ T8610] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 32 12:38:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d67514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000200000000000000000000000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd31354117de93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143db20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0080394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c36304b577409d88edcc0a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e7813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2f0480c63ab78a74dec8b19ca76e7fdf29766d96e4c2f57ba917f0abfbe5b86a4b9151c316df3925d86899ab3e2036f4d89f614c8c6d866e277d8282070000008aeb4ea2b9db2dbb6a6b157f4019545e00028d09608ef2e186fd216ce84d913813e1be50f5b6b98d5dab8d5fe3dc100d8b6cf41c29b550f45d68a627db8335fd97bd633694ebb6173d9474c50c0360daa387ba5da3e092463a4c08f2c686ca2ab5f8c62353b8f2c81700000000297c8161e5c939855271fe95df690f658da38153646e660e9ba212986cd3628a500d94035b9d22f89af15b0395405daf14d378d4af508f428ecb0e85322f9fd317b29ec23b193b1ded2824dc90eeea4c56a676609d2f9e6b925cc413cde5414869387f23a309fe29c7e63101fec34b22aae77bd5df5f6181f5b4639119fc5446893479e7907e2eedfd728963537e45e01cd99203cc1f28fb06e5f5a6c96ef934e84577b797265e3e5860467fd0d93d9dc7af399fa6b6292bde82ccd19bd7febbdef680c5238f7657004a1606f4104b05b0da5e899aa7f41c872d4f0a82797e965dde06ac77423bc4c726aaec116ded6103a6f62121e4401f59ed4f462c2e5244555bfd629ab06039b07aeac237487dc5afa3d9157a2d5aa7cfd26ec111145c256d5c2ab7a64fe3cddbb0516ff512880a6a9bbdc77d6e2614bd192cb8e79c10af3ecd1c8501016329150c14e1ff55740e9cbe62fa49a3efdc854d9ce2ad0a1ecff04e18dc7954a1d8352fba9c44b4284bd85de136a929fa27edba69903542584157ab3bc9664b3f1f8758d6ef7c9f489f938f36ccfa96094f8ca2b7ec3cb7120b0814cc4bb9d25787aaf75f742a57f54c5bbc35f0fd46a052a3a482de672f82a6d85d7ed18f7ffeb6e09eed5fbb69b90691340686c0b03cf5151d84025efe68cf74969b683cf14bac7bee8ca8d4ef7397a49f62adcd69d72b1e5c63fac0013dd8c56c3f06168013f0fb07fcc30f2434cc416e7968d7a1692bf1acb500384a8c25448b15124ec1147ae07730e5a569c9df0d20bfa5cb089d16878e62a4dbe00704c2cbec1ab6bc0be7b9d974d0ec044409647d4ea7dd5e28cc13b96a0ff601a0d293509b7d9da19a9ed72c7b9870f17a21cf8ae7340b62926afa6df0dd5d5e91ceca0c94f91cccc8852d21fc417fba5c0c034dee54f9483bd29cd9dc479a6dea85900dd8fd110545e1009f58df2143f321dd074719741b570c839fd1e30454648dd28d5824aab598fb794aaa6a43f3f9686cc73d2fa7731778acbfe39fb8def10c602ae9087e47398118c49ffae1bae13062b5d682fdfb03d9977b71606451cbcf4107e21136e05c554f52d2bd649f409ff8cae5ea78d7861d03632152da9759ddd0c9d0213cb2586f06da295443e93472f37e708a9295e1b0f512ab49593cab6dfe861be80c9bf9744eb2a261c61ed195e4d7a1e4eb55f7b800fdf13329752333fcaf6e1aec8e7eab4b35f5e7fff07f3d2e38116340243a8c4727a036d8361ef0cf9ff63e2b1f68806e1288abf287a9f26fe3cd383974b024e9a2ccab075992db079732987759168ac834da93ebf934b906ad1ac224caab8de645e708a0f0f83839c2adf6001c2a712d5c97d890f744681d2cab7156b150caec510988d3e009000d20c260574efdf276e8e27abee4a03a5e304c8f720f7435b0d1f8bf014dbeb85a9a1b46f02eca7aa45e4be2997ab9a1fb5cd53151aa25847084f2c8327e434978b228ca55"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e6558", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 864.061735][ T8610] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 864.088779][ T8610] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 12:38:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x103802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) [ 864.138683][ T8610] usb 6-1: Product: syz [ 864.166821][ T8610] usb 6-1: Manufacturer: syz [ 864.196655][ T8610] usb 6-1: SerialNumber: syz [ 864.251769][T31703] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 864.263289][T31726] device syzkaller1 entered promiscuous mode 12:38:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:38:02 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 864.502601][ T20] usb 6-1: USB disconnect, device number 18 [ 865.131011][ T8533] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 865.291020][ T20] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 865.491229][ T8533] usb 2-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 865.500539][ T8533] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 865.523159][ T8533] usb 2-1: config 0 descriptor?? [ 865.743732][ T20] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 32 [ 865.951327][ T20] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 865.960380][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 865.969712][ T20] usb 6-1: Product: syz [ 865.974993][ T20] usb 6-1: Manufacturer: syz [ 865.979614][ T20] usb 6-1: SerialNumber: syz [ 866.011864][T31703] raw-gadget gadget: fail, usb_ep_enable returned -22 12:38:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0xc0189436, &(0x7f0000000880)=""/4096) 12:38:03 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:03 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:38:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x103802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 12:38:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) [ 866.120493][ T20] usb 6-1: USB disconnect, device number 19 [ 866.241377][ T8533] asix 2-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 866.398873][T31784] device syzkaller1 entered promiscuous mode [ 866.681132][ T8533] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 866.947270][ T8533] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 866.966552][ T8533] asix: probe of 2-1:0.0 failed with error -71 [ 866.987436][ T8533] usb 2-1: USB disconnect, device number 18 [ 867.710962][ T8478] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 868.071085][ T8478] usb 2-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 868.080245][ T8478] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 868.091229][ T8478] usb 2-1: config 0 descriptor?? 12:38:05 executing program 1: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "2fcba743698d"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 12:38:05 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:38:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x103802, 0x0) 12:38:05 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:05 executing program 5: syz_usb_connect$uac1(0x0, 0x8f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5, 0x24, 0x5, 0x0, 0x1f}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x1f, 0x58, {0x7, 0x25, 0x1, 0x0, 0x2, 0x8001}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x3f, 0xfb}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x9, 0x80, 0xff}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x7, 0x0, 0x1f, 0x0, "c2"}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x5, 0x2, 0x5, {0x7, 0x25, 0x1, 0x2, 0x4, 0x5}}}}}}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x1, 0x4, 0x3, 0x6, 0xff}, 0x5, &(0x7f00000001c0)={0x5, 0xf, 0x5}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x1040}}, {0xa2, &(0x7f0000000240)=@string={0xa2, 0x3, "2214a97141e6d7ea1b1c8cded48bd9c05944db055949ddecd7970fad972bc7379dbc53b586450d8f0dc226433254097f6423f500fb0ced1651e81f3672a1d1ff05b0cd5146867a12ad56547fea2477bd5498cb3117a39b2dba9175026221a474c1e27883abb79c1735bbf1b20c5bc84ba10ebfbf34f1d5bb6550fd8b0beda968b44e0587f2a9d1c3caaf8a1b53bc49fc44e157322181c1d1d177006b01360310"}}, {0x3c, &(0x7f0000000300)=@string={0x3c, 0x3, "85e80298932bceb35bca2f88d2e4c7159335fd3cac95b9ab33f283f49942c3ef5be69e56c7ab3e4bae5cf96ab888212ec9d2f75cfc37ee9ca21e"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x42b}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x421}}]}) 12:38:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) [ 868.274265][ T8478] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 868.297633][ T8478] asix: probe of 2-1:0.0 failed with error -71 [ 868.352797][ T8478] usb 2-1: USB disconnect, device number 19 12:38:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') 12:38:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 868.580172][T31823] device syzkaller1 entered promiscuous mode 12:38:06 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') [ 868.680882][ T8610] usb 6-1: new high-speed USB device number 20 using dummy_hcd 12:38:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:38:06 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') [ 868.810987][ T8478] usb 2-1: new high-speed USB device number 20 using dummy_hcd 12:38:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x7, 0x0, &(0x7f0000000100)="280e003f430560", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 869.041234][ T8610] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 869.061734][ T8610] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 869.104578][ T8610] usb 6-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 869.146353][ T8610] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 869.181464][ T8478] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 869.190465][ T8478] usb 2-1: config 1 has no interface number 1 [ 869.217141][ T8478] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 869.239857][ T8478] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 869.263980][ T8478] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 869.287910][ T8478] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 869.331038][ T8610] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 869.340124][ T8610] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 869.350754][ T8610] usb 6-1: Product: 頂⮓돎쩛蠯ᗇ㖓㳽閬ꮹ䊙嚞ꯇ䬾岮櫹袸⸡틉峷㟼鳮Ả [ 869.363929][ T8610] usb 6-1: Manufacturer: ᐢ熩ᰛ诔샙䑙כ䥙韗괏⮗㟇벝땓䖆輍숍䌦吲缉⍤õ೻᛭㘟ꅲ￑뀅凍虆ቺ嚭罔⓪뵷顔㇋ꌗ⶛醺ɵⅢ璤荸랫វ묵닱嬌䯈ມ뾿믕健诽梩亴蜅꧲쏑꿊ᮊ뱓ﱉ㉗脡퇁矑欀㘁ဃ [ 869.400294][ T8610] usb 6-1: SerialNumber: Ы [ 869.441309][T31824] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 869.470981][ T8478] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 869.480056][ T8478] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 869.508616][ T8478] usb 2-1: Product: syz [ 869.522203][ T8478] usb 2-1: Manufacturer: syz [ 869.526830][ T8478] usb 2-1: SerialNumber: syz [ 869.741109][ T8610] usb 6-1: 0:2 : does not exist [ 869.777324][ T8610] usb 6-1: USB disconnect, device number 20 [ 869.931291][ T8478] usb 2-1: USB disconnect, device number 20 [ 870.032869][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 870.039185][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 [ 870.500697][ T2933] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 870.590669][ T20] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 870.921043][ T2933] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 870.931962][ T2933] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 870.941867][ T2933] usb 6-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 870.952473][ T2933] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 871.040887][ T20] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 871.049948][ T20] usb 2-1: config 1 has no interface number 1 [ 871.058485][ T20] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 871.070317][ T20] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 871.084272][ T20] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 871.096900][ T20] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 871.150909][ T2933] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 871.160291][ T2933] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 871.169585][ T2933] usb 6-1: Product: 頂⮓돎쩛蠯ᗇ㖓㳽閬ꮹ䊙嚞ꯇ䬾岮櫹袸⸡틉峷㟼鳮Ả [ 871.182186][ T2933] usb 6-1: Manufacturer: ᐢ熩ᰛ诔샙䑙כ䥙韗괏⮗㟇벝땓䖆輍숍䌦吲缉⍤õ೻᛭㘟ꅲ￑뀅凍虆ቺ嚭罔⓪뵷顔㇋ꌗ⶛醺ɵⅢ璤荸랫វ묵닱嬌䯈ມ뾿믕健诽梩亴蜅꧲쏑꿊ᮊ뱓ﱉ㉗脡퇁矑欀㘁ဃ [ 871.208484][ T2933] usb 6-1: SerialNumber: Ы [ 871.251365][T31824] raw-gadget gadget: fail, usb_ep_enable returned -22 12:38:08 executing program 1: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "2fcba743698d"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 871.301050][ T20] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 871.319333][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 871.342033][ T20] usb 2-1: Product: syz 12:38:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x7, 0x0, &(0x7f0000000100)="280e003f430560", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:38:08 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') 12:38:08 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:38:08 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000800), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0xc0045878, 0x0) [ 871.364597][ T2933] usb 6-1: 0:2 : does not exist [ 871.390698][ T20] usb 2-1: Manufacturer: syz [ 871.420037][ T20] usb 2-1: SerialNumber: syz [ 871.438305][ T2933] usb 6-1: USB disconnect, device number 21 [ 871.501316][ T20] usb 2-1: can't set config #1, error -71 [ 871.527885][ T20] usb 2-1: USB disconnect, device number 21 12:38:09 executing program 4: perf_event_open(0x0, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') 12:38:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x7, 0x0, &(0x7f0000000100)="280e003f430560", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:38:09 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000000840)=""/227, 0xe3}, {&(0x7f0000000200)=""/213, 0xd0}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/175, 0xaf}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/248, 0xf8}], 0x6, 0x0, 0xffffff11}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000640)=""/180, 0xb4}], 0x5}}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000ef8b", @ANYRES16=0x0, @ANYBLOB="0106000000f193aa0e0041800900ceff00e660c61e00", @ANYRES32, @ANYBLOB="c4000a"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x13, 0x0, 0x0, 0xfffffffffffffc5d) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0xad2a, 0x7812, 0x0, 0x4b6ae4f95a5de308) [ 871.761718][T31942] device syzkaller1 entered promiscuous mode 12:38:09 executing program 4: perf_event_open(0x0, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') 12:38:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xb, 0x0, &(0x7f0000000100)="280e003f4305607e5bc579", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:38:09 executing program 4: perf_event_open(0x0, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') [ 872.030588][ T20] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 872.490673][ T20] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 872.499662][ T20] usb 2-1: config 1 has no interface number 1 [ 872.521575][ T20] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 872.550538][ T20] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 872.580493][ T20] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 872.596614][ T20] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 872.771166][ T20] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 872.780229][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 872.810482][ T20] usb 2-1: Product: syz [ 872.814680][ T20] usb 2-1: Manufacturer: syz [ 872.819294][ T20] usb 2-1: SerialNumber: syz [ 873.044074][T31970] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 873.058409][T31970] netlink: 44097 bytes leftover after parsing attributes in process `syz-executor.5'. [ 873.213283][ T20] usb 2-1: USB disconnect, device number 22 12:38:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') 12:38:11 executing program 1: io_setup(0x6896, &(0x7f00000000c0)=0x0) io_destroy(r0) 12:38:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d67514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000200000000000000000000000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd31354117de93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143db20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0080394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c36304b577409d88edcc0a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e7813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2f0480c63ab78a74dec8b19ca76e7fdf29766d96e4c2f57ba917f0abfbe5b86a4b9151c316df3925d86899ab3e2036f4d89f614c8c6d866e277d8282070000008aeb4ea2b9db2dbb6a6b157f4019545e00028d09608ef2e186fd216ce84d913813e1be50f5b6b98d5dab8d5fe3dc100d8b6cf41c29b550f45d68a627db8335fd97bd633694ebb6173d9474c50c0360daa387ba5da3e092463a4c08f2c686ca2ab5f8c62353b8f2c81700000000297c8161e5c939855271fe95df690f658da38153646e660e9ba212986cd3628a500d94035b9d22f89af15b0395405daf14d378d4af508f428ecb0e85322f9fd317b29ec23b193b1ded2824dc90eeea4c56a676609d2f9e6b925cc413cde5414869387f23a309fe29c7e63101fec34b22aae77bd5df5f6181f5b4639119fc5446893479e7907e2eedfd728963537e45e01cd99203cc1f28fb06e5f5a6c96ef934e84577b797265e3e5860467fd0d93d9dc7af399fa6b6292bde82ccd19bd7febbdef680c5238f7657004a1606f4104b05b0da5e899aa7f41c872d4f0a82797e965dde06ac77423bc4c726aaec116ded6103a6f62121e4401f59ed4f462c2e5244555bfd629ab06039b07aeac237487dc5afa3d9157a2d5aa7cfd26ec111145c256d5c2ab7a64fe3cddbb0516ff512880a6a9bbdc77d6e2614bd192cb8e79c10af3ecd1c8501016329150c14e1ff55740e9cbe62fa49a3efdc854d9ce2ad0a1ecff04e18dc7954a1d8352fba9c44b4284bd85de136a929fa27edba69903542584157ab3bc9664b3f1f8758d6ef7c9f489f938f36ccfa96094f8ca2b7ec3cb7120b0814cc4bb9d25787aaf75f742a57f54c5bbc35f0fd46a052a3a482de672f82a6d85d7ed18f7ffeb6e09eed5fbb69b90691340686c0b03cf5151d84025efe68cf74969b683cf14bac7bee8ca8d4ef7397a49f62adcd69d72b1e5c63fac0013dd8c56c3f06168013f0fb07fcc30f2434cc416e7968d7a1692bf1acb500384a8c25448b15124ec1147ae07730e5a569c9df0d20bfa5cb089d16878e62a4dbe00704c2cbec1ab6bc0be7b9d974d0ec044409647d4ea7dd5e28cc13b96a0ff601a0d293509b7d9da19a9ed72c7b9870f17a21cf8ae7340b62926afa6df0dd5d5e91ceca0c94f91cccc8852d21fc417fba5c0c034dee54f9483bd29cd9dc479a6dea85900dd8fd110545e1009f58df2143f321dd074719741b570c839fd1e30454648dd28d5824aab598fb794aaa6a43f3f9686cc73d2fa7731778acbfe39fb8def10c602ae9087e47398118c49ffae1bae13062b5d682fdfb03d9977b71606451cbcf4107e21136e05c554f52d2bd649f409ff8cae5ea78d7861d03632152da9759ddd0c9d0213cb2586f06da295443e93472f37e708a9295e1b0f512ab49593cab6dfe861be80c9bf9744eb2a261c61ed195e4d7a1e4eb55f7b800fdf13329752333fcaf6e1aec8e7eab4b35f5e7fff07f3d2e38116340243a8c4727a036d8361ef0cf9ff63e2b1f68806e1288abf287a9f26fe3cd383974b024e9a2ccab075992db079732987759168ac834da93ebf934b906ad1ac224caab8de645e708a0f0f83839c2adf6001c2a712d5c97d890f744681d2cab7156b150caec510988d3e009000d20c260574efdf276e8e27abee4a03a5e304c8f720f7435b0d1f8bf014dbeb85a9a1b46f02eca7aa45e4be2997ab9a1fb5cd53151aa25847084f2c8327e434978b228ca55"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xb, 0x0, &(0x7f0000000100)="280e003f4305607e5bc579", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:38:11 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=a']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:38:11 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, 0x0, 0x0, 0x2040, &(0x7f0000003140)) [ 873.736676][T32007] tmpfs: Bad value for 'huge' 12:38:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xb, 0x0, &(0x7f0000000100)="280e003f4305607e5bc579", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:38:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') 12:38:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, r0) [ 873.870118][T32012] device syzkaller1 entered promiscuous mode 12:38:11 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x20840, 0x0, 0x14}, 0xffdc) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9, 0x10, 0xffffffffffffffff, 0x8000000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f000000b840)={0x2, &(0x7f000000b800)=[{0x1, 0xff, 0x5, 0x9}, {0x6, 0x6, 0x7, 0x9}]}) r0 = geteuid() syz_mount_image$btrfs(0x0, &(0x7f0000000040)='./file0\x00', 0x4, 0x1, &(0x7f0000000280)=[{&(0x7f0000000080)}], 0x0, &(0x7f0000000180)={[{@datasum}], [{@obj_type}, {@fowner_eq}, {@fowner_lt={'fowner<', 0xee01}}, {@smackfshat={'smackfshat', 0x3d, '[)$'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@euid_eq={'euid', 0x3d, r0}}]}) syz_open_dev$vcsn(0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) geteuid() recvmsg$unix(0xffffffffffffffff, &(0x7f0000014280)={&(0x7f0000013fc0)=@abs, 0x6e, 0x0}, 0x40000000) clock_gettime(0x0, &(0x7f0000015d00)={0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000015c40)=[{{0x0, 0x0, &(0x7f0000015840)}}], 0x1, 0x2141, &(0x7f0000015d40)={r1}) r2 = syz_open_dev$vcsn(&(0x7f0000000000), 0x3, 0x0) read$char_usb(r2, &(0x7f0000000100)=""/16, 0x10) recvmmsg$unix(0xffffffffffffffff, &(0x7f000001a440)=[{{0x0, 0x0, &(0x7f0000016f80)=[{&(0x7f0000015e80)=""/242, 0xf2}, {&(0x7f0000015f80)=""/4096, 0x1000}], 0x2}}, {{&(0x7f0000019680), 0x6e, 0x0}}, {{&(0x7f0000019c00)=@abs, 0x6e, &(0x7f0000019f00)=[{0x0}, {&(0x7f0000019dc0)=""/62, 0x3e}, {&(0x7f0000019e00)=""/149, 0x95}], 0x3, &(0x7f0000019f80)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}], 0x3, 0x0, &(0x7f000001a5c0)={0x77359400}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f000001a600)) getgroups(0x5, &(0x7f000001a680)=[0x0, 0xee01, 0xee01, 0xee01, 0xee00]) 12:38:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d67514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000200000000000000000000000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd31354117de93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143db20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0080394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c36304b577409d88edcc0a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e7813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2f0480c63ab78a74dec8b19ca76e7fdf29766d96e4c2f57ba917f0abfbe5b86a4b9151c316df3925d86899ab3e2036f4d89f614c8c6d866e277d8282070000008aeb4ea2b9db2dbb6a6b157f4019545e00028d09608ef2e186fd216ce84d913813e1be50f5b6b98d5dab8d5fe3dc100d8b6cf41c29b550f45d68a627db8335fd97bd633694ebb6173d9474c50c0360daa387ba5da3e092463a4c08f2c686ca2ab5f8c62353b8f2c81700000000297c8161e5c939855271fe95df690f658da38153646e660e9ba212986cd3628a500d94035b9d22f89af15b0395405daf14d378d4af508f428ecb0e85322f9fd317b29ec23b193b1ded2824dc90eeea4c56a676609d2f9e6b925cc413cde5414869387f23a309fe29c7e63101fec34b22aae77bd5df5f6181f5b4639119fc5446893479e7907e2eedfd728963537e45e01cd99203cc1f28fb06e5f5a6c96ef934e84577b797265e3e5860467fd0d93d9dc7af399fa6b6292bde82ccd19bd7febbdef680c5238f7657004a1606f4104b05b0da5e899aa7f41c872d4f0a82797e965dde06ac77423bc4c726aaec116ded6103a6f62121e4401f59ed4f462c2e5244555bfd629ab06039b07aeac237487dc5afa3d9157a2d5aa7cfd26ec111145c256d5c2ab7a64fe3cddbb0516ff512880a6a9bbdc77d6e2614bd192cb8e79c10af3ecd1c8501016329150c14e1ff55740e9cbe62fa49a3efdc854d9ce2ad0a1ecff04e18dc7954a1d8352fba9c44b4284bd85de136a929fa27edba69903542584157ab3bc9664b3f1f8758d6ef7c9f489f938f36ccfa96094f8ca2b7ec3cb7120b0814cc4bb9d25787aaf75f742a57f54c5bbc35f0fd46a052a3a482de672f82a6d85d7ed18f7ffeb6e09eed5fbb69b90691340686c0b03cf5151d84025efe68cf74969b683cf14bac7bee8ca8d4ef7397a49f62adcd69d72b1e5c63fac0013dd8c56c3f06168013f0fb07fcc30f2434cc416e7968d7a1692bf1acb500384a8c25448b15124ec1147ae07730e5a569c9df0d20bfa5cb089d16878e62a4dbe00704c2cbec1ab6bc0be7b9d974d0ec044409647d4ea7dd5e28cc13b96a0ff601a0d293509b7d9da19a9ed72c7b9870f17a21cf8ae7340b62926afa6df0dd5d5e91ceca0c94f91cccc8852d21fc417fba5c0c034dee54f9483bd29cd9dc479a6dea85900dd8fd110545e1009f58df2143f321dd074719741b570c839fd1e30454648dd28d5824aab598fb794aaa6a43f3f9686cc73d2fa7731778acbfe39fb8def10c602ae9087e47398118c49ffae1bae13062b5d682fdfb03d9977b71606451cbcf4107e21136e05c554f52d2bd649f409ff8cae5ea78d7861d03632152da9759ddd0c9d0213cb2586f06da295443e93472f37e708a9295e1b0f512ab49593cab6dfe861be80c9bf9744eb2a261c61ed195e4d7a1e4eb55f7b800fdf13329752333fcaf6e1aec8e7eab4b35f5e7fff07f3d2e38116340243a8c4727a036d8361ef0cf9ff63e2b1f68806e1288abf287a9f26fe3cd383974b024e9a2ccab075992db079732987759168ac834da93ebf934b906ad1ac224caab8de645e708a0f0f83839c2adf6001c2a712d5c97d890f744681d2cab7156b150caec510988d3e009000d20c260574efdf276e8e27abee4a03a5e304c8f720f7435b0d1f8bf014dbeb85a9a1b46f02eca7aa45e4be2997ab9a1fb5cd53151aa25847084f2c8327e434978b228ca55"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xd, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e65", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:38:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') [ 874.194231][ T26] audit: type=1326 audit(1632919091.674:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=32025 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6551b74709 code=0x0 12:38:11 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000200)=@abs, 0x6e) 12:38:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xd, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e65", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:38:11 executing program 1: bpf$PROG_LOAD(0x21, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 12:38:12 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=a']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) [ 874.727665][T32050] tmpfs: Bad value for 'huge' 12:38:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:38:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') 12:38:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'veth0_to_batadv\x00', @ifru_addrs=@l2={0x1f, 0x0, @none}}) 12:38:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x894b, &(0x7f00000000c0)) 12:38:13 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xd, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e65", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:38:13 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=a']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) [ 875.647237][T32064] tmpfs: Bad value for 'huge' 12:38:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') 12:38:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0}}) 12:38:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) 12:38:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001040)=[{{&(0x7f0000000200)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000580)="a2e9", 0x2}], 0x1}}], 0x1, 0x0) [ 875.920023][T32067] device syzkaller1 entered promiscuous mode 12:38:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') 12:38:13 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x541b, 0x0) 12:38:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:38:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5421, &(0x7f00000000c0)) fork() 12:38:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000080)) 12:38:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000140)={0x2c, r1, 0x17, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}]}, 0x2c}}, 0x0) 12:38:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') 12:38:14 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=alwa']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) [ 876.816057][T32101] tmpfs: Bad value for 'huge' 12:38:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') 12:38:14 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/4\x00') 12:38:14 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:38:14 executing program 1: io_setup(0x89243, &(0x7f0000000040)) [ 876.977933][T32105] device syzkaller1 entered promiscuous mode 12:38:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') 12:38:14 executing program 2: bpf$PROG_LOAD(0x9, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 12:38:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:38:15 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f0000000080)) 12:38:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f00000004c0)={'sit0\x00', 0x0}) 12:38:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) 12:38:15 executing program 2: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000380)={'sit0\x00', 0x0}) 12:38:15 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=alwa']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0xe9, 0x4) 12:38:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) [ 878.204358][T32143] tmpfs: Bad value for 'huge' 12:38:15 executing program 2: bpf$PROG_LOAD(0x2, &(0x7f0000000080)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xce) 12:38:15 executing program 5: bpf$PROG_LOAD(0x7, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 12:38:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x5, 0x4) [ 878.442274][T32145] device syzkaller1 entered promiscuous mode 12:38:16 executing program 2: syz_io_uring_setup(0x5e0, &(0x7f00000001c0)={0x0, 0x0, 0x4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 12:38:16 executing program 1: bpf$PROG_LOAD(0x22, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 12:38:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001680)='cubic\x00', 0x6) 12:38:16 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f0000000340)=""/195, 0xc3) 12:38:16 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=alwa']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:38:16 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 12:38:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) [ 879.473175][T32178] tmpfs: Bad value for 'huge' 12:38:17 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000070, 0x2, &(0x7f00000001c0)={0x77359400}) 12:38:17 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_config_ext={0x2, 0x100001f}, 0x16082, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003440)={&(0x7f0000003400)='fsi_master_acf_poll_response_busy\x00'}, 0x10) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000003340)={0x3, 0x80, 0x9, 0x1, 0xfd, 0x9, 0x0, 0x0, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x884a, 0x100000008200000, 0x0, 0x6, 0x400000000800000, 0xde9, 0xfffffff5, 0x0, @perf_bp={&(0x7f0000003600), 0x3}, 0x280, 0x8000, 0xfffffffd, 0x1, 0x0, 0x800, 0x0, 0x0, 0x7fffffff, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffff, r0, 0x8) unshare(0x8000600) membarrier(0x20, 0x0) mq_timedreceive(r1, &(0x7f0000002140)=""/4096, 0x1000, 0x6, &(0x7f0000003140)={0x0, 0x989680}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003180)={&(0x7f00000032c0)=ANY=[@ANYRESHEX=r1, @ANYRESHEX, @ANYRES64=r1, @ANYRES16=r2, @ANYRESOCT=r1, @ANYRES16], &(0x7f00000031c0)=""/213, 0x34, 0xd5, 0x1}, 0x20) setns(0xffffffffffffffff, 0x0) clone(0x1000, &(0x7f0000001d40)="01ca0c6de207244a498b50c776267d2177371775dcbc8d5bd9aebc9ec5672e0cb9e069bd7015a7d7aafeae9791ca6390c1edd5f03dd3e0109b252b1366dd13c3e7f2aa337ee0eef81ea925dc01984b270f670ffb7f61fa8b40c695a425d2b478bce904727b4bbc03dcf7f6a25fe2be65b51992938418fbf5", &(0x7f0000000280), &(0x7f0000001d00), &(0x7f0000003480)="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") unshare(0x0) r3 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x18, 0x0) mq_getsetattr(r1, &(0x7f0000003640)={0x0, 0x406, 0x8002, 0x2}, &(0x7f00000033c0)) mq_getsetattr(r3, &(0x7f00000004c0)={0x800, 0x3fe, 0x101, 0x2}, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x2dd2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$FUSE(r4, &(0x7f0000000100)={0x2020}, 0x2020) unshare(0xc000100) 12:38:17 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x1}, 0x1c}}, 0x0) close(r0) [ 879.702114][T32183] device syzkaller1 entered promiscuous mode 12:38:17 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=alway']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) [ 880.520374][T32209] tmpfs: Bad value for 'huge' 12:38:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/raw6\x00') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 12:38:18 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_config_ext={0x2, 0x100001f}, 0x16082, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003440)={&(0x7f0000003400)='fsi_master_acf_poll_response_busy\x00'}, 0x10) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000003340)={0x3, 0x80, 0x9, 0x1, 0xfd, 0x9, 0x0, 0x0, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x884a, 0x100000008200000, 0x0, 0x6, 0x400000000800000, 0xde9, 0xfffffff5, 0x0, @perf_bp={&(0x7f0000003600), 0x3}, 0x280, 0x8000, 0xfffffffd, 0x1, 0x0, 0x800, 0x0, 0x0, 0x7fffffff, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffff, r0, 0x8) unshare(0x8000600) membarrier(0x20, 0x0) mq_timedreceive(r1, &(0x7f0000002140)=""/4096, 0x1000, 0x6, &(0x7f0000003140)={0x0, 0x989680}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003180)={&(0x7f00000032c0)=ANY=[@ANYRESHEX=r1, @ANYRESHEX, @ANYRES64=r1, @ANYRES16=r2, @ANYRESOCT=r1, @ANYRES16], &(0x7f00000031c0)=""/213, 0x34, 0xd5, 0x1}, 0x20) setns(0xffffffffffffffff, 0x0) clone(0x1000, &(0x7f0000001d40)="01ca0c6de207244a498b50c776267d2177371775dcbc8d5bd9aebc9ec5672e0cb9e069bd7015a7d7aafeae9791ca6390c1edd5f03dd3e0109b252b1366dd13c3e7f2aa337ee0eef81ea925dc01984b270f670ffb7f61fa8b40c695a425d2b478bce904727b4bbc03dcf7f6a25fe2be65b51992938418fbf5", &(0x7f0000000280), &(0x7f0000001d00), &(0x7f0000003480)="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") unshare(0x0) r3 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x18, 0x0) mq_getsetattr(r1, &(0x7f0000003640)={0x0, 0x406, 0x8002, 0x2}, &(0x7f00000033c0)) mq_getsetattr(r3, &(0x7f00000004c0)={0x800, 0x3fe, 0x101, 0x2}, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x2dd2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$FUSE(r4, &(0x7f0000000100)={0x2020}, 0x2020) unshare(0xc000100) 12:38:18 executing program 4: unshare(0x6000400) r0 = openat$tun(0xffffff9c, &(0x7f0000000000), 0x204000, 0x0) write$tun(r0, 0x0, 0x0) 12:38:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') lseek(r0, 0x0, 0x3) 12:38:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/raw6\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/88, 0x58}], 0x1, 0x0, 0x4) 12:38:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:38:19 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_config_ext={0x2, 0x100001f}, 0x16082, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003440)={&(0x7f0000003400)='fsi_master_acf_poll_response_busy\x00'}, 0x10) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000003340)={0x3, 0x80, 0x9, 0x1, 0xfd, 0x9, 0x0, 0x0, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x884a, 0x100000008200000, 0x0, 0x6, 0x400000000800000, 0xde9, 0xfffffff5, 0x0, @perf_bp={&(0x7f0000003600), 0x3}, 0x280, 0x8000, 0xfffffffd, 0x1, 0x0, 0x800, 0x0, 0x0, 0x7fffffff, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffff, r0, 0x8) unshare(0x8000600) membarrier(0x20, 0x0) mq_timedreceive(r1, &(0x7f0000002140)=""/4096, 0x1000, 0x6, &(0x7f0000003140)={0x0, 0x989680}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003180)={&(0x7f00000032c0)=ANY=[@ANYRESHEX=r1, @ANYRESHEX, @ANYRES64=r1, @ANYRES16=r2, @ANYRESOCT=r1, @ANYRES16], &(0x7f00000031c0)=""/213, 0x34, 0xd5, 0x1}, 0x20) setns(0xffffffffffffffff, 0x0) clone(0x1000, &(0x7f0000001d40)="01ca0c6de207244a498b50c776267d2177371775dcbc8d5bd9aebc9ec5672e0cb9e069bd7015a7d7aafeae9791ca6390c1edd5f03dd3e0109b252b1366dd13c3e7f2aa337ee0eef81ea925dc01984b270f670ffb7f61fa8b40c695a425d2b478bce904727b4bbc03dcf7f6a25fe2be65b51992938418fbf5", &(0x7f0000000280), &(0x7f0000001d00), &(0x7f0000003480)="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") unshare(0x0) r3 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x18, 0x0) mq_getsetattr(r1, &(0x7f0000003640)={0x0, 0x406, 0x8002, 0x2}, &(0x7f00000033c0)) mq_getsetattr(r3, &(0x7f00000004c0)={0x800, 0x3fe, 0x101, 0x2}, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x2dd2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$FUSE(r4, &(0x7f0000000100)={0x2020}, 0x2020) unshare(0xc000100) 12:38:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 12:38:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000eb01e512404f3662a9a94b0"], 0x10) 12:38:19 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=alway']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xd000}]) [ 881.739493][T32244] tmpfs: Bad value for 'huge' 12:38:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0x0, @local}, @nl=@unspec, 0xb3f1}) 12:38:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4a8a1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x34}}, 0x1c) writev(r0, &(0x7f00000012c0)=[{&(0x7f0000000180)="ea", 0x1}], 0x1) 12:38:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) [ 882.017409][T32264] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 882.024484][T32251] device syzkaller1 entered promiscuous mode 12:38:19 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_config_ext={0x2, 0x100001f}, 0x16082, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003440)={&(0x7f0000003400)='fsi_master_acf_poll_response_busy\x00'}, 0x10) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000003340)={0x3, 0x80, 0x9, 0x1, 0xfd, 0x9, 0x0, 0x0, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x884a, 0x100000008200000, 0x0, 0x6, 0x400000000800000, 0xde9, 0xfffffff5, 0x0, @perf_bp={&(0x7f0000003600), 0x3}, 0x280, 0x8000, 0xfffffffd, 0x1, 0x0, 0x800, 0x0, 0x0, 0x7fffffff, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffff, r0, 0x8) unshare(0x8000600) membarrier(0x20, 0x0) mq_timedreceive(r1, &(0x7f0000002140)=""/4096, 0x1000, 0x6, &(0x7f0000003140)={0x0, 0x989680}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003180)={&(0x7f00000032c0)=ANY=[@ANYRESHEX=r1, @ANYRESHEX, @ANYRES64=r1, @ANYRES16=r2, @ANYRESOCT=r1, @ANYRES16], &(0x7f00000031c0)=""/213, 0x34, 0xd5, 0x1}, 0x20) setns(0xffffffffffffffff, 0x0) clone(0x1000, &(0x7f0000001d40)="01ca0c6de207244a498b50c776267d2177371775dcbc8d5bd9aebc9ec5672e0cb9e069bd7015a7d7aafeae9791ca6390c1edd5f03dd3e0109b252b1366dd13c3e7f2aa337ee0eef81ea925dc01984b270f670ffb7f61fa8b40c695a425d2b478bce904727b4bbc03dcf7f6a25fe2be65b51992938418fbf5", &(0x7f0000000280), &(0x7f0000001d00), &(0x7f0000003480)="810d334abfbed889aa0d4c713d1f8300000000000000008678d1c77f61acfe9284ec58669b7f26469fabbe10e0408985561db7d977abcd16ad2f296b304053b3b49e33d4d6cf022a5ccfb8172a617dda0300b10800c975e5830cccb6a4cbba4b4a014a22df0bc513c0d56b1303ba6f952c1e2c1237ca149ea6cdba36dabec31b3546b4aa040655f1f92dcde3ab7191aa039c1b904e4b04cd8d9550d91de64bbf5dbd64d0cb482ece62d6f0960496ee32ae5399c5f3206783378f49f2899df3f80eb6d4148813d814f1ed3bd132c6bc094872423158b3c7c20ec67f798d99073b8e1a113d4783f1e7f8701d59a9653d219e9c919720ae5db9089668735ec7a1bf9f82aab3055ce78a9ef4670f0adaa39ead64ce80f15d6a93a9cf0ca885d78143079e83a6d356a53d4cc8f0925a27cc9dcdd912500d3a50fcfd07d717d14ba672dcb98097978e306826a22e5a003aab25c8730a412323f077bc47f78e7249724561ec70") unshare(0x0) r3 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x841, 0x18, 0x0) mq_getsetattr(r1, &(0x7f0000003640)={0x0, 0x406, 0x8002, 0x2}, &(0x7f00000033c0)) mq_getsetattr(r3, &(0x7f00000004c0)={0x800, 0x3fe, 0x101, 0x2}, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x2dd2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$FUSE(r4, &(0x7f0000000100)={0x2020}, 0x2020) unshare(0xc000100) 12:38:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) preadv(r0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x48, 0x0) 12:38:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0x0, @local}, @nl=@unspec, 0xb3f1}) 12:38:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:38:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x258, 0xec, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c4, 0xffffffff, 0xffffffff, 0x1c4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xac, 0xec, 0x0, {}, [@common=@unspec=@limit={{0x3c}, {0x0, 0x8}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1d, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b4) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x2, 0x4e22, @loopback}, 0x10) 12:38:21 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=alway']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000880)={'batadv_slave_0\x00'}) 12:38:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0x0, @local}, @nl=@unspec, 0xb3f1}) 12:38:21 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1c0000004a0001e7fffffeffffffff000a"], 0x1c}}, 0x0) [ 883.732047][T32295] tmpfs: Bad value for 'huge' 12:38:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0x0, @local}, @nl=@unspec, 0xb3f1}) [ 883.753918][T32299] batman_adv: batadv0: Interface deactivated: batadv_slave_0 12:38:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 12:38:21 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) 12:38:22 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:22 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:22 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) [ 886.008291][T32304] device syzkaller1 entered promiscuous mode 12:38:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:38:24 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:24 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) 12:38:24 executing program 5: r0 = socket(0x11, 0xa, 0x0) connect$inet(r0, 0x0, 0x0) 12:38:24 executing program 1: pread64(0xffffffffffffffff, &(0x7f0000000040)=""/168, 0xa8, 0xffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x5) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xce, &(0x7f0000001a00)=0x6, 0x4) r3 = openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x101080, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001980)={0x8, &(0x7f0000001940)=[{0x4, 0xd4, 0x9, 0x5}, {0x3198, 0x0, 0x40, 0xfffffffc}, {0x2, 0x8, 0x20, 0x6}, {0x5, 0x2d, 0xaf, 0x7}, {0x1ff, 0x9, 0x6}, {0x6, 0x6, 0x7, 0x2}, {0x7, 0x80, 0x1, 0x7fff}, {0x5, 0x56, 0xa1, 0x1}]}, 0x8) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0xb3f1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00', 0x4}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000200)={{}, r6, 0x8, @inherit={0x50, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"]}, @name="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"}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000880)={{r2}, r6, 0x1a, @inherit={0x88, &(0x7f0000001880)=ANY=[@ANYBLOB="00000000000000000800000000000000000200000000000008000000000000000100000000000000010001000000000009000000000000007f00000000000000060000000000000000010000000000008500000000000000000000000000000001000080ffffffff030000000000000002000000000000000000008000000000050000002dae00005f1fe44717590752cd"]}, @name="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"}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c09425, &(0x7f00000001c0)={"55289aa2145bc1ffd481efbcd41e8af3", r6, 0x0, {0x2, 0x7}, {0xf0c, 0x5}, 0xa9, [0x3ff, 0x9, 0xf3a, 0x10000, 0x0, 0x0, 0x3, 0x5, 0x6, 0x4, 0x80000000, 0xfe6, 0x1, 0x20, 0x0, 0x9]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f00000001c0)={{r0}, r6, 0x12, @unused=[0x4, 0x5f, 0x8, 0x3], @name="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"}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r7 = perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x9, 0x8, 0x4, 0x3, 0x0, 0x0, 0x504a, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000100)}, 0x482, 0x3, 0x5, 0x3, 0x206, 0x9, 0x8001, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, r0, 0x8) ioctl$FS_IOC_FSGETXATTR(r7, 0x801c581f, 0x0) write$P9_RLERRORu(r0, &(0x7f00000019c0)=ANY=[@ANYBLOB="0e00001007020001000006000000"], 0xe) 12:38:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x284, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ip={@loopback, @loopback, 0x0, 0x0, 'macvlan0\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0xb, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_to_team\x00', 'bond0\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@icmp={{0x24}, {0x0, "2087"}}, @inet=@rpfilter={{0x24}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2e0) 12:38:24 executing program 4: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "431c19", 0x10, 0x11, 0x0, @private2, @mcast2, {[@dstopts], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 886.807304][T32346] device syzkaller1 entered promiscuous mode 12:38:24 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') sendfile(r0, r1, 0x0, 0x4000000000dc) 12:38:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}, @IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x54}}, 0x0) 12:38:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) pipe(0x0) sendto$inet(r0, 0x0, 0x0, 0x80d0, &(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) 12:38:24 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0xd, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:38:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r3, 0x0) 12:38:25 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) 12:38:25 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:25 executing program 1: socketpair(0x2, 0xa, 0x0, &(0x7f00000001c0)) 12:38:25 executing program 4: socketpair(0x23, 0x0, 0x1, &(0x7f0000000640)) 12:38:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0x6c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [], {0x14, 0x10}}, 0x28}}, 0x0) 12:38:25 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f0000000140)=@dbg, 0x18) [ 888.372921][T32397] device syzkaller1 entered promiscuous mode 12:38:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000004d9360406f84a379aaaa0008"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:38:26 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(0x0, 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:38:26 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) 12:38:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0xd, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:38:27 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f0000000140)=@dbg, 0x18) 12:38:27 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(0x0, 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:38:27 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f0000002840)={0x14, 0x453, 0x4, 0x0, 0x0, 'M'}, 0x14}}, 0x0) 12:38:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a80)={&(0x7f0000000800), 0xc, &(0x7f0000000a40)={&(0x7f0000000840)=@updpolicy={0xe4, 0x19, 0xed4e531e16df0c0f, 0x0, 0x0, {{@in6=@mcast2, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x6e6bb4}, [@lifetime_val={0x24}, @etimer_thresh={0x8}]}, 0xe4}}, 0x0) [ 890.221054][ T26] audit: type=1107 audit(1632919107.715:119): pid=32435 uid=0 auid=4294967295 ses=4294967295 subj=_ msg='M' 12:38:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 12:38:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:38:27 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000000c0)) 12:38:27 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/time\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) [ 890.478514][T32446] device syzkaller1 entered promiscuous mode 12:38:28 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(0x0, 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:38:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0xd, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:38:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14, 0x10, 0x1, 0x0, 0x6000000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x7fff}]}]}], {0x14, 0x10}}, 0x90}}, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) 12:38:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x5, &(0x7f00000001c0)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8df4}]}, &(0x7f0000000200)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:38:28 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30010008}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x35}}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_TID={0xc}, @GTPA_VERSION={0x8, 0x2, 0x2}, @GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010101}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, 0x0, 0x40000) unshare(0x40000080) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x0, 0x0, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x2}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @local}]}, 0x24}}, 0x84) 12:38:28 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:38:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000080)={'rose0\x00', @ifru_addrs=@vsock}) 12:38:29 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30010008}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x35}}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_TID={0xc}, @GTPA_VERSION={0x8, 0x2, 0x2}, @GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010101}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x14000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r2, 0x20, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3a}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44}, 0x40000) unshare(0x40000080) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x0, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @local}]}, 0x1c}}, 0x84) 12:38:29 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) [ 891.744846][T32485] device syzkaller1 entered promiscuous mode 12:38:29 executing program 4: syz_emit_ethernet(0x300506, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd6001000100000000fe80000000a800fbffe0000002ff020000220000b0d0479600000f2201883090f8", @ANYRESOCT], 0x0) 12:38:29 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:38:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x14, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff08000000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:38:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_addrs=@vsock}) 12:38:30 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(0x0, 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) [ 893.192509][T32585] device syzkaller1 entered promiscuous mode 12:38:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)=""/114, &(0x7f0000000100)=0x72) 12:38:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:38:35 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(0x0, 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:35 executing program 4: unshare(0x600) pipe(&(0x7f0000001440)={0xffffffffffffffff}) unshare(0x40040000) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, 0x0) 12:38:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x14, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff08000000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:38:35 executing program 1: unshare(0x0) unshare(0x44000000) 12:38:36 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(0x0, 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:36 executing program 2: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) [ 898.646102][T32639] device syzkaller1 entered promiscuous mode 12:38:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:38:36 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'syz_tun\x00'}) 12:38:36 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:36 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:36 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:36 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:36 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:41 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f0000000600)) 12:38:41 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:38:41 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080)=0xfffffffd, 0x4) 12:38:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x14, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff08000000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:38:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x24}}, 0x0) 12:38:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:38:41 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:41 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="ab", 0x1}], 0x1, &(0x7f0000000180)='W', 0x1}, 0x0) 12:38:41 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x4) 12:38:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x14, 0x0, 0x8588edea0ad65f97}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000042c0)=[{{&(0x7f0000003dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x40186366, 0x0) [ 904.254345][ T307] device syzkaller1 entered promiscuous mode 12:38:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:38:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:38:41 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="6dc2c5b6b53ebf8165ba36c81b87b0151259eb62500054f6b9dfa04b4a366a379f531d39cd", 0x5000}, 0x0) 12:38:41 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:41 executing program 4: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1acb}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x1) unshare(0x20000000) pselect6(0x40, &(0x7f0000000080)={0x7ff, 0x7, 0x4, 0x9, 0x9, 0xa371, 0x0, 0x3ff}, &(0x7f00000000c0)={0x20, 0x81, 0x1, 0x80000000, 0xa5, 0x0, 0x1, 0x100000001}, &(0x7f0000000100)={0xffffffffffffffff, 0x7fffffff, 0x20, 0xfff, 0x9, 0x2, 0x12, 0x2}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x9]}, 0x8}) unshare(0x44000000) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f00000005c0), 0x4) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000001, 0x40010, r1, 0x7d5df000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 12:38:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x17, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff08000000000000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:38:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), r1) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x1}, 0x14}}, 0x0) 12:38:42 executing program 2: unshare(0x20000000) unshare(0x28000000) 12:38:42 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:42 executing program 5: sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(0xffffffffffffffff, 0x8b32, &(0x7f0000000040)) 12:38:43 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), r1) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 12:38:43 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f00000000c0), 0x4) 12:38:43 executing program 5: sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(0xffffffffffffffff, 0x8b32, &(0x7f0000000040)) 12:38:43 executing program 2: r0 = socket(0x1e, 0x802, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="060000f2a5fc908943e9b74f77a99800000700010000cf264dee38245694816ada179f0e539d9400"], 0x10) socket(0x1d, 0x2, 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468d384eaddd5b86e87661ded0125b4a073393fbdd7e8e4cfacece94d698fbae14210e1b8b538f71e476a557db300c4e04e580d11bce767c8d4059c96edbd4d1836fdcd319cf32bcb014e7f03c60bec0b56244c188e7da197aca1f50104a1a393fd40c807360d9a5483557776c8e76367d586e5e9da62d4bdbd82ce3b93b878e725518112e41cfbe8e9df0880cd3aa76045afe8af2c7900a399286d9c9864d1"], 0x48}, 0x1, 0x0, 0x0, 0x4000044}, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000000, 0x40010, 0xffffffffffffffff, 0x37af6000) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r5, r2, 0x0, 0x7fffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r6 = socket$inet(0x2, 0x0, 0x80) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'hsr0\x00'}) sendfile(r5, r2, 0x0, 0x4000002) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 12:38:43 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) [ 905.745008][ T388] device syzkaller1 entered promiscuous mode [ 906.793191][ T26] audit: type=1800 audit(1632919124.296:120): pid=417 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="cpuacct.usage_user" dev="sda1" ino=13967 res=0 errno=0 12:38:47 executing program 4: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1acb}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x1) unshare(0x20000000) pselect6(0x40, &(0x7f0000000080)={0x7ff, 0x7, 0x4, 0x9, 0x9, 0xa371, 0x0, 0x3ff}, &(0x7f00000000c0)={0x20, 0x81, 0x1, 0x80000000, 0xa5, 0x0, 0x1, 0x100000001}, &(0x7f0000000100)={0xffffffffffffffff, 0x7fffffff, 0x20, 0xfff, 0x9, 0x2, 0x12, 0x2}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x9]}, 0x8}) unshare(0x44000000) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f00000005c0), 0x4) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000001, 0x40010, r1, 0x7d5df000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 12:38:47 executing program 1: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 12:38:47 executing program 5: sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(0xffffffffffffffff, 0x8b32, &(0x7f0000000040)) 12:38:47 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:47 executing program 2: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) 12:38:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x17, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff08000000000000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:38:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:38:47 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), r2) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000380)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r3, 0x1, 0x0, 0x0, {0x23}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}]}, 0x1c}}, 0x0) 12:38:47 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 12:38:47 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) [ 910.196808][ T467] device syzkaller1 entered promiscuous mode 12:38:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/169, 0x1a, 0xa9, 0x1}, 0x20) 12:38:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x14, r1, 0x8588edea0ad65f97, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 12:38:48 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000001780), 0xffffffffffffffff) 12:38:48 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x50}}, 0x0) 12:38:48 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="ab", 0x1}, {&(0x7f00000000c0)="1a", 0x1}], 0x2, &(0x7f0000000180)='W', 0x1}, 0x0) 12:38:48 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:38:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x17, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff08000000000000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:38:48 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000001240), 0x4) 12:38:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:38:48 executing program 1: socketpair(0x2, 0x3, 0x42, &(0x7f0000000180)) 12:38:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 12:38:49 executing program 2: syz_emit_ethernet(0x300506, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaeaaa00200000000086dd6001000100000000fe80000008000000ffe0000002ff020000220000b0d0479600000f2201883090f8"], 0x0) 12:38:49 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) [ 911.572498][ T527] device syzkaller1 entered promiscuous mode 12:38:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000080)={'bridge_slave_1\x00', @ifru_addrs=@vsock}) 12:38:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:38:49 executing program 4: socket$caif_stream(0x25, 0x1, 0x0) 12:38:49 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, r1, 0x301}, 0x14}}, 0x0) 12:38:49 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x401, 0x4) 12:38:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x19, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:38:50 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:50 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, @short}, 0x14, &(0x7f0000000100)={&(0x7f00000001c0)="db054c22d093496113f5ec9dadbfa836e189877470f462b0ed247d3d52e7e6184fc7b775766144fb7328819d5db27bc2161fb3de06262d70cc448f843e278ef6d1670f369386ce4934f8480c5e083894a8ae146624766f47980d94fef0a1b85256cbeaf1937c8eb53a85742894222209cae0720bf9fc7749fbf2610fef43a60e", 0x80}}, 0x0) 12:38:50 executing program 1: pipe(&(0x7f0000001ac0)) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 12:38:50 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000240), 0x10) 12:38:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:38:50 executing program 4: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x1) pselect6(0x40, &(0x7f0000000080)={0x7ff, 0x7, 0x4, 0x9}, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) unshare(0x44000000) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 12:38:50 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2, &(0x7f0000000080)={'rose0\x00', @ifru_addrs=@vsock}) 12:38:50 executing program 1: unshare(0x20000002) 12:38:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:38:50 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) clock_gettime(0x6, &(0x7f0000000080)) [ 913.134498][ T577] device syzkaller1 entered promiscuous mode 12:38:51 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:51 executing program 1: pipe(&(0x7f0000003000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 12:38:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:38:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x19, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:38:51 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 12:38:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 914.432605][ T655] device syzkaller1 entered promiscuous mode 12:38:56 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 12:38:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:38:56 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0xfffffffffffffffd) 12:38:56 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x6, 0x0) 12:38:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0}, 0x78) 12:38:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x19, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:38:56 executing program 1: unshare(0x4000400) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) 12:38:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:38:56 executing program 2: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x1) unshare(0x0) pselect6(0x0, 0x0, &(0x7f00000000c0)={0x20, 0x0, 0x1, 0x80000000, 0xa5, 0x0, 0x1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) unshare(0x44000000) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f00000005c0), 0x4) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 12:38:56 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080), 0x4) 12:38:56 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, 0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 12:38:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c0004"], 0x2c}}, 0x0) [ 918.962422][ T697] device syzkaller1 entered promiscuous mode 12:38:56 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080)=0x3, 0x4) 12:38:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:38:56 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x1, 0x4) 12:38:56 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 12:38:56 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, 0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 12:38:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:38:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001e00)="2e0000003d000511d25a80648c63940d0300fc602f0035400c0003080200000037153e370a00018025641d00d1bd", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 12:38:57 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) clock_gettime(0x6, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @initdev}, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, 0x0) [ 920.293623][ T780] netlink: get zone limit has 8 unknown bytes [ 920.322570][ T780] netlink: get zone limit has 8 unknown bytes [ 920.414274][ T779] device syzkaller1 entered promiscuous mode 12:39:00 executing program 2: lstat(&(0x7f00000005c0)='./file1\x00', 0x0) 12:39:00 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, 0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 12:39:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:00 executing program 1: symlinkat(&(0x7f0000000280)='./file1\x00', 0xffffffffffffffff, 0x0) 12:39:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x400000, 0x8) 12:39:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:39:00 executing program 1: unshare(0x28000200) 12:39:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:00 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000040)) 12:39:01 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000080), 0x4) 12:39:01 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) [ 923.516510][ T808] device syzkaller1 entered promiscuous mode 12:39:01 executing program 4: perf_event_open$cgroup(&(0x7f0000003680)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 12:39:01 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 12:39:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004e80)={&(0x7f0000004c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@union={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c9bb3b8244787d4]}}, &(0x7f0000004d80)=""/211, 0x2d, 0xd3, 0x1}, 0x20) 12:39:01 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:39:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xbc, &(0x7f0000000080)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:39:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1a, 0x18, 0x2, [@array]}}, &(0x7f0000000080)=""/227, 0x32, 0xe3, 0x1}, 0x20) 12:39:02 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:39:02 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 12:39:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) openat$cgroup_procs(r1, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r2 = bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/209, 0x0, 0xd1, 0x1}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xa, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f}, [@ldst={0x0, 0x1, 0x2, 0x1, 0x0, 0xc, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @alu={0x7, 0x0, 0xd, 0x0, 0x0, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x56}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1f, 0x47, &(0x7f0000000100)=""/71, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xd, 0x2000, 0x3a94a883}, 0x10}, 0x78) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000002c0)={r3, r4, 0x1}, 0x10) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={r2, 0x10, &(0x7f00000005c0)={&(0x7f0000000540)=""/127, 0x7f, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xa, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f}, [@ldst={0x0, 0x1, 0x2, 0x1, 0x0, 0xc, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @alu={0x7, 0x0, 0xd, 0x0, 0x0, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x56}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1f, 0x47, &(0x7f0000000100)=""/71, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xd, 0x2000, 0x3a94a883}, 0x10}, 0x78) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xa, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f}, [@ldst={0x0, 0x1, 0x2, 0x1, 0x0, 0xc, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @alu={0x7, 0x0, 0xd, 0x0, 0x0, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x56}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1f, 0x47, &(0x7f0000000100)=""/71, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xd, 0x2000, 0x3a94a883}, 0x10}, 0x78) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000002c0)={r8, r9, 0x1}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x37}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x9, 0x4, &(0x7f0000000340)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x34}, @ldst={0x0, 0x3, 0x2, 0x6, 0x9, 0x18, 0x8}, @generic={0x3f, 0x9, 0x7, 0x3ff, 0x7fffffff}], &(0x7f0000000380)='GPL\x00', 0x10001, 0xb1, &(0x7f00000003c0)=""/177, 0x40f00, 0x18, '\x00', 0x0, 0x1c, r5, 0x8, &(0x7f00000004c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0xd, 0xfffffffc, 0x4}, 0x10, r6, r7}, 0x78) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r10, &(0x7f00000001c0)='syz1\x00', 0x1ff) 12:39:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:39:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004e80)={&(0x7f0000004c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3, 0x8}]}]}}, &(0x7f0000004d80)=""/211, 0x32, 0xd3, 0x1}, 0x20) 12:39:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="dd", 0x1}], 0x1, &(0x7f0000000340)=[{0x18, 0x0, 0x0, ']'}, {0x10}], 0x28}, 0x0) 12:39:02 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)="be", &(0x7f00000001c0)="ed"}, 0x48) 12:39:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000006cc0)={&(0x7f0000002b40)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000083c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 12:39:02 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) [ 925.367174][ T859] device syzkaller1 entered promiscuous mode 12:39:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xc, 0x1, &(0x7f0000000080)=@raw=[@generic], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x82, &(0x7f0000000100)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:39:03 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001540)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001100)=@framed, &(0x7f0000001140)='syzkaller\x00', 0x6, 0xd8, &(0x7f0000001180)=""/216, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:39:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, 0x0, 0x32}, 0x20) 12:39:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:39:04 executing program 1: bpf$ITER_CREATE(0xb, 0x0, 0x2) 12:39:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000004ec0)={0x0, 0x0, 0x0, 0x0, 0x18}, 0x40) 12:39:04 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 12:39:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003540)={0x0, 0x0, &(0x7f00000033c0)=[{0x0}, {&(0x7f0000000200)='n', 0x1}, {0x0}], 0x3}, 0x0) 12:39:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:04 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="b702000014200000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000002014009500000000000000e3a33ba0daf208000000e17a606fe530cb7d7f852b315f933eda4cba189f181867514fe6007700dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ca6be614c20594f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000f0ff01420efca6785deb269d0a91985602763e4d70c404da006a3d6eef8fb7fcdd82eb1e9f5eb71e4df68814ab8242a5588437ea8ac76510bac458662e2bfd0cc817ba81cb4a3ef041f64f22d70240f82a78894b036baa4d15df64ae01130f26069d2a013dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a700ff07000045cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a5ea0b3d29b3cd96c7547a9f10d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fb7d4cb0c3f291156f0000c01acf9c61d3935e912be628c975c164439875d3b688974387faa035f6a4dd48e5e9973f0c537a2190590241eba8514dea780e372a18f6ff7ddb674f807eb3c22578953362140d12f607992e978d511edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c10689f7a40080d14535684063ec35028dc4b442869f61abe1a91b8c81000000d27a9b4a11ad3abb9e6e24e522c2a6203187de8e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231ff78adf790b7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e813e3762571fff6f2abbbc327378036bb0fc0e727c4bbc3d1155f28a23afc2dde1ff2363d8c1bf6bdb6329583d41920d726e03fc4fe0eafe910294e9831d33b073ce672ac2a2eed8524b52acac12486f2beb4bdc4ac1cccd9df98801888427fbd3cdb10d6c00c6de69550e2e2c58241a1d67e2923966f707c579751c307743b6266eb6b9c4dac29e35f6d66844f2fe4867e96cb66ede30e0b65b4b9ac7984d60887f1e518afe12fd91b463ee994a43eb85fd9a3f9cec8ee4efa8ffa2ee2e5d7007b26065cf97c460f0f069fa7a970f9b50899192f4b9dd59662be386e89d4692a2506115b0687fdfb128fa91a3461e9943d763f2387cc3468677f23a75356f7907fac57f6c2b32cba1c7a7ba48b5bef3336687b22668641a70ee67f21d2e9874ba9eae4889b7f6e2bca56de94586639a4f99d732a8f9b36df9aca67032f4d7a5f79fca8a0df6aa94dc36f6f9c259a09516aede2a6afc1b773bf4900507ee5528aa026076b1725ae748330ee3d6f0acb49fb69e37439512f37194cccc37a96539cc4e26a2a157f444cc879a20cf3947406891401dd7bca261ad7d62b06000000000000006857423a04b8941c2cac2152d2a4ce3287a20698cd00000000000000000092e5186ca7c98d58dbf3827d457710eca15ad7dfd39a420ebf57d9f58aece1c3ea6181348dacdad28421cdcaea8589b3653da1d719234088580d2f89a706f3bb9c14fc49d482953f0029e202b97786c52986e3e513ff61c9ebfd8820a0dc03e67810672b67766eb7cd1af51834ad82a18bb5fa17e0810a12eb22f44e110a6915f27d0073a9211f0566c63a9b6811771ae5d9c47bc7989a5d14af270de628521553ad8e1efdc3d5cfd9a374258ee88f768fe31117749a27f97140eda516c4adb15366d19009ca4222eb0d7c06b7c4d5343c5e9cb821e18acf98e03954cb27ca09135bfc01ff2499f89289872ee9c70522d072000000000051643281c8fe41d264d09d34392ee10345c1e0e3834c3c39a38273f20788e29c2b236f094131b18b2942a0ae23546ed6f00fe4cb79e84974fc269234e5b220a3480e391a5411dce226be452240d4cb31cdbdb4b630b4d57de8521d9c563887170014e66695b630b9d5e8dfaa9dfbd89be230fd514d3eb5feadce8a8fd0b0c94759922cd24537fe40aa6c0e25947be7667655496e0d79f1c953cbe114860ffdfff80cb9975346c53e4cda85db5fa40f186cecc1a0126bfa4cb50b700bfdb07121ceb18569f660da682f8737f196092b492aee5dbe43fb5928f61b4fe5c9035efc212163cf1553d31fda07709804461e67d6cb9cc06b2060a2aded115ceb1aa2b6a414401f21e4ba63730000000092e18d8b05594f8ebbff784637d057f812764a6e7ce3d5eee3936e35fecc9cf12351c704edfffe9489e6486ac9002954832f3d4da440361b83684dbb7c6c481515216c9c8ad6f0f1f3c104f9232f464f038713a0dda1706f6b7fc6c1b05a4e1506fe30ce5ae892160785a48bf408cde21de4205e4b473ee08ecf5aef024e4952fa5506ba014790ac6373b2f0da4795f739f77e65573cb85a72c487d67d03d7c9207b524eea9f205d2da6b35a760ab1b69c39abcbe38af3e21fae584469cc702e4d2ea51fa7117bcb1615b376f48762a1bb54dfc568858200"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x1420, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x219, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0585450d3cfc4ceee8968d02b47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 12:39:04 executing program 2: socketpair(0x8, 0x0, 0x0, &(0x7f0000000540)) 12:39:04 executing program 4: bpf$BPF_PROG_QUERY(0x22, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xb290ca215fad2c10, 0x0, 0x0}, 0x20) 12:39:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:04 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) [ 926.894224][ T902] device syzkaller1 entered promiscuous mode 12:39:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 12:39:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:39:06 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000003440)={0xffffffffffffffff}, 0x4) 12:39:06 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) 12:39:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f00000000c0)=""/217, 0x32, 0xd9, 0x1}, 0x20) 12:39:06 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 12:39:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x1, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 12:39:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:06 executing program 2: bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) 12:39:06 executing program 1: socketpair(0x1, 0x0, 0x90, &(0x7f0000000000)) 12:39:06 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) [ 929.251514][ T940] device syzkaller1 entered promiscuous mode 12:39:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x18}}, &(0x7f0000000080)=""/227, 0x1a, 0xe3, 0x1}, 0x20) 12:39:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:39:07 executing program 1: bpf$ITER_CREATE(0x7, &(0x7f0000002f80), 0x8) 12:39:07 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001c40)={&(0x7f0000001c00)='./file0\x00'}, 0x10) 12:39:07 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:39:07 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) 12:39:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}]}}, &(0x7f0000000080)=""/227, 0x32, 0xe3, 0x1}, 0x20) 12:39:08 executing program 1: socketpair(0x18, 0x0, 0x5, &(0x7f0000000900)) 12:39:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:08 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:39:08 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) [ 930.633311][ T979] device syzkaller1 entered promiscuous mode 12:39:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) [ 931.467864][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.474263][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 12:39:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:39:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x808075a6bf9b25ff}, 0x40) 12:39:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000003c80)={0x0, 0x0, 0x0}, 0x12040) 12:39:09 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180), 0x0, 0x0) 12:39:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:09 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:39:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 12:39:09 executing program 4: bpf$ITER_CREATE(0x1d, 0x0, 0x0) [ 931.914209][ T1012] device syzkaller1 entered promiscuous mode 12:39:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000340)=""/231, 0x26, 0xe7, 0x1}, 0x20) 12:39:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:09 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180), 0x0, 0x0) 12:39:09 executing program 2: socketpair(0x2, 0x3, 0x5, &(0x7f0000001280)) 12:39:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:39:10 executing program 4: socketpair(0x2a, 0x0, 0x0, &(0x7f0000001c40)) 12:39:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/217, 0x1a, 0xd9, 0x1}, 0x20) 12:39:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3891, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:39:10 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180), 0x0, 0x0) 12:39:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/194, 0xc2}], 0x1}, 0x400001e0) 12:39:10 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000140)=@id, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000180)="df", 0x1}], 0x1}, 0x0) 12:39:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c79"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:10 executing program 1: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:39:10 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) [ 933.349255][ T1053] device syzkaller1 entered promiscuous mode 12:39:10 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0x0, 0x0, 0x1c}, 0xc) 12:39:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x11c5, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 12:39:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000280)=""/4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800), 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r2 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001c80)={&(0x7f0000001b80)=@qipcrtr={0x2a, 0x0, 0x7ffe}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000600)="fb9de538b29403857f09688ccda84f090b4f70fed522f876154bdd552b", 0x1d}, {&(0x7f0000001c00)="c28615272e591396d761aea6c65b9a3a286ea21e8a37720faff5ca", 0x1b}], 0x2}, 0x840) setsockopt$sock_attach_bpf(r2, 0x84, 0xa, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000840)={&(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000600)}, {&(0x7f0000000640)=""/98, 0x62}, {&(0x7f00000006c0)=""/46, 0x2e}, {&(0x7f0000000780)=""/180, 0xb4}, {&(0x7f0000001900)=""/202, 0xca}, {&(0x7f0000001a00)=""/196, 0xc4}], 0x7, &(0x7f0000000700)=""/1, 0x1}, 0x40010100) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r3, &(0x7f00000003c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x750, @private0={0xfc, 0x0, '\x00', 0x1}, 0xffffffff}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000180)="5175ef1d69aaf4375cc1ad757f92bc6791365197dc3dc08ea60df765dbeef8d4508270150bf58903c933661acc90a41145deae7310c5bf619810bc9667e8bf2cae9e8dfe1426b0e388dc790444a43f2c790323eafd9997307fb5d1a4298e5a9f2bc29ff09556206c765efa10c7bc5d5d6d5c74dc18947701c9d08c5c4f0a98d7e355320d68b1db03d128380bab61de7833859991ad52ed104d64ba74ec51655c4f6502a4c82e0484ef70c18d2260143a4428467584148e5805c6e29c7ca33f696464b039fc775a8741303d1657f97c967e110f4bd34f7112568b6f0620fa0598b051e98a3ff34de2bb969568873362", 0xef}, {&(0x7f0000000340)="549d37034adf02362d9d10f93bd281851f3d8147e4e128db747d46173bff151ea26947adfa76ca", 0x27}, {0xfffffffffffffffe}], 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="c8000000000000002b010000090000004c865f40d18c9eb72520281c9d7cbe38aaf5505bd7ec835295d6019bc9d1badc9bd3281569cedd8893f15eedf103afdd4c2fced8363ad0f6c0f2fe1fff4d2fa7cae9e09207e140edfcea20209d5fed1415b30bcc01a8c4d44a93180a3008561947cbab4b85baa312b7c499f9b4bb6442557084daee74c4b62622af13ee227bcf8f3f87ab3132711840ae7c2246db8009578a0c35accbfd225be846c912ebb56682c5e87e28bd784f1f84667bfd6ed54351f444cb92639100"], 0xc8}, 0x801) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r0, r0}) bpf$PROG_LOAD(0x5, &(0x7f00000124c0)={0x0, 0x0, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000012440), 0x8, 0x10, &(0x7f0000012480)={0x0, 0xe, 0xfffff001}, 0x10}, 0x78) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 12:39:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:39:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x15, 0x8, 0x4, 0x0, 0x0, 0x1}, 0x40) 12:39:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c79"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:11 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) 12:39:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001740), 0x8, 0x10, 0x0}, 0x78) 12:39:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c79"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004780)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) getpid() 12:39:12 executing program 1: bpf$PROG_LOAD(0x2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:39:12 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) [ 934.755555][ T1097] device syzkaller1 entered promiscuous mode 12:39:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000007a00)={0x1d}, 0x40) 12:39:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002140)={0x11}, 0x40) 12:39:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8922, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 12:39:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=' ', 0x1}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x40002042) 12:39:13 executing program 4: bpf$ITER_CREATE(0x15, 0x0, 0x0) 12:39:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x11}]}}, &(0x7f0000000080)=""/227, 0x32, 0xe3, 0x1}, 0x20) 12:39:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:39:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003480)) 12:39:13 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 12:39:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x32991e16b54b25cd, 0xffffffffffffffff, 0x7}, 0x40) [ 936.173413][ T1155] device syzkaller1 entered promiscuous mode 12:39:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:39:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 12:39:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8922, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 12:39:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3fe, [@array]}}, &(0x7f0000000080)=""/227, 0x32, 0xe3, 0x1}, 0x20) 12:39:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x57, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 12:39:15 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = socket$kcm(0x2, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000000600)="fb9de538b29403857f09688ccda84f090b4f70fed522f876154bdd552b", 0x1d}], 0x1}, 0x840) setsockopt$sock_attach_bpf(r1, 0x84, 0xa, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000840)={&(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000600)}, {0x0}, {&(0x7f00000006c0)=""/46, 0x2e}, {&(0x7f0000001900)=""/202, 0xca}, {&(0x7f0000001a00)=""/196, 0xc4}], 0x6, &(0x7f0000000700)=""/1, 0x1}, 0x40010100) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 12:39:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:39:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004e80)={&(0x7f0000004c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000004d80)=""/211, 0x32, 0xd3, 0x1}, 0x20) [ 937.969199][ T1201] device syzkaller1 entered promiscuous mode 12:39:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:15 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:39:15 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, 0x0, 0x0) 12:39:15 executing program 0: bpf$ITER_CREATE(0xc, &(0x7f0000002f80), 0x8) 12:39:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004e80)={&(0x7f0000004c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xf}]}]}}, &(0x7f0000004d80)=""/211, 0x32, 0xd3, 0x1}, 0x20) 12:39:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004780)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000007a00)={0x0, 0x0, &(0x7f0000000d80)=[{0x0}, {0x0}, {&(0x7f0000000ec0)="f35909e2d3d3dfda4f3e89c7a7c4a4b93f1c064c83e4cccc078d3f13117e066e1e9a48417c1ffcc03ee7b50ac7d3ab9bad17aa08a369cb02d69b98b6c1e51216fcf5e897e9e7741eab436feb9e57b7034659649ce7e56bc6a50167684c2041f059f95243db596c5c91f6a2e279879a38d36ba06c5849efa3da6eeebf5a096858df52fd4afbde4c4299942036b42a0457c60de6b20e0e1eeb44fdf09c44e2dd1fd346de1722d0453b6e2cb6fabfca2fd2beb55994d8d3ec4dd54a61b43893ef703e903570cc17af094ff8e6d782c8f0c953415e5af2213e0cb5d99a6f8f6e53e7f01bedac9e1288890aae0d5188ccddc7790adfb966f0733b9b"}, {&(0x7f0000000fc0)="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"}], 0x2, &(0x7f0000000e40)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0xfffffffffffffe14}}], 0x40}, 0x0) 12:39:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/227, 0x1a, 0xe3, 0x1}, 0x20) 12:39:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:16 executing program 4: bpf$ITER_CREATE(0x2, 0x0, 0x0) 12:39:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:39:16 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000002980)=ANY=[], 0x32600) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x8, 0x0, 0x3, 0x3, 0x0, 0x9, 0x800, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x2, @perf_config_ext={0x0, 0x47}, 0x2108, 0x2528, 0xfffffffe, 0x0, 0x9, 0x2, 0x6, 0x0, 0x9, 0x0, 0x8001}, 0xffffffffffffffff, 0xf, r3, 0x8) write$cgroup_subtree(r1, &(0x7f0000000380)=ANY=[], 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xa5}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1ff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x4, 0x2, 0x0, 0x7, 0x0, 0x5, 0x51000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0xff}, 0x0, 0x1, 0x9, 0x4, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffc01}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 12:39:16 executing program 1: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x85c3c455814cde7e) 12:39:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004780)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) close(r0) 12:39:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:16 executing program 2: bpf$MAP_GET_NEXT_KEY(0xc, 0x0, 0x0) [ 939.389278][ T1262] device syzkaller1 entered promiscuous mode 12:39:17 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) 12:39:17 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:39:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x10}]}}, &(0x7f0000000080)=""/227, 0x32, 0xe3, 0x1}, 0x20) 12:39:17 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 12:39:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) 12:39:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2021) 12:39:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:39:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000440)) 12:39:18 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = getpgrp(0x0) sendmmsg$unix(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000036c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x40}}], 0x1, 0x0) 12:39:18 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000280)=""/220) 12:39:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000140)) 12:39:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:18 executing program 0: socket$inet6(0xa, 0x80f, 0x0) 12:39:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 12:39:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'gretap0\x00', @ifru_names}) 12:39:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x161, 0x0, 0x0) [ 941.132867][ T1319] device syzkaller1 entered promiscuous mode 12:39:18 executing program 0: io_setup(0x7, &(0x7f0000002340)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000040)={0x0, 0x989680}) [ 941.198307][ T26] audit: type=1326 audit(1632919158.709:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=1325 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f70d0886709 code=0xffff0000 12:39:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:39:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) 12:39:19 executing program 4: socket$inet6(0xa, 0x0, 0x7ff) 12:39:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x3d, 0x0, 0x9}, {}, {}]}) 12:39:19 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000200)=""/4096) 12:39:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b00", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:19 executing program 1: r0 = fork() sched_setscheduler(r0, 0x0, &(0x7f0000000040)=0x400) 12:39:19 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/4096) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000001080)=""/142) 12:39:19 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x614201, 0x0) 12:39:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b00", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000001e00), 0x6e, &(0x7f00000030c0)=[{&(0x7f0000004700)=""/181, 0xb5}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000004540)={0x77359400}) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x9d49, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x9, 0x1}) [ 942.389722][ T1363] device syzkaller1 entered promiscuous mode 12:39:20 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x8, 0x3, 0x3d8, 0x1f0, 0x0, 0x148, 0x1f0, 0x0, 0x340, 0x2a8, 0x2a8, 0x340, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x188, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "0595c0ef8a42e1681c52a599943b9f8f033e74ab9ce28aede436cd2f3fbc3a03d976f1cb8fd234ded36ecd7f496b02d09e656b1143ec9563831bf050c9c1531fa2131c5ad4fd5590e611ddc86f36b139e030448087b0a74c9c1c39384ab02542529f918bd408c47ae528444cdbe57e6280909f0cf3ee900f29bc4d1d8e4b15ee"}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@set={{0x40}}, @common=@set={{0x40}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="40439101dde1"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) [ 942.629848][ T1388] blktrace: Concurrent blktraces are not allowed on loop5 12:39:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:39:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a1c, 0x0) chdir(&(0x7f0000000040)='./file0\x00') setxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v2, 0x14, 0x0) 12:39:20 executing program 4: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4042, 0x0) 12:39:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000001e00), 0x6e, &(0x7f00000030c0)=[{&(0x7f0000004700)=""/181, 0xb5}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000004540)={0x77359400}) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x9d49, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x9, 0x1}) 12:39:20 executing program 1: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) close(r1) dup2(r0, r1) 12:39:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b00", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000001e00), 0x6e, &(0x7f00000030c0)=[{&(0x7f0000004700)=""/181, 0xb5}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000004540)={0x77359400}) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x9d49, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x9, 0x1}) [ 943.256399][ T1407] blktrace: Concurrent blktraces are not allowed on loop5 12:39:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b0000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:20 executing program 1: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) close(r1) dup2(r0, r1) 12:39:20 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) close(r1) dup2(r0, r1) 12:39:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) socket$inet(0x2, 0x4, 0x6) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'wlan0\x00'}, 0x18) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002140)={&(0x7f00002ec000/0x2000)=nil, &(0x7f00007da000/0x1000)=nil, &(0x7f0000087000/0x2000)=nil, &(0x7f00005ea000/0x3000)=nil, &(0x7f0000361000/0x1000)=nil, &(0x7f00004ee000/0x3000)=nil, &(0x7f0000651000/0x14000)=nil, &(0x7f000011b000/0x4000)=nil, &(0x7f0000338000/0x3000)=nil, &(0x7f000037f000/0x4000)=nil, &(0x7f000041b000/0x2000)=nil, 0x0, 0x0, r0}, 0x68) socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x210880, 0x10e) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f00000000c0)=@alg, 0x80, 0x0}, 0xfffffff7}], 0x1, 0x0, 0x0) 12:39:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000001e00), 0x6e, &(0x7f00000030c0)=[{&(0x7f0000004700)=""/181, 0xb5}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000004540)={0x77359400}) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x9d49, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x9, 0x1}) [ 943.452618][ T1422] blktrace: Concurrent blktraces are not allowed on loop5 [ 943.481901][ T1413] device syzkaller1 entered promiscuous mode [ 943.608246][ T1434] blktrace: Concurrent blktraces are not allowed on loop5 12:39:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:39:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b0000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000005580)={0x128, 0x17, 0x1, 0x0, 0x0, "", [@nested={0x115, 0x0, 0x0, 0x1, [@generic="46569b4056dc210e2fbb10b86206736fa2352b3d5bd06c4c8c93b1ecad3c4f0889e865dd6f5c1543eca39e49fd8422cb", @generic="6ae534e0ea4cd1f82d5311f7ecb06144a9a88dde1d2e3d3f8fc1a25bb1c80ee3de6ba07c44090cf83521eefd119630b4a474d8cef671ab9132926173af7d7091c8eb0cc574e788fd703b8efceb055dd36af12deb87f983484e76a6ac7e35c5a665b635f0e250fff3373e324549effa15c7081069b250973cd26a6ef8bbba1e21534563fd6cd8cacff48a45e20141df69073c4e80e4da8685ab5a17bdbce2580f0a992c00a6505a71001d2eee00d726236c99d5cf0fa8d8a7352307137063b58f73711837e76bbfbd7cc17f3f72d183210ae2ef43c85969bddb180a5c91fceabcac"]}]}, 0x128}, {&(0x7f00000008c0)={0x10, 0x15, 0x1}, 0x10}], 0x2}, 0x0) 12:39:22 executing program 1: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) close(r1) dup2(r0, r1) 12:39:22 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) close(r1) dup2(r0, r1) 12:39:22 executing program 4: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{}, "9dd52c7d8ee98da0", "f20f6032eed068ef0973193a381e4996", "09c5a1d1", "0412c18073a7fc73"}, 0xfffffd5d) [ 944.700304][ T1449] IPVS: sync thread started: state = BACKUP, mcast_ifn = wlan0, syncid = 0, id = 0 12:39:22 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='statm\x00') read$FUSE(r0, 0x0, 0x0) 12:39:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b0000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:22 executing program 1: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) close(r1) dup2(r0, r1) 12:39:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth0_virt_wifi\x00'}) 12:39:22 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) close(r1) dup2(r0, r1) [ 945.042760][ T1461] device syzkaller1 entered promiscuous mode 12:39:22 executing program 1: syz_emit_ethernet(0x16, &(0x7f0000000cc0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @random="623ddd1b9b80", @void, {@llc={0x4, {@snap={0x0, 0x0, 'W', "6351d3"}}}}}, 0x0) 12:39:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:39:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) fremovexattr(r0, &(0x7f00000003c0)=@known='trusted.overlay.origin\x00') 12:39:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x721c, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x40000, 0x7fff) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x34, r0}) 12:39:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:23 executing program 0: mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x8) 12:39:23 executing program 1: r0 = socket(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) [ 946.102956][ T26] audit: type=1800 audit(1632919163.609:122): pid=1494 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15251 res=0 errno=0 12:39:23 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:39:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="10e6"], 0x10}}], 0x2, 0x0) 12:39:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}}]}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}}, 0x0) [ 946.210034][ T26] audit: type=1800 audit(1632919163.699:123): pid=1505 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15059 res=0 errno=0 [ 946.242272][ T1497] device syzkaller1 entered promiscuous mode 12:39:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:23 executing program 4: socket$nl_audit(0x10, 0x3, 0x9) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000003200), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x329) 12:39:23 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)='<', 0x1) 12:39:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'erspan0\x00'}) 12:39:24 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x1, [@loopback]}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x2}}}}}, 0x0) 12:39:24 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x3) 12:39:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) 12:39:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:39:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) ioctl(r0, 0x8b32, &(0x7f0000000040)) 12:39:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 12:39:24 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp\x00') read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 12:39:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, 0x0}, 0x0) bind(r0, &(0x7f0000000380)=@nl, 0x80) 12:39:25 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(0xffffffffffffffff, 0x8b32, &(0x7f0000000040)) 12:39:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0xa, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:39:25 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000440)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000017e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbaba"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:39:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x80000000006, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) [ 947.664976][ T1545] device syzkaller1 entered promiscuous mode 12:39:25 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp\x00') read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 12:39:25 executing program 0: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8041000, 0x0, 0x0, 0x0, 0x0) 12:39:25 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(0xffffffffffffffff, 0x8b32, &(0x7f0000000040)) 12:39:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:39:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000100)={'veth0_to_bond\x00', @ifru_flags}) 12:39:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0xc082) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x1, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_bp={0x0}, 0x1824, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000300)={'syz0', "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"}, 0x1004) write(r0, &(0x7f0000000000), 0x52698b21) 12:39:26 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp\x00') read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 12:39:26 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(0xffffffffffffffff, 0x8b32, &(0x7f0000000040)) 12:39:26 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$userns(0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 12:39:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000100)="270000001400ff07030e000012030ae311000100f5fe0012fe400000078a151f75080039000500", 0x27) 12:39:26 executing program 0: unshare(0x40000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000280)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000180)=0x54) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x54) 12:39:26 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp\x00') read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 12:39:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x0, &(0x7f0000000040)) 12:39:26 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x1000001bd) [ 949.017881][ T1597] device syzkaller1 entered promiscuous mode 12:39:26 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r0) 12:39:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, 0x0}, 0x78) 12:39:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x0, &(0x7f0000000040)) 12:39:27 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000080)={0xffffffff, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 12:39:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c00)=@delchain={0x24, 0x28, 0x1}, 0x24}}, 0x0) 12:39:27 executing program 4: r0 = memfd_create(&(0x7f0000000440)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:39:27 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) 12:39:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x0, &(0x7f0000000040)) [ 950.382038][ T1681] device syzkaller1 entered promiscuous mode 12:39:31 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @local}}}], 0x20}}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 12:39:31 executing program 4: r0 = memfd_create(&(0x7f0000000440)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:39:31 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) 12:39:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, 0x0) 12:39:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000c80)={'raw\x00', 0x4, "1e551015"}, &(0x7f0000000d80)=0x28) 12:39:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, 0x0}, 0x78) 12:39:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, 0x0) 12:39:31 executing program 4: r0 = memfd_create(&(0x7f0000000440)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:39:31 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/config', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/146, 0x18) getdents(r0, &(0x7f0000000000)=""/28, 0x1c) 12:39:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b000000", @ANYRES16=0x0, @ANYBLOB="001a0000e03b247cb5d2b36366d32c790a"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, 0x0) 12:39:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, 0x0, {0x2, 0x0, @loopback}}) 12:39:31 executing program 4: r0 = memfd_create(&(0x7f0000000440)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 953.967014][ T1723] device syzkaller1 entered promiscuous mode 12:39:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x84, 0x84, 0x6, [@ptr, @fwd, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @var, @var, @typedef, @volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xa2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x47}, {&(0x7f00000193c0)=""/102389, 0xffffffffffffff88}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 12:39:31 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8936, 0x0) 12:39:33 executing program 2: msgsnd(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="01"], 0xb8, 0x800) 12:39:33 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff82ff000000000008000100ac1414"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:39:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/190, 0xbe}, {0x0}], 0x2, 0x0, 0x0) 12:39:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB="000000000000000000000000012c36057f"]) 12:39:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x2e0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d182445fc568e72d42d803fb8072b25ff171a3172c7770eb9bc81a5965b6"}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0x138, 0x198, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8}, {{@ipv6=@mcast1, [], @ipv6=@ipv4={'\x00', '\xff\xff', @loopback}, [], @ipv4=@private, [], @ipv4=@private}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x3}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) 12:39:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, 0x0}, 0x78) 12:39:33 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000000)='comm\x00') 12:39:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 12:39:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth1_to_batadv\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 12:39:33 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000003fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 12:39:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) [ 956.003523][ T1779] device syzkaller1 entered promiscuous mode [ 956.030129][ T1790] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 12:39:33 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 956.151150][ T1807] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:39:33 executing program 2: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) [ 956.216311][ T1809] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:39:34 executing program 5: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, 0x0, &(0x7f0000000040)='\xf3\x00') 12:39:34 executing program 4: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000540)=""/159, 0xad}], 0x1, 0x0, 0x0) 12:39:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a1c, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0x0, 0x1fbfc) [ 956.733141][ T1816] new mount options do not match the existing superblock, will be ignored 12:39:34 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0x0, 0x0, 0xb0, 0xb0, 0xb0, 0x190, 0x1a8, 0x1a8, 0x190, 0x1a8, 0x3, 0x0, {[{{@ip={@multicast1, @loopback}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "83d3c6270bdf26ca2f96536bc2e40697482f29dd6fa05cd0bdcfdde72a55c3c8bca70dae763e01370171a0fd5ff281216297c717f200"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="24000000010401031100005f80166e00000000000500010001"], 0x24}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r3, r2, 0x0, 0x4000000000edbc) [ 956.824506][ T1816] new mount options do not match the existing superblock, will be ignored [ 956.925055][ T1830] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 956.964441][ T1830] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 12:39:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x0, 0x3}, 0x10}, 0x78) 12:39:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x6, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 12:39:34 executing program 4: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000540)=""/159, 0xad}], 0x1, 0x0, 0x0) 12:39:34 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, &(0x7f0000000080)="2427fb6b5279a6e324d60ae28a43bfd518e6001c6425cd6de8c49edee34ec6ec6a20813d1264c6c01ea94981ad9c5def9a8fd29cd82c78a71d45559108e9c68a8a0952b4d6a200c5df428d7602ba176d0f301694ad1047a3560221260560fe1926d988e132ab9f1debca3baebee7ca2afecb12e167d9406a50da2121829979566e679a8ac7624f4ddf69a7e499d9c1fa378b6e3c0e238aa0b8e7b49663ca7690d797873e4e55317cf63a4942348a2edcdbd9e8", 0xb3, 0xc4, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) 12:39:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001f00)='net/if_inet6\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 12:39:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) [ 957.585675][ T1850] new mount options do not match the existing superblock, will be ignored 12:39:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004f00)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x0) 12:39:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)="bd", 0x1}], 0x1) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 12:39:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x6, 0x0) fadvise64(r0, 0x0, 0x10000, 0x4) 12:39:35 executing program 4: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000540)=""/159, 0xad}], 0x1, 0x0, 0x0) 12:39:35 executing program 1: gettid() perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="54010000100013070000000000000000ac1414aa000000000000000000000000fe8000000000000000d292397b00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000003200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c001c00000000000000000000000000000000000000ffffac1e0001"], 0x154}}, 0x0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r2, &(0x7f0000002900)=[{{&(0x7f00000000c0), 0x6e, &(0x7f0000003d00)=[{&(0x7f0000000380)=""/4092, 0xffc}, {&(0x7f0000001380)=""/105, 0x69}, {&(0x7f0000001680)=""/156, 0xfffffdc8}, {&(0x7f00000014c0)=""/144, 0x90}, {&(0x7f0000001580)=""/101, 0x65}, {&(0x7f0000001400)=""/166}, {&(0x7f0000001600)=""/38}, {&(0x7f0000002800)=""/69}, {&(0x7f0000003c00)=""/246}], 0x5, &(0x7f0000003980)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe0}}, {{&(0x7f0000001780), 0x6e, &(0x7f0000000140)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1, &(0x7f0000003b00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}], 0x2, 0x12160, &(0x7f0000002980)={0x77359400}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80, 0x0, r8}}, 0x1c}}, 0x0) recvmmsg$unix(r1, &(0x7f0000003080)=[{{&(0x7f0000002a00)=@abs, 0x6e, &(0x7f0000002dc0)=[{&(0x7f0000002a80)=""/220, 0xdc}, {&(0x7f0000002b80)=""/134, 0x86}, {&(0x7f0000002c40)=""/152, 0x98}, {&(0x7f0000002d00)=""/182, 0xb6}], 0x4, &(0x7f0000002e00)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x98}}, {{&(0x7f0000002ec0), 0x6e, &(0x7f0000003040)=[{&(0x7f0000002f40)=""/225, 0xe1}], 0x1}}], 0x2, 0x1, &(0x7f0000003100)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003140)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000003240)=0xe8) getpeername$packet(r5, &(0x7f0000003680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000036c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000003700)={'wg0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000037c0)={'syztnl0\x00', &(0x7f0000003740)={'ip6_vti0\x00', r8, 0x29, 0x1, 0x3, 0x2, 0x40, @remote, @empty, 0x1, 0x700, 0x9, 0xfff}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000003940)={&(0x7f0000003640)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003900)={&(0x7f0000003800)={0xd8, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x44150}, 0x4040885) sendmsg$nl_xfrm(r4, &(0x7f00000035c0)={&(0x7f00000029c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000003580)={&(0x7f0000003280)=@flushsa={0x2f8, 0x1c, 0x8, 0x70bd25, 0x25dfdbfb, {0x2b}, [@lifetime_val={0x24, 0x9, {0x42, 0x4, 0x935, 0x8}}, @sa={0xe4, 0x6, {{@in=@empty, @in6=@remote, 0x4e23, 0x6, 0x4e24, 0x8, 0x2, 0x80, 0xd4f2a962ab34b910, 0x3b, r8, r9}, {@in=@remote, 0x4d3}, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, {0x200, 0x3f, 0x7, 0x2b, 0x10001, 0xffffffffffff0001, 0x3, 0x1000}, {0x200, 0xfb00, 0x8, 0x2}, {0x9, 0x8, 0x9}, 0x70bd2c, 0x3507, 0x2, 0x4, 0x1f, 0x80}}, @sa={0xe4, 0x6, {{@in=@private=0xa010101, @in=@private=0xa010102, 0x4e21, 0x0, 0x4e24, 0x0, 0xa, 0x60, 0x120, 0xff, 0x0, r10}, {@in6=@rand_addr=' \x01\x00', 0x4d5, 0x33}, @in=@private=0xa010100, {0x100000000, 0x0, 0x3, 0x9, 0x1, 0x7, 0x3, 0x1f}, {0xe02, 0x5, 0x100, 0x4}, {0x1, 0x501, 0x10001}, 0x70bd27, 0x3506, 0xa, 0x3, 0xbc, 0x1}}, @algo_auth_trunc={0xf7, 0x14, {{'hmac(sha1-ce)\x00'}, 0x558, 0x79e941a72113f5b3, "521945697022f077a4fc2dca59449af1015566d3af9c7afd5a4f68cff892cb573206b59be153c7d974cd157eadf895b678828dc15b703fa7645daf8d32cdf5984d7e7589317f013e8a09e71602315817deb257050a697e911fc29e5d0a38ff173ab9bda0ee729cf807417c3df71f338b1cdeb953dc555338af98f299846b858cafbfd4d0b9427c119008ac36556b2f54a1e81a3b990e5f4c3338bde1b20717869f128b3d6be3831a21d59d"}}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x44004}, 0x4008000) [ 957.822879][ T1860] device syzkaller1 entered promiscuous mode 12:39:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0xa2, 0x0, 0x9, 0x3, 0x0, 0x40, 0x440b0, 0x19, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x100000000, 0xfff}, 0x20, 0x1, 0x7d000000, 0x3, 0x2, 0x4, 0x2, 0x0, 0xffff, 0x0, 0x800}, 0xffffffffffffffff, 0x4, r0, 0x1) fremovexattr(r0, &(0x7f00000011c0)=@known='system.posix_acl_access\x00') r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001100)='.log\x00', 0x0, 0xc4) r2 = getpgid(0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001280), 0x199500, 0x0) perf_event_open(&(0x7f0000001200)={0x3, 0x80, 0x2, 0x1, 0x82, 0x7, 0x0, 0x3f98, 0x800, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x1}, 0x40, 0x1, 0x9, 0x5, 0x8, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, r2, 0xb, r3, 0xa) r4 = perf_event_open(&(0x7f0000001080)={0x2, 0x80, 0x20, 0x40, 0x1, 0xff, 0x0, 0x4, 0x400, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x6fde17e155a5f0fd, @perf_config_ext={0xffff, 0x3}, 0xc904, 0x7, 0xaa3, 0x9, 0xbe, 0x6, 0x1, 0x0, 0x8000, 0x0, 0x20}, 0x0, 0xe, r1, 0x1) r5 = signalfd4(r4, &(0x7f0000001140)={[0x8]}, 0x8, 0x800) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000001180)) r6 = msgget(0x1, 0x0) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000080)=""/4096) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r6, 0x0) [ 957.996735][ T1879] new mount options do not match the existing superblock, will be ignored 12:39:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x0, 0x3}, 0x10}, 0x78) 12:39:36 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semop(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 12:39:36 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:39:36 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x7d, 0xf5, &(0x7f00000001c0)=""/245, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x0, 0x1}, 0x10}, 0x78) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() ptrace(0x10, r1) r2 = accept4$unix(0xffffffffffffffff, &(0x7f00000028c0), &(0x7f0000002940)=0x6e, 0x80800) signalfd(r2, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000440)="febc8e7ba41e7f58679cbf344a98ecea2314368836b47a1508f44d4641a1609c8af4476fbf4e1acb0b2a2449f3d97ab0cd1ac3ff5de0807027c1a4471d01a6627da9e8facf9e059f", 0x48}], 0x1, &(0x7f0000000700)=[@rights={{0x10}}], 0x10, 0x8040}, 0x0) ptrace$cont(0x21, r1, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x64802, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002f80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18, 0x40000}, 0x0) tkill(r1, 0x3c) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 12:39:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/92, 0x5c}, {&(0x7f0000000180)=""/139, 0x8b}], 0x2, 0x0, 0x0) 12:39:36 executing program 4: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000540)=""/159, 0xad}], 0x1, 0x0, 0x0) 12:39:36 executing program 2: msgsnd(0xffffffffffffffff, &(0x7f0000000540), 0x8, 0x0) [ 959.009063][ T1903] new mount options do not match the existing superblock, will be ignored 12:39:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'wlan0\x00', 'veth0_to_bridge\x00', {}, {}, 0x29}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 12:39:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)={&(0x7f0000001d40)=@ipmr_getroute={0x1c, 0x1a, 0x711}, 0x1c}}, 0x0) 12:39:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@local}, 0x14) 12:39:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x1, @mcast2, 0x2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, 0x0, 0x4000000000dc) [ 959.156675][ T1900] device syzkaller1 entered promiscuous mode 12:39:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000500), 0x4) [ 959.298916][ T1928] x_tables: duplicate underflow at hook 3 [ 959.322485][ T1928] x_tables: duplicate underflow at hook 3 12:39:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x0, 0x3}, 0x10}, 0x78) 12:39:37 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) 12:39:37 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c00000013000502"], 0x4c}}, 0x0) 12:39:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002d00050000000000000000000c000000", @ANYRES32], 0x24}}, 0x0) 12:39:37 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/137, 0x89}], 0x1, 0x2, 0x0) 12:39:37 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x408c885, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 12:39:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 12:39:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x20, 0x1, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) 12:39:37 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'vlan0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'veth0_to_batadv\x00'}, 0x18) 12:39:37 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/137, 0x89}], 0x1, 0x2, 0x0) 12:39:38 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x55, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x6, 0x9cffffff00000000) 12:39:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x0, {0x2, 0x0, @local}}) [ 960.626001][ T1959] device syzkaller1 entered promiscuous mode [ 960.720167][ T1980] IPVS: sync thread started: state = MASTER, mcast_ifn = vlan0, syncid = 0, id = 0 12:39:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1}, 0x10}, 0x78) 12:39:39 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/137, 0x89}], 0x1, 0x2, 0x0) 12:39:39 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0) 12:39:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 12:39:39 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) dup2(r0, r1) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 12:39:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') 12:39:39 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000289000/0x4000)=nil, 0x0) 12:39:39 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/137, 0x89}], 0x1, 0x2, 0x0) 12:39:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x6, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:39:39 executing program 4: sysfs$1(0x1, &(0x7f0000000000)='*/}\x00') 12:39:39 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) getpgid(0x0) 12:39:39 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() socket$netlink(0x10, 0x3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, &(0x7f0000000080), 0x8, &(0x7f00000000c0)) tkill(r1, 0x12) [ 961.888217][ T2001] device syzkaller1 entered promiscuous mode 12:39:40 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') readv(r0, 0x0, 0x0) 12:39:40 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 12:39:40 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 12:39:40 executing program 1: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) 12:39:40 executing program 5: r0 = add_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f0000000080)="5874501d45489ae316fe4c7b882764366b5995b09ddc60047f8051a7173ceb34061e83b1d3e6952eb8f12778e7ef9b93800e4c45c496bc7b13dd8d9baf9a95e2585c25e7c53be86d2842427bcb83f7db7e871eb41fbf555725dcedaea7f2c6bf34905988eba7d23fd0461975ba402b001d8ea0dc5f51075734d32152824579e1293d500bce6b0d397720227d86d5d489b3e4cd76c394361288ebd03357afa0058f478c102655754957a22cb9dbd4a3c0612fb5ee3da1458eae866d88fd0b577cf565a8f85b196345effabf0610bc8292ebf58359451c6d3d5b5d10f43934280db2a4c279e9c77566f144b6505924efe16a4e846d0000", 0x3f, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f0000000080)="5874501d45489ae316fe4c7b882764366b5995b09ddc60047f8051a7173ceb34061e83b1d3e6952eb8f12778e7ef9b93800e4c45c496bc7b13dd8d9baf9a95e2585c25e7c53be86d2842427bcb83f7db7e871eb41fbf555725dcedaea9f2c6bf34905988eba7d23fd0461975ba402b001d8ea0dc5f51075734d32152824579e1293d500bce6b0d397720227d86d5d489b3e4cd76c39436431288ebd03357afa0058f478c102655754957a22cb9dbd4a3c0612fb5ee3da1458eae866d88fd0b577cf565a8f85b196345effabf0610bc8292ebf58359451c6d3d5b5d10f43934280db2a4c279e9c77566f144b6505924efe16a4e846d00", 0xf6, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f00000003c0)=""/80, 0x50) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) r3 = add_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$unlink(0x9, r2, r3) add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) r4 = request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r4, 0xfffffffffffffffb) 12:39:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 12:39:40 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x1, 0x0, 0xfff7fffe, 0x0, 0x0, "9312070d4368dcb500"}) 12:39:40 executing program 2: perf_event_open(&(0x7f00000036c0)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/111, 0x6f}], 0x1, 0x80, 0x0) 12:39:40 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 12:39:40 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) fork() 12:39:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000), 0x4) 12:39:40 executing program 3: msgget(0x3, 0x6ad) 12:39:40 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x1, 0x0, 0xfff7fffe, 0x0, 0x0, "9312070d4368dcb500"}) 12:39:40 executing program 4: keyctl$set_reqkey_keyring(0xe, 0x1) fork() 12:39:40 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000009740)=[0x1, 0x7, 0x6, 0x3]) 12:39:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 12:39:40 executing program 0: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x8d80) 12:39:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0}]) 12:39:40 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x1, 0x0, 0xfff7fffe, 0x0, 0x0, "9312070d4368dcb500"}) 12:39:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 12:39:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x187182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) 12:39:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 12:39:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001300290a000000ffffff7f002d0000f6", @ANYRES32=r1, @ANYBLOB="000000000000000008000c000400070004001a"], 0x2c}}, 0x0) 12:39:41 executing program 3: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 12:39:41 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x1, 0x0, 0xfff7fffe, 0x0, 0x0, "9312070d4368dcb500"}) 12:39:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @local}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x5c}}, 0x0) 12:39:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x219}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 12:39:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 12:39:41 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) unlink(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x1, &(0x7f0000000380)={0x0, 0x989680}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000107fa1db58f517c40cd200010000000000000000000000000a20000000120a00000000000000000000000000000900010073797a310000000014000000020a0000000000000000000000000000140000001100010000000000000000000000000a3ab9ea0600000026bf995d36358e7ffeb2e4489c5c0c45ab1d8e8eaa4bcbd6415606adc825c17b28f2a6cbb2565ac0582f253aa77a03532423b61329d7839c03ae3ec380ee0a0b4140dc761d6653263fbedfc878d4f9d12a"], 0x5c}}, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000500)='dax\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 12:39:41 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e1c, 0x0, @remote}, 0x1c) 12:39:41 executing program 2: add_key(&(0x7f0000000180)='.dead\x00', 0x0, 0x0, 0x0, 0x0) 12:39:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6}, 0x67) 12:39:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f00000089c0)={0x1c, 0x1a, 0xf07, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="7be5125bd150"]}]}, 0x1c}], 0x1}, 0x0) 12:39:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@filter={'filter\x00', 0xe, 0x4, 0x3f0, 0xffffffff, 0x1e8, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'syzkaller0\x00', {0x0, 0x1, 0x0, 0x0, 0x0, 0x7fffffff, 0x4}}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a729fbc3cdd7aae6a276311c080aadd0c636333dc1a8ddb86896fb408688"}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x450) 12:39:41 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001340)=[{&(0x7f0000000180)='?', 0x1}], 0x1, 0x0) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x80000000, 0x0) 12:39:41 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1}, 0x20) 12:39:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 12:39:41 executing program 0: get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x3) 12:39:41 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 12:39:41 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @rand_addr=0x64010100, @remote, @dev={0xac, 0x14, 0x14, 0x16}}}}}, 0x0) 12:39:42 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000001c0)=ANY=[], 0xffffffe3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x40) 12:39:42 executing program 4: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x2, 0x3, 0x100000001) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x8, 'veth0_to_bridge\x00', {'veth0\x00'}}) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xfffffed5) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) splice(r0, 0x0, r2, 0x0, 0x40003, 0x0) 12:39:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000640)={0x0, 0x1, 0x6, @local}, 0x10) 12:39:42 executing program 0: migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x80000001, &(0x7f0000000340)=0x9) 12:39:42 executing program 3: shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 12:39:42 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) 12:39:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002140)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004100)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 12:39:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x4001, 0x3, 0x2c0, 0x150, 0x0, 0x148, 0x150, 0x148, 0x228, 0x240, 0x240, 0x228, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68}, {'geneve0\x00', 'ip6tnl0\x00'}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 12:39:42 executing program 3: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000380)='id_resolver\x00', &(0x7f00000003c0)='%\'\x00') 12:39:42 executing program 1: migrate_pages(0x0, 0x3, &(0x7f0000000300)=0x7, &(0x7f0000000340)=0x9) 12:39:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x91, 0x91, 0x5, [@ptr, @fwd, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @var, @var, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "ed"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xb1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x47}, {&(0x7f00000193c0)=""/102389, 0xffffffffffffff88}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 12:39:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, 0x0, 0x4000000000dc) [ 965.526643][ T26] audit: type=1804 audit(1632919183.040:124): pid=2174 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir717280704/syzkaller.YhRjm3/1184/bus" dev="sda1" ino=15603 res=1 errno=0 [ 965.613056][ T26] audit: type=1800 audit(1632919183.040:125): pid=2174 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15603 res=0 errno=0 [ 965.680796][ T26] audit: type=1804 audit(1632919183.060:126): pid=2181 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir717280704/syzkaller.YhRjm3/1184/bus" dev="sda1" ino=15603 res=1 errno=0 [ 965.801807][ T26] audit: type=1804 audit(1632919183.060:127): pid=2221 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir717280704/syzkaller.YhRjm3/1184/bus" dev="sda1" ino=15603 res=1 errno=0 12:39:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, r2) [ 965.848480][ T26] audit: type=1800 audit(1632919183.060:128): pid=2221 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15603 res=0 errno=0 12:39:44 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 12:39:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) 12:39:44 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a1c, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x87, 0x1fbfc) 12:39:44 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) semop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 12:39:44 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 12:39:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) 12:39:44 executing program 5: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 12:39:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0x90, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'wlan0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@inet=@set3={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1b, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10) 12:39:44 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000020000503d25a80768c4f940d0124fc60100035400c0002070200000037153e370600080000000000d1bd", 0x2e}], 0x1}, 0x0) 12:39:44 executing program 1: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 12:39:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x39, 0x39, 0x0, 0x9, 0x0, r3}) 12:39:44 executing program 3: r0 = openat$vsock(0xffffff9c, &(0x7f0000001d40), 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'xfrm0\x00', 0x0}) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000640)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000680)=0x28) r3 = openat$vsock(0xffffff9c, &(0x7f0000001d40), 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000001440)=[{{&(0x7f0000000180)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)}], 0x1, &(0x7f0000000280)=""/228, 0xe4}, 0x1}, {{&(0x7f0000000380)=@llc, 0x80, &(0x7f0000000440)=[{&(0x7f0000000400)=""/33, 0x21}], 0x1, &(0x7f0000000480)=""/172, 0xac}, 0x127601cf}, {{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000b80)=""/45, 0x2d}], 0x1}, 0x4}, {{&(0x7f0000000d00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000d80)=""/10, 0xa}, {&(0x7f0000000dc0)=""/49, 0x31}], 0x2, &(0x7f0000000e40)=""/37, 0x25}, 0x1ff}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000000e80)=""/98, 0x62}], 0x2, &(0x7f0000000f40)=""/76, 0x4c}, 0xffffffff}, {{&(0x7f0000000fc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000002d80)=""/4096, 0x1000}, {&(0x7f0000001040)=""/202, 0xca}], 0x2, &(0x7f0000001180)=""/1, 0x1}, 0x1}, {{&(0x7f00000011c0)=@xdp, 0x80, &(0x7f0000001400)=[{&(0x7f0000001240)=""/24, 0x18}, {&(0x7f0000001280)=""/3, 0x3}, {&(0x7f00000012c0)=""/76, 0x4c}, {&(0x7f0000001340)=""/154, 0x9a}], 0x4}, 0x7fff}], 0x7, 0x2000, &(0x7f0000001540)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000bc0)={'vxcan0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000c80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)=@getqdisc={0x30, 0x26, 0x400, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xfff2, 0x5}, {0x8, 0xfff1}, {0xc, 0x7}}, [{0x4}, {0x4}, {0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20008000}, 0x1) r6 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000003e00)={'wlan0\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000100)={0x0, 'veth1_to_bond\x00', {}, 0x5}) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ac0400002d00001c451fbf2746b78c56a660ff01", @ANYRES32=r2, @ANYBLOB="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"], 0x4ac}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) io_uring_setup(0x5441, &(0x7f0000000000)={0x0, 0xf60d, 0x10, 0x0, 0x1d2}) [ 966.970727][ T2266] x_tables: duplicate underflow at hook 3 [ 967.006821][ T2266] x_tables: duplicate underflow at hook 3 12:39:44 executing program 5: r0 = fsopen(&(0x7f0000000640)='bpf\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000680)=',B%---*-\x00', 0x0, r1) 12:39:44 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 12:39:44 executing program 4: semget$private(0x0, 0x8, 0x40) 12:39:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}}}, &(0x7f0000000100)=0x53) dup3(r0, r1, 0x0) fchmod(r1, 0x0) 12:39:44 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000600)='/sys/class/power_supply', 0x0, 0x0) preadv2(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/198, 0xc6}], 0x1, 0x0, 0x0, 0x0) 12:39:44 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000440), 0x214880, 0x0) 12:39:45 executing program 5: semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000080)=""/246) 12:39:45 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 12:39:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) dup3(r1, r0, 0x80000) 12:39:45 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 12:39:45 executing program 3: syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x167f42) ioctl$HIDIOCGRAWNAME(r0, 0x40086602, &(0x7f0000000080)) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) r2 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {0x90}, @rumble={0x0, 0xbff}}) r3 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) write$hidraw(r3, &(0x7f00000002c0)="31f43e409a84739584d7a2033b51a00fa22ab91de51add5f3cd893f6971a25b6b6829f379707250346657e2188f0fe4c0f6e0e535abc8271a653fe85cd395c37c20190893a1ec5d0d50d8da087e78e20a843b38467d6d1794c008947cd09b60ff2aafb48cd8a42c3ef812e6eed7980480e75c8f37f17f382aeb1a96efc8f2abedf2b47c4bc48e528544eafa2658eb42b2ed5eecb6dd01c42d85f857caca55a32b5aac00d31769f0c4e9dd6653e16d34645b1047c4d72cf02fd52610b267e6d311342628850bb8657112f993c0b1b2b0955f4145253a50bf512c22b6d58cb508829ee4e45943ea2a36188af41f82ba837ea82cb000fa22ac9b07c6a5ad8c7191f3b6931cab08babeeec53250c783b1a3485e6dd9ad00a88440887f561e092777b12ea7910fd734d9deb80711e5a4c31cd6afc6101f10b76c6d79603e25a15d18563cf5bad34ad125c513921da6da04f0a0772ccb3ac5bba2533098c84172336b0f255fe7bb265b4841a74", 0xfffffc71) write$hidraw(r2, &(0x7f0000000000)="03", 0xfd50) ioctl$HIDIOCGRAWNAME(r1, 0x40305829, &(0x7f0000000080)) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) write$hidraw(r0, &(0x7f0000000440)="3467226978a2e4ab04794a5b3d0ef6f2ca1ee1301c3c8d70da14159c7e7384b30d1490437ccdf285469888261a1ac3e9136db5908abba5290b27d8752d9c3f650fe11e068be2ed7bed20696165382351760e6b1ecbff01000000000000664f9994286aa8081eedc52fe5946d65a52356fa036d93c659231c31e2106b1e88091cec4e74ba9002f736e9b4e27baf7c90cdb3a720101a2e072603d942fc48c11d2d9ff2da435ab8a2eb48e719e8ba36b1f13516e62510c6ff261aa3a8e50fd162d718a364a110656bdf1cf2b7735ba1e1f3519b59c7c1a2d8e821edbd92e0aa5ec18e1e6e7e4daba03954b535d8787a8fdeaeff52065266d60e68132da1249f2290d7b89d4f592e255bc6814eeb08509efa219edde2b3b6f7ca2b08c5d8ccf29caa3c2f61f4a62858b698626e47d1f46fa3be887ec06892d1ee536c24f1ce3878ab6130815761365a1d916181097e890d5fc49f378dd0c61b049782afa7c321d73bc74ee510a2f48d45ad5bf432bdf1793f3d55952ab6ebfb17266f1a05f96dab3169b6cbe74d0ebc1673f58eaee0f196b9082fdec9b39407000000e401215741d3ff7c494f5a9ae3d791365ce9d17edbf1977ab7077e0a28553a15e88665d977fd9c2451069561bc72fea6c29fe460785bb52477b7832ced4a4c707dc6959f7c5a3678ee7fdb9eebd130a684b2ee491f25101f5e5f3261ee0750400bad1774379fd960390bcc329f7bcf26984970074f641e1b50cc7c20301e6b522ea43e4988f0589caf55e5bd95708ae7ab8c862bedf01c6c554a935f327d88679f963a8c115c232da99d8c320be6fbdd419e6f8cf878bb02dfa426eaa79adacadca8b5071f55cc7b5b8e189cd2c1fa3697d9862c3c226df888f9a440f0c9bca76dd8a0eb69eb2488105b6f5991229a91ff11b3a4e39fb807813c75e684bd6cb98d16", 0xff19) 12:39:45 executing program 4: r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGFIELDINFO(r0, 0xc038480a, &(0x7f0000000040)={0x2, 0x200, 0x4, 0x7f, 0x7, 0x81, 0x5, 0x2, 0x5, 0x999, 0x7, 0xbf1, 0x7f3, 0xfffff8f7}) 12:39:45 executing program 5: shmget(0x1, 0x2000, 0x4, &(0x7f0000ffb000/0x2000)=nil) 12:39:45 executing program 0: semget(0x0, 0x2, 0x22) 12:39:45 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000086c0), 0x123881, 0x0) [ 968.040021][ T26] audit: type=1800 audit(1632919185.550:129): pid=2322 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name=48C7C060 dev="sda1" ino=15715 res=0 errno=0 12:39:45 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x72, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f00000000c0)=@conn_svc_rsp={0x0, 0x0, 0xa, "e5007287", {0x3, 0x0, 0x0, 0x81}}) 12:39:45 executing program 5: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x84762) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x84f62) write$hidraw(r1, 0x0, 0x0) read$hidraw(r1, 0x0, 0x0) r2 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x101041) write$hidraw(r2, &(0x7f00000002c0)="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", 0xfffffc71) syz_open_dev$hidraw(0x0, 0x0, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0xfffffff4) read$hidraw(r0, &(0x7f0000000200)=""/4096, 0x800000) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, 0x0) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$HIDIOCGRAWNAME(r2, 0x80404804, &(0x7f00000012c0)) syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(0xffffffffffffffff, 0x0, 0x0) 12:39:45 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20d6, 0xcb17, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0x31, [{{0x9, 0x4, 0x0, 0x3, 0x1, 0x3, 0x1, 0x0, 0x7, {0x9}}}]}}]}}, 0x0) syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) 12:39:45 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x72, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x8262) read$hidraw(0xffffffffffffffff, &(0x7f0000001200)=""/149, 0x95) r2 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x84762) syz_open_dev$hidraw(&(0x7f0000001300), 0x0, 0x0) write$hidraw(r2, &(0x7f0000000000)="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", 0x800000) ioctl$HIDIOCGRAWNAME(r1, 0x80404804, 0x0) r3 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) read$hidraw(r3, &(0x7f0000000200)=""/4096, 0x800000) ioctl$HIDIOCGRAWPHYS(r3, 0x80404805, &(0x7f0000002380)) read$hidraw(r1, &(0x7f0000001340)=""/4096, 0x20002340) write$hidraw(0xffffffffffffffff, 0x0, 0x0) write$hidraw(r2, &(0x7f0000001200), 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80104592, &(0x7f00000000c0)={0x0, 0x0, 0x704c, 0x0, "0b0154000000000000010000000000000000000051e6009f734212a000"}) ioctl$EVIOCSKEYCODE_V2(r4, 0x80104592, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x80000001, "ed100002000000003b8b537c81472d7dbb0f6fffffffff00"}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e"}) 12:39:45 executing program 1: syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x1c1801) [ 968.324068][ T26] audit: type=1800 audit(1632919185.830:130): pid=2345 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name=48C7C060 dev="sda1" ino=14217 res=0 errno=0 [ 968.410885][ T26] audit: type=1800 audit(1632919185.840:131): pid=2345 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name=48C7C060 dev="sda1" ino=14217 res=0 errno=0 12:39:46 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, "cf8039bd"}) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="2200004e15"]) 12:39:46 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20d6, 0xcb17, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 968.754846][ T1054] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 968.794411][ T8478] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 968.834317][ T20] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 969.034323][ T1054] usb 1-1: Using ep0 maxpacket: 8 [ 969.084851][ T8478] usb 3-1: too many configurations: 210, using maximum allowed: 8 [ 969.164984][ T1054] usb 1-1: config 1 interface 0 altsetting 3 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 969.194747][ T1054] usb 1-1: config 1 interface 0 altsetting 3 endpoint 0x81 has invalid wMaxPacketSize 0 [ 969.243329][ T1054] usb 1-1: config 1 interface 0 has no altsetting 0 [ 969.381444][ T26] audit: type=1804 audit(1632919186.890:132): pid=2338 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name=2F726F6F742F73797A6B616C6C65722D746573746469723334303636313136312F73797A6B616C6C65722E68794A6F45672F3838382F48C7C060 dev="sda1" ino=15715 res=1 errno=0 [ 969.444997][ T1054] usb 1-1: New USB device found, idVendor=20d6, idProduct=cb17, bcdDevice= 0.40 [ 969.454081][ T1054] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 969.474553][ T20] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 969.484078][ T1054] usb 1-1: Product: syz [ 969.490662][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 969.501031][ T1054] usb 1-1: Manufacturer: syz [ 969.502470][ T26] audit: type=1804 audit(1632919187.010:133): pid=2350 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name=2F726F6F742F73797A6B616C6C65722D746573746469723534363837313635362F73797A6B616C6C65722E3438415732412F313132352F48C7C060 dev="sda1" ino=14217 res=1 errno=0 [ 969.511886][ T1054] usb 1-1: SerialNumber: syz [ 969.558617][ T20] usb 2-1: Product: syz [ 969.568878][ T20] usb 2-1: Manufacturer: syz [ 969.579690][ T20] usb 2-1: SerialNumber: syz [ 969.646851][ T20] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 969.914504][ T8478] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 969.932845][ T8478] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 969.942874][ T8478] usb 3-1: Product: syz [ 969.955174][ T8478] usb 3-1: Manufacturer: syz [ 969.955214][ T1054] usbhid 1-1:1.0: can't add hid device: -22 [ 969.959788][ T8478] usb 3-1: SerialNumber: syz [ 969.971580][ T1054] usbhid: probe of 1-1:1.0 failed with error -22 [ 969.987540][ T1054] usb 1-1: USB disconnect, device number 12 [ 970.015646][ T8478] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 12:39:47 executing program 4: r0 = syz_usb_connect(0x0, 0x34, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x13, 0xa1, 0x6e, 0x40, 0xf11, 0x1035, 0x95ff, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x49, 0x28, 0x48, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "89cf510d17"}]}}]}}]}}]}}, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f00000001c0)='H', 0x1) write$char_usb(r1, &(0x7f0000000000)='^', 0x1) syz_usb_control_io(r0, 0x0, 0x0) read$char_usb(r1, &(0x7f0000000480)=""/153, 0x99) syz_open_dev$char_usb(0xc, 0xb4, 0x3) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000009c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0}) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 12:39:47 executing program 3: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "2fcba743698d"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 12:39:47 executing program 5: ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x6609, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000c4d608405804035082600000000109021b0001000000000904"], 0x0) [ 970.344517][ T20] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 970.454481][T26185] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 970.484277][ T7] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 970.614272][ T8478] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 12:39:48 executing program 4: syz_usb_connect$uac1(0x0, 0xb1, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9f, 0x3, 0x1, 0x58, 0x0, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x1}, [@selector_unit={0xa, 0x24, 0x5, 0x0, 0x0, "ab09f48918"}, @processing_unit={0xa, 0x24, 0x7, 0x0, 0x0, 0x0, "5b54bf"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x3, 0xff, 0x0, "", "09e2"}, @format_type_i_discrete={0x8}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x7, 0x2, 0x40, 0x63, "0bc53c"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x81, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x8001}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}, @as_header={0x7, 0x24, 0x1, 0x0, 0x7, 0x4}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x2, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x5, &(0x7f00000001c0)={0x5, 0xf, 0x5}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) [ 970.664359][ T8610] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 970.814321][T26185] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 970.825271][T26185] usb 6-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice=60.82 [ 970.837654][T26185] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 970.841355][ T26] kauditd_printk_skb: 11 callbacks suppressed [ 970.841375][ T26] audit: type=1804 audit(1632919188.350:145): pid=2352 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name=2F726F6F742F73797A6B616C6C65722D746573746469723731373238303730342F73797A6B616C6C65722E5968526A6D332F313138382F48C7C060 dev="sda1" ino=14216 res=1 errno=0 [ 970.848915][ T7] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 970.911380][T26185] usb 6-1: config 0 descriptor?? [ 970.937429][ T8610] usb 1-1: Using ep0 maxpacket: 8 [ 970.955377][ T1054] usb 2-1: USB disconnect, device number 23 [ 970.966173][T26185] aiptek 6-1:0.0: interface has 0 endpoints, but must have minimum 1 [ 970.994962][T26185] aiptek: probe of 6-1:0.0 failed with error -22 [ 971.021512][ T7] usb 4-1: config 1 has no interface number 1 [ 971.036251][ T7] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 971.054583][ T8610] usb 1-1: config 1 interface 0 altsetting 3 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 971.078109][ T8610] usb 1-1: config 1 interface 0 altsetting 3 endpoint 0x81 has invalid wMaxPacketSize 0 [ 971.096088][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 971.116765][ T8610] usb 1-1: config 1 interface 0 has no altsetting 0 [ 971.126092][ T7] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 971.157229][ T7] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 971.182054][ T8533] usb 6-1: USB disconnect, device number 22 12:39:48 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0xb1, 0x12, 0x39, 0x8, 0x659, 0x20, 0xff62, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x76, 0x5d, 0x22, 0x0, [], [{{0x9, 0x5, 0x2}}, {{0x9, 0x5, 0x1}}]}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 971.238623][ T8478] usb 3-1: ath9k_htc: Invalid TX pipe: 0 [ 971.245563][ T8478] ath9k_htc 3-1:1.0: ath9k_htc: Unable to initialize HTC services [ 971.284537][ T8610] usb 1-1: New USB device found, idVendor=20d6, idProduct=cb17, bcdDevice= 0.40 [ 971.298331][ T8610] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 971.308692][ T8610] usb 1-1: Product: syz [ 971.312962][ T8610] usb 1-1: Manufacturer: syz 12:39:48 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "1bb11cdf", {0x1, 0x7, 0x100, 0x4f, 0x1f}}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000080)=@ready={0x0, 0x0, 0x8, "1792e17c", {0x1, 0x9, 0x2e3e, 0x3f, 0x9}}) r2 = syz_open_dev$evdev(&(0x7f0000000800), 0x0, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, 0x0) [ 971.332081][ T8610] usb 1-1: SerialNumber: syz [ 971.338473][ T7] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 971.347795][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 971.359565][ T7] usb 4-1: Product: syz [ 971.363854][ T7] usb 4-1: Manufacturer: syz [ 971.374477][ T7] usb 4-1: SerialNumber: syz [ 971.385504][ T8610] usb 1-1: can't set config #1, error -71 [ 971.401489][ T8610] usb 1-1: USB disconnect, device number 13 [ 971.448751][ T8533] usb 3-1: USB disconnect, device number 17 [ 971.458575][ T8478] ath9k_htc: Failed to initialize the device [ 971.495410][ T8533] usb 3-1: ath9k_htc: USB layer deinitialized [ 971.634248][ T20] usb 2-1: Service connection timeout for: 256 [ 971.640619][ T20] ath9k_htc 2-1:1.0: ath9k_htc: Unable to initialize HTC services [ 971.659270][ T20] ath9k_htc: Failed to initialize the device [ 971.668394][ T1054] usb 2-1: ath9k_htc: USB layer deinitialized 12:39:49 executing program 5: ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x6609, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000c4d608405804035082600000000109021b0001000000000904"], 0x0) [ 971.755930][ T7] usb 4-1: USB disconnect, device number 8 12:39:49 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20d6, 0xcb17, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 971.874409][ T8610] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 972.074314][ T1054] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 972.084589][ T8533] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 972.264495][ T8478] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 972.404166][ T8610] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 972.413549][ T8610] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 972.423020][ T8610] usb 1-1: Product: syz [ 972.427952][ T7] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 972.435918][ T8610] usb 1-1: Manufacturer: syz [ 972.440840][ T8610] usb 1-1: SerialNumber: syz [ 972.454599][ T8533] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 972.471000][ T8533] usb 6-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice=60.82 [ 972.485243][ T8610] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 972.518641][ T8533] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 972.533660][ T8533] usb 6-1: config 0 descriptor?? [ 972.555394][ T8478] usb 3-1: too many configurations: 210, using maximum allowed: 8 [ 972.576639][ T8533] aiptek 6-1:0.0: interface has 0 endpoints, but must have minimum 1 [ 972.586247][ T8533] aiptek: probe of 6-1:0.0 failed with error -22 [ 972.804939][ T7] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 972.814420][ T7] usb 4-1: config 1 has no interface number 1 [ 972.820563][ T7] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 12:39:50 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb00000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:39:50 executing program 1: syz_usb_connect$uac1(0x0, 0x82, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x70, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}, @format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x5, 0x2, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000180)={0xa}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x2, &(0x7f0000000300)=@string={0x2}}]}) 12:39:50 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x72, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x8262) write$hidraw(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, &(0x7f0000002340)) read$hidraw(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, &(0x7f0000002380)) read$hidraw(r1, &(0x7f0000001340)=""/4096, 0x20002340) syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) [ 972.854098][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 972.873787][ T7] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 972.886510][ T7] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 972.924488][ T8478] usb 3-1: unable to read config index 3 descriptor/start: -71 [ 972.932894][ T8533] usb 6-1: USB disconnect, device number 23 [ 972.939886][ T8478] usb 3-1: can't read configurations, error -71 [ 973.074313][ T7] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 973.089240][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 973.099930][ T7] usb 4-1: Product: syz [ 973.105238][ T7] usb 4-1: Manufacturer: syz [ 973.110099][ T7] usb 4-1: SerialNumber: syz [ 973.124190][ T8610] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 12:39:50 executing program 3: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x20d6, 0xcb17, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3, 0x20, 0x31, [{{0x9, 0x4, 0x0, 0x3, 0x1, 0x3, 0x1, 0x2, 0x7, {0x9, 0x21, 0x6, 0x5e, 0x1, {0x22, 0x2fd}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x6, 0x3, 0x34}}}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x81, 0x8b, 0x80, 0xff, 0x6e}, 0x12, &(0x7f0000000080)={0x5, 0xf, 0x12, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0xf9, 0x93, 0xff81}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0xc09}}, {0x30, &(0x7f0000000100)=@string={0x30, 0x3, "98b4fe45a36ea79f0b4756db4d43c4a9e8cb6af23829521b610bd568433ea60b5b22117416bc236b973b259e9e0b"}}, {0x3a, &(0x7f0000000180)=@string={0x3a, 0x3, "06581aa62352d30d380b0aa100bdab25e6de573d06c318c5bd7b51eeea360268c48e93e6839beb87458d32a54235fae445e890881d63d738"}}, {0xe4, &(0x7f00000001c0)=@string={0xe4, 0x3, "2c716ff5e4debda877ca81e79c7f0392fc3b184b166b13f08b6a81a34e02dbdc264e3e9dd9cff762bd23eaf65495452614eaec69d10ec309e35e63b66049f452908e960159c7e9596726f01c903f918948da6fc6b4a35efb3b4a4e32d0399efa5faa621898264b0d9e08cbcaba9e224ef05baa163408fade82c7d652dcf3b2ea08539eeb5445a3d38a2e376a323ff1adcc08c33a5189c6de5791f9602835afd1c7e97d69cbbdb9f2e1647c23fe48c6e19ba75fbe1c2fd2c071ce0a66d24d855f1ea9fc4a77ac7fcc500d0224f5f3b5ed0899c16cae60196a10ceef0d7d35f05e4020"}}]}) r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000001880)=""/4092) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000880)=""/4096) [ 973.264184][ T1054] usb 2-1: device descriptor read/64, error -71 [ 973.328793][ T2453] udc-core: couldn't find an available UDC or it's busy [ 973.334013][ T8478] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 973.338716][ T2453] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 973.363196][ T7] usb 4-1: USB disconnect, device number 9 12:39:50 executing program 5: ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x6609, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000c4d608405804035082600000000109021b0001000000000904"], 0x0) 12:39:51 executing program 4: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0xccf43) ioctl$HIDIOCGRAWNAME(r0, 0x5451, 0x0) [ 973.544267][ T1054] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 973.574212][ T8478] usb 3-1: Using ep0 maxpacket: 32 [ 973.603161][ T26] audit: type=1800 audit(1632919191.111:146): pid=2570 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name=48C7C060 dev="sda1" ino=14017 res=0 errno=0 12:39:51 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000064e2f64070270c93909a000000010902120001000000000904"], 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) [ 973.633554][ T26] audit: type=1800 audit(1632919191.141:147): pid=2570 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name=48C7C060 dev="sda1" ino=14017 res=0 errno=0 [ 973.659850][T15100] usb 1-1: USB disconnect, device number 14 [ 973.716696][ T8478] usb 3-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 973.731132][ T8478] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 973.754699][ T8478] usb 3-1: config 0 descriptor?? [ 973.814179][ T2933] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 973.824260][ T7] usb 4-1: new full-speed USB device number 10 using dummy_hcd [ 973.985237][ T1054] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 973.994057][ T1054] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 974.012534][ T1054] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 974.025015][ T8478] kaweth 3-1:0.0: Downloading firmware... [ 974.154310][ T7] usb 4-1: not running at top speed; connect to a high speed hub [ 974.204714][ T2933] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 974.227614][ T2933] usb 6-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice=60.82 [ 974.236337][ T7] usb 4-1: config 1 interface 0 altsetting 3 endpoint 0x81 has invalid wMaxPacketSize 0 [ 974.238847][ T2933] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:39:51 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x14f142) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x40, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x8}}}}}]}}]}}, 0x0) write$hidraw(r1, &(0x7f0000000000)="c2", 0xa00000) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) [ 974.259412][ T2933] usb 6-1: config 0 descriptor?? [ 974.274424][ T7] usb 4-1: config 1 interface 0 has no altsetting 0 [ 974.306157][ T2933] aiptek 6-1:0.0: interface has 0 endpoints, but must have minimum 1 [ 974.314669][ T1054] usb 2-1: string descriptor 0 read error: -22 [ 974.320925][ T1054] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 974.336420][ T2933] aiptek: probe of 6-1:0.0 failed with error -22 [ 974.348291][ T1054] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 974.363766][ T26] audit: type=1800 audit(1632919191.871:148): pid=2588 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name=48C7C060 dev="sda1" ino=14017 res=0 errno=0 [ 974.446933][ T1054] usb 2-1: 0:2 : does not exist [ 974.465095][ T7] usb 4-1: New USB device found, idVendor=20d6, idProduct=cb17, bcdDevice= 0.40 [ 974.480225][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 974.499024][ T7] usb 4-1: Product: 堆ꘚ刣ීସꄊ봀▫㵗쌆씘箽㛪栂軄鮃蟫赅ꔲ㕂袐挝㣗 [ 974.511520][ T8610] usb 1-1: Service connection timeout for: 256 [ 974.519340][ T8610] ath9k_htc 1-1:1.0: ath9k_htc: Unable to initialize HTC services [ 974.540594][ T1054] usb 6-1: USB disconnect, device number 24 [ 974.548417][ T8610] ath9k_htc: Failed to initialize the device [ 974.573629][ T7] usb 4-1: Manufacturer: 뒘䗾溣龧䜋䍍꧄쯨⤸᭒ୡ棕㹃஦≛琑밖欣㮗鸥ஞ [ 974.599232][T15100] usb 1-1: ath9k_htc: USB layer deinitialized [ 974.600637][ T7] usb 4-1: SerialNumber: 焬ꢽ쩷羜鈃㯼䬘欖檋ꎁɎ並鴾쿙拷⎽镔♅槬໑ৃ廣뙣䥠勴躐Ɩ읙姩♧ᳰ㾐覑왯ꎴﭞ䨻㉎㧐爵꩟ᡢ⚘ോ࢞쫋麺丢寰ᚪ࠴잂勖匈䕔펣⺊樷㼲귱࣌㫃襑酗惹㔨톯楽뷋擡⍼䣾ꞛ빟⼜샒칱昊䷒待ꤞ䫼걷챿൐␂餈況悮標츐෯㕽廰⁀ [ 974.671640][ T2429] usb 2-1: USB disconnect, device number 25 12:39:52 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb00000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 974.884237][ T8478] kaweth 3-1:0.0: Error downloading trigger code fix (-71) [ 974.891607][ T8478] kaweth: probe of 3-1:0.0 failed with error -5 [ 974.920026][ T8478] usb 3-1: USB disconnect, device number 19 [ 974.932060][ T26] audit: type=1800 audit(1632919192.441:149): pid=2627 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name=48C7C060 dev="sda1" ino=14017 res=0 errno=0 12:39:52 executing program 4: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5, 0x24, 0x5, 0x0, 0x1f}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x4}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0}) 12:39:52 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12010000c0bb9b40b72040158fef000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io(r0, 0x0, &(0x7f00000027c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x40, 0x21, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f0000000e80)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)={0x40, 0x21, 0x1, 0x2}}) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x40, 0x21, 0x1, 0x2}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f00000008c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000009c0)={0x84, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 975.144117][ T7] usbhid 4-1:1.0: can't add hid device: -71 [ 975.151656][ T7] usbhid: probe of 4-1:1.0 failed with error -71 [ 975.177139][ T7] usb 4-1: USB disconnect, device number 10 [ 975.273936][T15100] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 975.393892][ T2429] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 975.464097][ T8478] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 975.553861][T15100] usb 1-1: Using ep0 maxpacket: 32 12:39:53 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0xb1, 0x12, 0x39, 0x8, 0x659, 0x20, 0xff62, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x76, 0x5d, 0x22, 0x0, [], [{{0x9, 0x5, 0x2, 0x0, 0x8}}, {{0x9, 0x5, 0x1}}]}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) [ 975.664192][T26185] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 975.674450][T15100] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 975.683521][T15100] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 975.701688][T15100] usb 1-1: config 0 descriptor?? [ 975.754403][ T7] usb 4-1: new full-speed USB device number 11 using dummy_hcd [ 975.768247][ T2429] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 975.793335][ T2429] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 975.813214][ T2429] usb 6-1: config 0 descriptor?? [ 975.844879][ T8478] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 975.853597][ T8478] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 975.873350][ T8478] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 975.913898][T26185] usb 3-1: Using ep0 maxpacket: 32 [ 975.974117][T15100] kaweth 1-1:0.0: Downloading firmware... [ 976.031642][ T8478] usb 2-1: string descriptor 0 read error: -71 [ 976.038059][ T8478] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 976.047713][T26185] usb 3-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 976.058188][ T8478] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 976.066502][T26185] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 976.080521][T26185] usb 3-1: config 0 descriptor?? [ 976.093969][ T8478] usb 2-1: can't set config #1, error -71 [ 976.101193][ T7] usb 4-1: not running at top speed; connect to a high speed hub [ 976.114828][ T8478] usb 2-1: USB disconnect, device number 26 [ 976.194213][ T7] usb 4-1: config 1 interface 0 altsetting 3 endpoint 0x81 has invalid wMaxPacketSize 0 [ 976.204526][ T7] usb 4-1: config 1 interface 0 has no altsetting 0 12:39:53 executing program 2: syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000ec0)={0x3}) 12:39:53 executing program 1: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x1c5041) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) write$hidraw(0xffffffffffffffff, 0x0, 0x0) write$hidraw(0xffffffffffffffff, 0x0, 0x0) write$hidraw(r0, &(0x7f0000000200)="5560106c6403baa7051d63a665c9cd8963396275ac669e4f77d7ad39abc3350cf03cdc7303ef759eeaa153b91be2431d0cae4c5ce6a8e0551f5f515213635f11ec75ce9007bf9aa729321fb9b88227483f0f36d77d3362335a0c0aedbd3535e11486444ee10fa859b92d9c2e3d73ad10f80d030af0e3dfc0af1a50bbc6654096d95bcb488781ed874590ad4347080683acd07509f15514fa2dc54466a1693c77e1944b5d3f7283a1dbfa2bbf88100dde3827fe71b33faa2a0640458183e6c4fa03af10c7337262da9985c705958ec0eab2fa30031271296ce4e0a18e16b1905027c139b623cb2121ebba388ed811cd8355a6fba7b1aa93f514498141df976575c68ac26aaaa2eb2cb7766c718612008e02f92bfca3ca5abac5c5f7e2afc47a9c80b8b55ee35f10b26a5555d4237eb3fbc99bc3b41ba928952dea36d77ff85daa2c08cc34e66a973a5acf1592f4831a5eee29de036349d07b41a03a1d4f4ef613623ed31491409f591eddc5dda55150b510c724272e8c250a033c4fb504144f79c0db4e4db1a504a0ef97e79b1051841c95cb0b834131e8cfcadf08756f711c6408c336472c1665d65d03f20610bdff86dc25bed804c31b1e0f11dbabc72ad09d6bf4a30ed2e6e72b5ef04c3fc1ad7b4b183579b94b296d0cb09dcb01c8734f354e2086f786c66f42e42e246b5eb93143cd2a451e673cfe0ca6d73ed144884342", 0x200) 12:39:53 executing program 4: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @rumble={0x0, 0x800c}}) r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) ioctl$HIDIOCGRAWNAME(r1, 0x40305839, &(0x7f0000000080)) write$hidraw(r1, &(0x7f0000000200)="ed", 0x1) ioctl$HIDIOCGRAWNAME(r0, 0x40305829, &(0x7f0000000080)) [ 976.340213][T26185] kaweth 3-1:0.0: Downloading firmware... [ 976.369279][ T7] usb 4-1: New USB device found, idVendor=20d6, idProduct=cb17, bcdDevice= 0.40 [ 976.381006][T26185] kaweth 3-1:0.0: Error downloading firmware (-71) [ 976.393081][ T26] audit: type=1804 audit(1632919193.901:150): pid=2680 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name=2F726F6F742F73797A6B616C6C65722D746573746469723433303333323039312F73797A6B616C6C65722E316E527051572F313033322F48C7C060 dev="sda1" ino=14083 res=1 errno=0 [ 976.430914][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 976.433807][T15100] kaweth 1-1:0.0: Error downloading firmware fix (-71) [ 976.459853][T26185] kaweth: probe of 3-1:0.0 failed with error -5 [ 976.475971][T15100] kaweth: probe of 1-1:0.0 failed with error -5 12:39:54 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000d40)={0x2c, 0x0, &(0x7f0000000780)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x2c, &(0x7f00000005c0)={0x0, 0x14, 0x8f, "5fcdc99378a24055a34a9520c67452d5b32d926ea6ba7d3d8722dff42258b41440310feba1764ac345ae940cc495b0300d205d4b1895b3c85865364b0b9e849a5804b87a5e7c5945fc2025ed6492ccfe7e0a5c9e9a91f4d73965d589dafd230b3035fd2003c1818bd30a9729f7d715d9d61dccf6faf69bd286101cd0a338d628aa13514fb3c819b1a762b48dd39e49"}, &(0x7f0000000680)={0x0, 0xa, 0x1, 0x80}, 0x0, 0x0, &(0x7f0000000700)={0x20, 0x3, 0x1, 0x55}}) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, &(0x7f0000000940)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000100)={0x1, "8e"}) syz_open_dev$hiddev(0x0, 0x0, 0x0) 12:39:54 executing program 1: syz_usb_connect$uac1(0x0, 0x8f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5, 0x24, 0x5, 0x0, 0x1f}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0xff}, @format_type_ii_discrete={0x9}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x5}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 976.496775][ T7] usb 4-1: Product: 堆ꘚ刣ීସꄊ봀▫㵗쌆씘箽㛪栂軄鮃蟫赅ꔲ㕂袐挝㣗 [ 976.533485][T15100] usb 1-1: USB disconnect, device number 15 [ 976.538973][T26185] usb 3-1: USB disconnect, device number 20 [ 976.581670][ T7] usb 4-1: Manufacturer: 뒘䗾溣龧䜋䍍꧄쯨⤸᭒ୡ棕㹃஦≛琑밖欣㮗鸥ஞ [ 976.604488][ T26] audit: type=1804 audit(1632919193.961:151): pid=2680 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name=2F726F6F742F73797A6B616C6C65722D746573746469723433303333323039312F73797A6B616C6C65722E316E527051572F313033322F48C7C060 dev="sda1" ino=14083 res=1 errno=0 [ 976.668007][ T7] usb 4-1: SerialNumber: 焬ꢽ쩷羜鈃㯼䬘欖檋ꎁɎ並鴾쿙拷⎽镔♅槬໑ৃ廣뙣䥠勴躐Ɩ읙姩♧ᳰ㾐覑왯ꎴﭞ䨻㉎㧐爵꩟ᡢ⚘ോ࢞쫋麺丢寰ᚪ࠴잂勖匈䕔펣⺊樷㼲귱࣌㫃襑酗惹㔨톯楽뷋擡⍼䣾ꞛ빟⼜샒칱昊䷒待ꤞ䫼걷챿൐␂餈況悮標츐෯㕽廰⁀ [ 976.724350][ T7] usb 4-1: can't set config #1, error -71 [ 976.738434][ T7] usb 4-1: USB disconnect, device number 11 12:39:54 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8}}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x50, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x3}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x0, 0x0, 0x3f, 0x0, 0x40}, 0x26, &(0x7f0000000240)={0x5, 0xf, 0x26, 0x3, [@wireless={0xb, 0x10, 0x1, 0x8, 0x0, 0x4, 0x0, 0x8, 0x6}, @wireless={0xb, 0x10, 0x1, 0x0, 0x0, 0x1a, 0x0, 0x3}, @wireless={0xb}]}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 976.954040][ T2429] usb 6-1: ATUSB: AT86RF230 version 2 [ 976.983879][ T8478] usb 2-1: new high-speed USB device number 27 using dummy_hcd 12:39:54 executing program 2: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0xc43e2) write$hidraw(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x0, 0x1}, {}, @rumble={0x0, 0x7}}) r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161c82) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) write$hidraw(r1, &(0x7f00000005c0)="31f43e409a84739584d7a2033b51a00fa22ab91de51add5f3cd893f6971a25b6b6829f379707250346657e2188f0fe4c0f6e0e535abc8271a653fe85cd395c37c20190893a1ec5d0d50d8da087e78e20a843b38467d6d1794c008947cd09b60ff2aafb48cd8a42c3ef812e6eed7980480e75c8f37f17f382aeb1a96efc8f2abedf2b47c4bc48e528544eafa2658eb42b2ed5eecb6dd01c42d85f857caca55a32b5aac00d31769f0c4e9dd6653e16d34645b1047c4d72cf02fd52610b267e6d311342628850bb8657112f993c0b1b2b0955f4145253a50bf512c22b6d58cb508829ee4e45943ea2a36188af41f82ba837ea82cb000fa22ac9b07c6a5ad8c7191f3b6931cab08babeeec53250c783b1a3485e6dd9ad00a88440887f561e092777b12ea7910fd734d9deb80711e5a4c31cd6afc6101f10b76c6d79603e25a15d18563cf5bad34ad125c513921da6da04f0a0772ccb3ac5bba2533098c84172336b0f255fe7bb265b4841a74", 0xfffffc7b) ioctl$HIDIOCGRAWNAME(r0, 0x40305839, &(0x7f0000000080)) syz_open_dev$hidraw(0xfffffffffffffffc, 0x9, 0x161242) [ 977.094354][ T26] audit: type=1800 audit(1632919194.611:152): pid=2718 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name=48C7C060 dev="sda1" ino=14131 res=0 errno=0 [ 977.113777][ T7] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 977.173963][ T2429] usb 6-1: Firmware: major: 2, minor: 0, hardware type: ATUSB (0) [ 977.214087][ T5] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 977.344394][ T8478] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 977.370089][ T8478] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 977.382836][ T8478] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 977.403761][ T2429] usb 6-1: Firmware: build [ 977.408799][ T8478] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 977.454112][ T5] usb 1-1: Using ep0 maxpacket: 32 [ 977.483873][ T7] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 977.495603][ T7] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 12:39:55 executing program 4: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x87, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x1}, [@selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, "ab"}, @processing_unit={0xa, 0x24, 0x7, 0x0, 0x0, 0x0, "5b54bf"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}, @format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x1f, 0x58, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x5, 0x2, 0x0, {0x7, 0x25, 0x1, 0x2}}}}}}}]}}, 0x0) [ 977.527758][ T7] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 977.542507][ T7] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 977.552811][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 977.574486][ T5] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 977.583554][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 977.602859][ T7] usb 4-1: config 0 descriptor?? [ 977.614033][ T8478] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 977.624096][ T2429] usb 6-1: atusb_control_msg: req 0x51 val 0x0 idx 0x0, error -71 [ 977.632024][ T2429] usb 6-1: failed to fetch extended address, random address set [ 977.655471][ T8478] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 977.663496][ T8478] usb 2-1: Product: syz [ 977.676513][ T5] usb 1-1: config 0 descriptor?? [ 977.681671][ T2429] usb 6-1: atusb_probe: initialization failed, error = -71 [ 977.715188][ T8478] usb 2-1: Manufacturer: syz [ 977.720064][ T8478] usb 2-1: SerialNumber: syz [ 977.727447][ T2429] atusb: probe of 6-1:0.0 failed with error -71 [ 977.759878][ T2429] usb 6-1: USB disconnect, device number 25 [ 977.794212][ T2701] raw-gadget gadget: fail, usb_ep_enable returned -22 12:39:55 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb00000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 977.963942][ T5] kaweth 1-1:0.0: Downloading firmware... [ 978.003828][ T5] kaweth 1-1:0.0: Error downloading firmware (-71) [ 978.010487][ T5] kaweth: probe of 1-1:0.0 failed with error -5 [ 978.054088][ T5] usb 1-1: USB disconnect, device number 16 [ 978.093903][ T8478] usb 2-1: 0:2 : does not exist 12:39:55 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000100), 0x0, 0x204000) write$hidraw(r0, 0x0, 0x0) [ 978.141131][ T8478] usb 2-1: USB disconnect, device number 27 [ 978.194301][ T7] usbhid 4-1:0.0: can't add hid device: -71 [ 978.200404][ T7] usbhid: probe of 4-1:0.0 failed with error -71 [ 978.234329][ T7] usb 4-1: USB disconnect, device number 12 [ 978.483766][ T5] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 978.523744][T15100] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 978.723671][ T5] usb 1-1: Using ep0 maxpacket: 32 [ 978.804010][ T7] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 978.843948][ T5] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 978.853362][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 978.871143][ T5] usb 1-1: config 0 descriptor?? [ 978.893892][ T8478] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 978.924098][T15100] usb 6-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 978.939442][T15100] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 978.956466][T15100] usb 6-1: config 0 descriptor?? 12:39:56 executing program 5: r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSREPORT(r0, 0x4004480f, 0x0) 12:39:56 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xc8, 0x86, 0x9c, 0x40, 0x1a86, 0x5523, 0xcd2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc8, 0x73, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001680)={0x84, &(0x7f0000001280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 12:39:56 executing program 2: syz_usb_connect$uac1(0x0, 0x7f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5, 0x24, 0x5, 0x0, 0x1f}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 979.159923][T15100] usb 6-1: atusb_control_msg: req 0x10 val 0x0 idx 0x0, error -71 [ 979.180248][ T5] kaweth 1-1:0.0: Downloading firmware... [ 979.181634][T15100] usb 6-1: Firmware version (0.0) predates our first public release. [ 979.194406][ T7] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 979.218428][T15100] usb 6-1: Please update to version 0.2 or newer [ 979.227351][ T7] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 979.238339][T15100] usb 6-1: atusb_probe: initialization failed, error = -71 [ 979.254207][ T8478] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 979.256468][T15100] atusb: probe of 6-1:0.0 failed with error -71 [ 979.278122][ T7] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 979.290034][ T8478] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 979.298413][T15100] usb 6-1: USB disconnect, device number 26 [ 979.323204][ T8478] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 979.337637][ T7] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 12:39:56 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20d6, 0xcb17, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) [ 979.356133][ T8478] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 979.401294][ T8478] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 979.428479][ T8478] usb 4-1: config 0 descriptor?? [ 979.534024][ T7] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 979.543098][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 979.552852][ T7] usb 2-1: Product: syz [ 979.558472][ T7] usb 2-1: Manufacturer: syz [ 979.566072][ T7] usb 2-1: SerialNumber: syz [ 979.584234][ T2701] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 979.598018][ T5] kaweth 1-1:0.0: Error downloading firmware fix (-71) [ 979.608708][ T5] kaweth: probe of 1-1:0.0 failed with error -5 [ 979.613590][ T1054] usb 3-1: new high-speed USB device number 21 using dummy_hcd 12:39:57 executing program 3: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x167f42) ioctl$HIDIOCGRAWNAME(r0, 0x40086602, &(0x7f0000000080)) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) r2 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {0x90}, @rumble={0x0, 0xbff}}) r3 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) write$hidraw(r3, &(0x7f00000002c0)="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", 0xfffffc71) write$hidraw(r2, &(0x7f0000000000)="03", 0xfd50) ioctl$HIDIOCGRAWNAME(r1, 0x40305829, &(0x7f0000000080)) write$hidraw(r0, &(0x7f0000000440)="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", 0xff19) [ 979.666659][ T5] usb 1-1: USB disconnect, device number 17 12:39:57 executing program 1: syz_usb_connect(0x1, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e00010203010902240001000000000904000002ca743600090503032000ff000009058402e6"], &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 979.744215][ T26] audit: type=1800 audit(1632919197.261:153): pid=2836 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name=48C7C060 dev="sda1" ino=14239 res=0 errno=0 [ 979.784437][ T8478] usbhid 4-1:0.0: can't add hid device: -71 [ 979.790433][ T8478] usbhid: probe of 4-1:0.0 failed with error -71 [ 979.829503][ T7] usb 2-1: 0:2 : does not exist [ 979.841446][ T8478] usb 4-1: USB disconnect, device number 13 [ 979.859216][ T7] usb 2-1: USB disconnect, device number 28 [ 979.874450][T15100] usb 6-1: new high-speed USB device number 27 using dummy_hcd 12:39:57 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1c01000098571c40fd080200a43900fc00010902120800000000000904"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) [ 980.034107][ T1054] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 980.054639][ T1054] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 980.066870][ T1054] usb 3-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 12:39:57 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb00000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 980.080579][ T1054] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 980.153714][T15100] usb 6-1: Using ep0 maxpacket: 8 [ 980.274577][ T1054] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 980.290515][ T1054] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 980.303241][T15100] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 980.316989][ T1054] usb 3-1: Product: syz [ 980.321520][ T1054] usb 3-1: Manufacturer: syz [ 980.326252][ T7] usb 2-1: new low-speed USB device number 29 using dummy_hcd [ 980.338800][ T1054] usb 3-1: SerialNumber: syz [ 980.365676][ T2805] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 980.515333][ T2933] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 980.523532][T15100] usb 6-1: New USB device found, idVendor=20d6, idProduct=cb17, bcdDevice= 0.40 [ 980.532683][T15100] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 980.541479][T15100] usb 6-1: Product: syz [ 980.546878][T15100] usb 6-1: Manufacturer: syz [ 980.565950][T15100] usb 6-1: SerialNumber: syz 12:39:58 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb00000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000300)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 980.666687][T15100] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 980.683851][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 32, setting to 8 [ 980.684093][ T1054] usb 3-1: 0:2 : does not exist [ 980.721648][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 980.763808][ T2933] usb 1-1: Using ep0 maxpacket: 32 [ 980.772465][ T1054] usb 3-1: USB disconnect, device number 21 [ 980.874183][ T2582] usb 6-1: USB disconnect, device number 27 [ 980.923840][ T2933] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 980.932919][ T2933] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 980.985984][ T2933] usb 1-1: config 0 descriptor?? [ 981.034001][ T7] usb 2-1: string descriptor 0 read error: -22 [ 981.045432][ T7] usb 2-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice= 0.6e [ 981.086347][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 981.121812][ T7] usb 2-1: config 0 descriptor?? [ 981.194786][ T7] adutux 2-1:0.0: ADU100 now attached to /dev/usb/adutux0 12:39:58 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x32, 0x22, 0x84, 0x40, 0x424, 0x9d00, 0xfc2a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5b, 0x77, 0x69}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000004c0)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000b40)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000980)={0x1c, &(0x7f0000000140), 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 12:39:58 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)=ANY=[@ANYBLOB="12011003020000402505a1a440000102030109023b000101000000090400000002060000052406"], &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) [ 981.328240][ T2933] kaweth 1-1:0.0: Downloading firmware... [ 981.391326][ T7] usb 2-1: USB disconnect, device number 29 [ 981.393595][ T1054] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 981.653646][ T2582] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 981.683996][T15100] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 981.743668][ T2933] kaweth 1-1:0.0: Error downloading firmware fix (-71) [ 981.750671][ T2933] kaweth: probe of 1-1:0.0 failed with error -5 [ 981.763488][ T2933] usb 1-1: USB disconnect, device number 18 [ 981.803781][ T1054] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 981.816666][ T1054] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 981.830327][ T1054] usb 3-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 981.841029][ T1054] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 12:39:59 executing program 4: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0xec17d5e77f75ca7b, [{{0x9, 0x2, 0x5af8d4ed947c5732}}]}}, 0x0) [ 981.944992][T15100] usb 6-1: Using ep0 maxpacket: 8 [ 982.033666][ T1054] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 982.043073][ T1054] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 982.051876][ T1054] usb 3-1: Product: syz [ 982.057494][ T2582] usb 4-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice=fc.2a [ 982.066932][ T1054] usb 3-1: Manufacturer: syz [ 982.071782][ T2582] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 982.080780][T15100] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 982.094023][ T1054] usb 3-1: SerialNumber: syz [ 982.108312][ T2582] usb 4-1: config 0 descriptor?? [ 982.114608][ T2805] raw-gadget gadget: fail, usb_ep_enable returned -22 12:39:59 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20d6, 0xcb17, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 982.183693][ T8478] usb 2-1: new low-speed USB device number 30 using dummy_hcd 12:39:59 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb00000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 982.293758][T15100] usb 6-1: New USB device found, idVendor=20d6, idProduct=cb17, bcdDevice= 0.40 [ 982.308245][T15100] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 982.326039][ T1054] usb 3-1: 0:2 : does not exist [ 982.356610][ T1054] usb 3-1: USB disconnect, device number 22 [ 982.367291][T15100] usb 6-1: Product: syz [ 982.381840][T15100] usb 6-1: Manufacturer: syz [ 982.392529][T15100] usb 6-1: SerialNumber: syz 12:39:59 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0xccf43) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) write$hidraw(r1, &(0x7f00000002c0)="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", 0xfffffc71) ioctl$HIDIOCGRAWNAME(r0, 0x40086602, &(0x7f0000000080)) 12:40:00 executing program 5: r0 = syz_usb_connect(0x0, 0x6c, &(0x7f00000008c0)=ANY=[@ANYBLOB="120100005581a6400d050321416c0000000109025a0001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000400)={0x0, 0x0, 0x4, "ee0f4f5f"}, 0x0, 0x0, 0x0, 0x0}) [ 982.523873][T15100] usb 6-1: can't set config #1, error -71 [ 982.541671][T15100] usb 6-1: USB disconnect, device number 28 [ 982.553647][ T8478] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 32, setting to 8 [ 982.556786][ T26] audit: type=1800 audit(1632919200.071:154): pid=2995 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name=48C7C060 dev="sda1" ino=14244 res=0 errno=0 [ 982.580410][ T8478] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 982.743855][ T2933] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 982.813999][ T1054] usb 3-1: new high-speed USB device number 23 using dummy_hcd 12:40:00 executing program 1: syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}, {0x29, &(0x7f0000000200)=@string={0x29, 0x3, "c3d5e76b8d4b27172974bc26cafb78ec6e23c8a600ed079cd873c2c2f07bf06f21d681c76dde8d"}}]}) [ 982.883559][ T8478] usb 2-1: string descriptor 0 read error: -71 [ 982.892542][ T8478] usb 2-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice= 0.6e [ 982.921791][ T8478] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 982.951477][ T8478] usb 2-1: config 0 descriptor?? [ 983.003621][ T8478] usb 2-1: can't set config #0, error -71 [ 983.013664][ T2933] usb 1-1: Using ep0 maxpacket: 32 [ 983.018841][ T8478] usb 2-1: USB disconnect, device number 30 [ 983.025378][T15100] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 983.073863][ T1054] usb 3-1: Using ep0 maxpacket: 8 [ 983.204027][ T2933] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 983.213107][ T2933] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 983.233772][ T1054] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 983.277158][ T2933] usb 1-1: config 0 descriptor?? [ 983.373555][ T8478] usb 2-1: new low-speed USB device number 31 using dummy_hcd [ 983.443511][T15100] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 983.454439][ T1054] usb 3-1: New USB device found, idVendor=20d6, idProduct=cb17, bcdDevice= 0.40 [ 983.463920][ T1054] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 983.472034][T15100] usb 6-1: New USB device found, idVendor=050d, idProduct=2103, bcdDevice=6c.41 [ 983.484593][ T1054] usb 3-1: Product: syz [ 983.488902][T15100] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 983.498898][ T1054] usb 3-1: Manufacturer: syz [ 983.504624][ T1054] usb 3-1: SerialNumber: syz [ 983.512301][T15100] usb 6-1: config 0 descriptor?? [ 983.559290][ T2933] kaweth 1-1:0.0: Downloading firmware... [ 983.568192][ T1054] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 983.743507][ T8478] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 is Bulk; changing to Interrupt [ 983.753731][ T8478] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 983.780271][ T1054] usb 3-1: USB disconnect, device number 23 [ 983.893367][ T26] audit: type=1804 audit(1632919201.401:155): pid=2995 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name=2F726F6F742F73797A6B616C6C65722D746573746469723130313936303631352F73797A6B616C6C65722E6C6D504E74572F3838352F48C7C060 dev="sda1" ino=14244 res=1 errno=0 [ 983.944130][ T26] audit: type=1800 audit(1632919201.451:156): pid=3001 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name=48C7C060 dev="sda1" ino=14244 res=0 errno=0 [ 983.966589][ T26] audit: type=1800 audit(1632919201.481:157): pid=2995 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name=48C7C060 dev="sda1" ino=14244 res=0 errno=0 [ 984.013458][ T2933] kaweth 1-1:0.0: Error downloading firmware fix (-71) [ 984.021420][ T2933] kaweth: probe of 1-1:0.0 failed with error -5 [ 984.042470][ T2933] usb 1-1: USB disconnect, device number 19 12:40:01 executing program 4: clone(0x41080100, &(0x7f0000000000)="afa4673c3aaf39877b44e8ddac6382665236477a9c09bfb43149a327a598a4743ca607b344d47d22c80d01e9a5e7d08286ff9f96efd8a69c55ccd4991f9837b19426d7", 0x0, &(0x7f0000000100), 0xfffffffffffffffd) [ 984.323847][ T8478] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 984.342552][ T8478] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 984.354131][ T8478] usb 2-1: SerialNumber: 헃毧䮍ᜧ琩⚼﯊⍮ꛈ鰇珘싂篰濰혡잁 12:40:02 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x2, &(0x7f0000000200)=@string={0x2}}]}) 12:40:02 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb00000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 984.583806][ T20] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 984.612749][ T1054] usb 2-1: USB disconnect, device number 31 [ 984.823407][ T8478] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 984.853293][ T20] usb 3-1: Using ep0 maxpacket: 8 12:40:02 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 984.993683][ T20] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 985.063303][ T8478] usb 1-1: Using ep0 maxpacket: 32 [ 985.153824][ T2582] smscufx: Failed to write register index 0x0000000c with value 0x0fff2222 [ 985.171899][ T2582] smscufx: error writing 0x000C [ 985.171919][ T2582] smscufx: error -71 initialising DDR2 controller [ 985.183587][ T8478] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 985.207266][ T2582] smscufx: probe of 4-1:0.0 failed with error -71 [ 985.215678][ T8478] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 985.233718][ T20] usb 3-1: New USB device found, idVendor=20d6, idProduct=cb17, bcdDevice= 0.40 [ 985.259784][ T8478] usb 1-1: config 0 descriptor?? [ 985.260095][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 985.293505][ T2582] usb 4-1: USB disconnect, device number 14 [ 985.302692][ T20] usb 3-1: Product: syz [ 985.318699][ T20] usb 3-1: Manufacturer: syz [ 985.344881][ T20] usb 3-1: SerialNumber: syz [ 985.393720][ T20] usb 3-1: can't set config #1, error -71 [ 985.410253][ T20] usb 3-1: USB disconnect, device number 24 [ 985.526448][T15100] usb 2-1: new low-speed USB device number 32 using dummy_hcd [ 985.574749][ T8478] kaweth 1-1:0.0: Downloading firmware... [ 985.604496][ T7] usb 6-1: USB disconnect, device number 29 [ 985.753417][ T8478] kaweth 1-1:0.0: Error downloading firmware (-71) [ 985.760702][ T8478] kaweth: probe of 1-1:0.0 failed with error -5 [ 985.788355][ T8478] usb 1-1: USB disconnect, device number 20 [ 985.963363][ T5] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 986.003357][T15100] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 986.015394][T15100] usb 2-1: can't read configurations, error -71 [ 986.323267][ T5] usb 4-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice=fc.2a [ 986.332356][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:40:03 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x32, 0x22, 0x84, 0x40, 0x424, 0x9d00, 0xfc2a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5b, 0x77, 0x69}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000004c0)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000b40)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000980)={0x1c, &(0x7f0000000140), 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 986.376576][ T5] usb 4-1: config 0 descriptor?? 12:40:03 executing program 4: semctl$GETNCNT(0x0, 0x0, 0x3, 0x0) 12:40:03 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20d6, 0xcb17, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 12:40:03 executing program 5: open$dir(&(0x7f0000000b80)='./file0\x00', 0x0, 0x0) 12:40:03 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000100)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) 12:40:03 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb00000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 986.397361][ T5] usb 4-1: can't set config #0, error -71 [ 986.431328][ T5] usb 4-1: USB disconnect, device number 15 12:40:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x468, 0x0, 0xa0, 0xa0, 0x310, 0x1f8, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ip6gretap0\x00', 'syzkaller1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}}]}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0xe8, 0x118, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}, @inet=@rpfilter={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'vxcan1\x00', 'veth0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c8) 12:40:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bond_slave_1\x00'}) 12:40:04 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000740)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000006340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="e0000000000000001101000001000040bae685ff6425d521a7db"], 0xe0}}], 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) [ 986.589888][ T3163] x_tables: duplicate underflow at hook 1 12:40:04 executing program 4: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 12:40:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_cache\x00') read$FUSE(r0, 0x0, 0xfd1a) [ 986.763189][ T8478] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 986.763385][ T20] usb 3-1: new high-speed USB device number 25 using dummy_hcd 12:40:04 executing program 4: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) migrate_pages(0x0, 0x3, &(0x7f0000000300)=0x7, &(0x7f0000000340)=0x9) [ 986.943279][ T5] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 987.013557][ T8478] usb 1-1: Using ep0 maxpacket: 32 [ 987.063164][ T20] usb 3-1: Using ep0 maxpacket: 8 [ 987.133480][ T8478] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 987.148770][ T8478] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 987.174644][ T8478] usb 1-1: config 0 descriptor?? [ 987.193648][ T20] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 987.313504][ T5] usb 4-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice=fc.2a [ 987.322568][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 987.354263][ T5] usb 4-1: config 0 descriptor?? [ 987.404561][ T20] usb 3-1: New USB device found, idVendor=20d6, idProduct=cb17, bcdDevice= 0.40 [ 987.419283][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 987.441955][ T20] usb 3-1: Product: syz [ 987.453349][ T20] usb 3-1: Manufacturer: syz [ 987.461934][ T20] usb 3-1: SerialNumber: syz [ 987.490241][ T8478] kaweth 1-1:0.0: Downloading firmware... [ 987.527690][ T20] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 987.663224][ T8478] kaweth 1-1:0.0: Error downloading firmware (-71) [ 987.673394][ T8478] kaweth: probe of 1-1:0.0 failed with error -5 [ 987.698860][ T8478] usb 1-1: USB disconnect, device number 21 [ 987.792174][ T2429] usb 3-1: USB disconnect, device number 25 [ 990.463835][ T5] smscufx: Failed to write register index 0x0000000c with value 0x0fff2222 [ 990.472454][ T5] smscufx: error writing 0x000C [ 990.472470][ T5] smscufx: error -71 initialising DDR2 controller [ 990.487248][ T5] smscufx: probe of 4-1:0.0 failed with error -71 [ 990.517074][ T5] usb 4-1: USB disconnect, device number 16 12:40:08 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x32, 0x22, 0x84, 0x40, 0x424, 0x9d00, 0xfc2a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5b, 0x77, 0x69}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000004c0)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000b40)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000980)={0x1c, &(0x7f0000000140), 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 12:40:08 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x40440, 0x40) 12:40:08 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) 12:40:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000009600)={0x0, 0x0, &(0x7f00000095c0)={&(0x7f0000009580)={0x14}, 0x14}}, 0x0) 12:40:08 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb00000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:40:08 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 12:40:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1}, 0x10}, 0x78) 12:40:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x0, 0x3}, 0x10}, 0x78) 12:40:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:40:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 991.295355][ T3235] device syzkaller1 entered promiscuous mode [ 991.362879][ T2582] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 991.383344][ T5] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 991.451079][ T3242] device syzkaller1 entered promiscuous mode [ 991.512150][ T3240] device syzkaller1 entered promiscuous mode [ 991.612875][ T2582] usb 1-1: Using ep0 maxpacket: 32 [ 991.733198][ T2582] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 991.742899][ T5] usb 4-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice=fc.2a [ 991.748074][ T2582] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 991.757593][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 991.779990][ T2582] usb 1-1: config 0 descriptor?? [ 991.801655][ T5] usb 4-1: config 0 descriptor?? [ 992.070453][ T2582] kaweth 1-1:0.0: Downloading firmware... [ 992.282897][ T2582] kaweth 1-1:0.0: Error downloading firmware (-71) [ 992.293279][ T2582] kaweth: probe of 1-1:0.0 failed with error -5 [ 992.321490][ T2582] usb 1-1: USB disconnect, device number 22 12:40:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:40:10 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb00000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 992.904449][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 992.910942][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 [ 993.182708][ T1054] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 993.462848][ T1054] usb 1-1: Using ep0 maxpacket: 32 [ 993.603312][ T1054] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 993.612385][ T1054] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 993.645547][ T1054] usb 1-1: config 0 descriptor?? [ 993.913055][ T1054] kaweth 1-1:0.0: Downloading firmware... [ 994.122715][ T1054] kaweth 1-1:0.0: Error downloading firmware (-71) [ 994.131109][ T1054] kaweth: probe of 1-1:0.0 failed with error -5 [ 994.147016][ T1054] usb 1-1: USB disconnect, device number 23 [ 994.932691][ T5] smscufx: Failed to write register index 0x0000000c with value 0x0fff2222 [ 994.941326][ T5] smscufx: error writing 0x000C [ 994.941341][ T5] smscufx: error -71 initialising DDR2 controller [ 994.948971][ T5] smscufx: probe of 4-1:0.0 failed with error -71 [ 994.984436][ T5] usb 4-1: USB disconnect, device number 17 12:40:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:40:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1}, 0x10}, 0x78) 12:40:12 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb00000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:40:12 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180), 0x0, 0x0) 12:40:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:40:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x0, 0x3}, 0x10}, 0x78) 12:40:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x19, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) [ 995.704779][ T3321] device syzkaller1 entered promiscuous mode [ 995.790700][ T3324] device syzkaller1 entered promiscuous mode [ 995.822742][ T1054] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 995.886047][ T3320] device syzkaller1 entered promiscuous mode 12:40:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x17, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff08000000000000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) [ 996.122642][ T1054] usb 1-1: Using ep0 maxpacket: 32 [ 996.243015][ T1054] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 996.258730][ T1054] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 996.293629][ T1054] usb 1-1: config 0 descriptor?? [ 996.578113][ T1054] kaweth 1-1:0.0: Downloading firmware... [ 996.792755][ T1054] kaweth 1-1:0.0: Error downloading firmware (-71) [ 996.807147][ T1054] kaweth: probe of 1-1:0.0 failed with error -5 [ 996.828843][ T1054] usb 1-1: USB disconnect, device number 24 12:40:14 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb00000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 997.652539][ T5] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 997.902525][ T5] usb 1-1: Using ep0 maxpacket: 32 [ 998.023909][ T5] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 998.036498][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 998.060665][ T5] usb 1-1: config 0 descriptor?? [ 998.346904][ T5] kaweth 1-1:0.0: Downloading firmware... [ 998.552454][ T5] kaweth 1-1:0.0: Error downloading firmware (-71) [ 998.559121][ T5] kaweth: probe of 1-1:0.0 failed with error -5 [ 998.596707][ T5] usb 1-1: USB disconnect, device number 25 12:40:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000003c0)={"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"}) 12:40:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x19, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:40:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x17, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff08000000000000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) 12:40:16 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 12:40:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x1a, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff080000000000000025d3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x0, 0x3}, 0x10}, 0x78) 12:40:16 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 12:40:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@setlink={0x44, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x37}, @IFLA_PROTO_DOWN={0x5}, @IFLA_IFNAME={0x14, 0x3, 'macvlan1\x00'}]}, 0x44}}, 0x0) [ 999.255967][ T3390] device syzkaller1 entered promiscuous mode 12:40:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff99, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'lo\x00', @link_local}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x8001a0, 0x17, 0x0, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffff08000000000000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340)={0x1, 0x3}, 0x10}, 0x78) [ 999.402437][ T5] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 999.415224][ T3413] device syzkaller1 entered promiscuous mode [ 999.447081][ T3422] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:40:17 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="140000001e004f7fb3e4bf80a000080000000000", 0x14) recvmmsg(r1, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x60, 0x10122, 0x0) [ 999.662427][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 999.782993][ T5] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 999.802689][ T5] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config 12:40:17 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) [ 999.845501][ T5] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1000.022807][ T5] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1000.031870][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1000.062397][ T5] usb 4-1: Product: syz [ 1000.066609][ T5] usb 4-1: Manufacturer: syz [ 1000.071204][ T5] usb 4-1: SerialNumber: syz [ 1000.412660][ T5] usb 4-1: 0:2 : does not exist 12:40:18 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) [ 1000.475678][ T5] usb 4-1: USB disconnect, device number 18 12:40:18 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 12:40:18 executing program 0: r0 = syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 1001.132218][ T5] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 1001.372244][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 1001.492823][ T5] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1001.510484][ T5] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1001.536598][ T5] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1001.712695][ T5] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1001.721775][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1001.741865][ T5] usb 4-1: Product: syz [ 1001.748413][ T5] usb 4-1: Manufacturer: syz [ 1001.761733][ T5] usb 4-1: SerialNumber: syz 12:40:19 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x82e48d2c66bd6095) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:40:19 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff0000000000010902"], 0x0) r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r0, 0x5452, &(0x7f0000000100)={0x1, "8e"}) 12:40:19 executing program 3: r0 = syz_usb_connect$cdc_ecm(0x0, 0x1b3, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1a1, 0x1, 0x1, 0x20, 0x0, 0x3, [{{0x9, 0x4, 0x0, 0x6, 0x3, 0x2, 0x6, 0x0, 0xff, {{0x5}, {0x5, 0x24, 0x0, 0x1}, {0xd}, [@obex={0x5, 0x24, 0x15, 0x1}, @obex={0x5}, @mdlm_detail={0xe5, 0x24, 0x13, 0xb5, "91d54b65e1ca34aa2be5debb4986aae25b063d78a4aa7c23d107735badf4345e30237395247262f5f82c7991d10629369f0f6ba9d676e6560629896ce973c5fd19a8754121d4af56300e7b284ca9fe76e39d4f08937766d1d1de7d182c24a0cb8ef39b139fa73b9040a7520ab1797cc60611cbfe1d6b394c54ddd83e2f881da9ffeae8ce4f2c9ce61aac92d39bd716e2d6e19a86b8f5c58b9dfee3c346dfd120d1a83b7d4b632b40d3a26fd5b2123c0ed1046a031cc9f74192efe5f451f0f9daf7cb7ef39a984324a24953864e76096eea5d2352b96d01319c77b97205e6997234"}, @ncm={0x6, 0x24, 0x1a, 0x428, 0x1}, @mdlm_detail={0x71, 0x24, 0x13, 0x4, "45aad9d395fbbacc028127bf57b491f0a45eebff7399e8df6e83dbfdd929664ff368d29fac95186b38674945bc63b5c96af10f2998331218a53c748920dbe73406e3943c1e4dbdc8a9cd373ecea99c6241b716fff3704cd686370a792c5f173454a692206b2d53d59f82fe6e8b"}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x1, 0x0, 0x3f}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x3}}}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x0, 0x6, 0x0, 0xff, 0x8, 0xf9}, 0x0, 0x0, 0x3, [{0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x402}}, {0xa3, &(0x7f0000000540)=@string={0xa3, 0x3, "ddce0836e3ab52e09d4b0e6a607ba5a267e283b3c9b634f54fba2b98344f47e128137e7247249175b47fb56883e99efafa3735a11830f86c108ea41b657a94df16715920fdfc2ac45a9b94845bef7c1562d4b979c10e2c1b7bc8584b530e9d981e356a8ea5a0e6375f7bb49b6b25ce1dd156f8550e27f000ae9e17691f4337db048ece065a3116c6c83e67fb1f4337e7c5f418ec5163ec0ffea2386672bed832ce"}}, {0x0, 0x0}]}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000780)={0x14, &(0x7f0000000700)={0x20, 0x1, 0x19, {0x19, 0x0, "5db8406d7713e02e673edad846199ca5ccd12fd071bc0f"}}, 0x0}, 0x0) 12:40:19 executing program 0: r0 = syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:40:19 executing program 5: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r0, 0xd01c4813, &(0x7f0000000000)=ANY=[@ANYRES64]) 12:40:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000003c0)={"06000000dd245c849e000000c9c8dc19643272a96fa42b769f0000402bec0ba464010a003a40c8a4014d564b3b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee410100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c34603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) [ 1002.092331][ T5] usb 4-1: 0:2 : does not exist [ 1002.147356][ T5] usb 4-1: USB disconnect, device number 19 [ 1002.266660][ T3496] kvm [3491]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 12:40:20 executing program 1: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}, {}], 0x2, 0x0) [ 1002.652673][ T5] usb 4-1: new high-speed USB device number 20 using dummy_hcd 12:40:20 executing program 4: syz_usb_connect$uac1(0x0, 0x81, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6f, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x4, 0x0, 0x0, "", '.'}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:40:20 executing program 0: r0 = syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:40:20 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc00c620f, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0}) [ 1002.902260][ T5] usb 4-1: Using ep0 maxpacket: 16 [ 1003.022398][ T5] usb 4-1: config 1 interface 0 altsetting 6 bulk endpoint 0x82 has invalid maxpacket 1024 [ 1003.050312][ T5] usb 4-1: config 1 interface 0 altsetting 6 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1003.103262][ T3526] binder: 3523:3526 ioctl c00c620f 20000700 returned -22 [ 1003.114133][ T5] usb 4-1: config 1 interface 0 altsetting 6 bulk endpoint 0x3 has invalid maxpacket 0 [ 1003.169356][ T5] usb 4-1: config 1 interface 0 altsetting 6 has 2 endpoint descriptors, different from the interface descriptor's value: 3 12:40:20 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x20, 0xffffffff) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) lstat(0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, @ipx={0x4, 0x1, 0x0, "e236f3a4fceb"}, @tipc=@nameseq={0x1e, 0x1, 0x3}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfff9}) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[], 0xfc30) 12:40:20 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x842, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) socketpair(0x29, 0x5, 0x2, &(0x7f0000000000)) syz_usb_connect$uac1(0x5, 0x104, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xf2, 0x3, 0x1, 0x8, 0xa0, 0x4b, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x7, 0x6}, [@output_terminal={0x9, 0x24, 0x3, 0x6, 0x302, 0x4, 0x5, 0x3}, @processing_unit={0xb, 0x24, 0x7, 0x6, 0x6, 0x8, "26e3e70a"}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x305, 0x4, 0x3, 0x40}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x2a, 0x2, 0x4, 0x7, "2dda79"}, @format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1f, "0f722d2fbd"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x1f, 0x1, 0x80, 0x8}, @as_header={0x7, 0x24, 0x1, 0x2, 0x6, 0x3}, @as_header={0x7, 0x24, 0x1, 0x7, 0x7f, 0x5}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x2, 0x3f, 0x66, {0x7, 0x25, 0x1, 0x0, 0xe0, 0x4}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x4, 0x1f, 0x1, "96", '.'}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x0, 0x80, 0x4, "d37c407b8d6435"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x100, 0x1, 0x30, "c69ef9319041b4"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x8, 0x6, 0x3, "e677"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x3, 0x3, 0x1, 0x1}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x20, 0x2, 0x5d, 0x7, "ad58f3"}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x5, 0x34, 0x1, {0x7, 0x25, 0x1, 0x80, 0x6, 0x9}}}}}}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x250, 0x5, 0x7, 0x7, 0x10, 0x6}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x18, 0xc, 0x5, 0xbe2}]}, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x3801}}]}) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f00000002c0)={0x0, 0x3, 0x8000, 0x0, 0x1}) [ 1003.233565][ T5] usb 4-1: config 1 interface 0 has no altsetting 0 [ 1003.572245][ T8610] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 1003.592554][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1003.601622][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1003.611736][ T5] usb 4-1: Manufacturer: 컝㘈ꯣ䮝樎筠ꊥ뎃뛉멏頫伴ጨ牾⑇疑羴梵爵㟺ꄵ〘泸踐ᮤ穥焖⁙ﳽ쐪魚蒔ᕼ푢禹ແᬬ졻䭘๓额㔞蹪ꂥ㟦筟鮴╫᷎囑嗸✎ð麮椗䌟踄ێㅚ옖㻈ﭧ䌟捑࿬ꋾ昸빲㋘ [ 1003.640106][ T5] usb 4-1: SerialNumber: syz [ 1003.672594][ T3505] raw-gadget gadget: fail, usb_ep_enable returned -22 12:40:21 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x82e48d2c66bd6095) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:40:21 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 1003.833072][ T8610] usb 6-1: Using ep0 maxpacket: 32 [ 1004.032688][ T8610] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1004.052077][ T8610] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1004.193151][ T5] usb 4-1: bad CDC descriptors [ 1004.220287][ T5] usb 4-1: USB disconnect, device number 20 [ 1004.242641][ T8610] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1004.257955][ T8610] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1004.326887][ T8610] usb 6-1: Product: syz [ 1004.350652][ T8610] usb 6-1: Manufacturer: 㠁 [ 1004.364322][ T8610] usb 6-1: SerialNumber: syz [ 1004.742339][ T8610] usb 6-1: 0:2 : does not exist [ 1004.812223][ T8610] usb 6-1: USB disconnect, device number 30 [ 1004.902308][T15100] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 1005.161965][T15100] usb 4-1: Using ep0 maxpacket: 16 [ 1005.282320][T15100] usb 4-1: config 1 interface 0 altsetting 6 bulk endpoint 0x82 has invalid maxpacket 1024 [ 1005.292512][T15100] usb 4-1: config 1 interface 0 altsetting 6 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1005.305056][T15100] usb 4-1: config 1 interface 0 altsetting 6 bulk endpoint 0x3 has invalid maxpacket 0 [ 1005.316041][T15100] usb 4-1: config 1 interface 0 altsetting 6 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1005.330174][T15100] usb 4-1: config 1 interface 0 has no altsetting 0 12:40:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}, @typedef, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}]}}, &(0x7f0000000540)=""/176, 0x72, 0xb0, 0xfffffffc}, 0x20) 12:40:23 executing program 1: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r0, 0x4004480f, &(0x7f0000000100)={0x1, "8e"}) 12:40:23 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:40:23 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) open(0x0, 0x0, 0x82e48d2c66bd6095) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) 12:40:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) syz_usb_connect$uac1(0x5, 0xf8, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe6, 0x3, 0x1, 0x8, 0xa0, 0x4b, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9, 0x24, 0x3, 0x6, 0x302, 0x4, 0x5}, @processing_unit={0xb, 0x24, 0x7, 0x6, 0x6, 0x8, "26e3e70a"}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x305, 0x4, 0x3, 0x40}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x2a, 0x2, 0x4, 0x7, "2dda79"}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, "0f722d2f"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x1f, 0x1, 0x80, 0x8}, @as_header={0x7, 0x24, 0x1, 0x7, 0x7f}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x2, 0x3f, 0x0, {0x7, 0x25, 0x1, 0x0, 0xe0, 0x4}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x4, 0x1f, 0x1, "96", '.'}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x0, 0x80, 0x4, "d37c407b8d6435"}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x0, 0x1, 0x30, "c69ef9"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x8, 0x6, 0x3, "e677"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x3, 0x3, 0x0, 0x1}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x20, 0x2, 0x5d, 0x7, "ad58f3"}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x0, 0x34, 0x1, {0x7, 0x25, 0x1, 0x80, 0x0, 0x9}}}}}}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x250, 0x5, 0x7, 0x7, 0x10, 0x6}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x18, 0x0, 0x5, 0xbe2}]}, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x3801}}]}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f00000002c0)={0x0, 0x3, 0x8000, 0x0, 0x1}) 12:40:23 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x82e48d2c66bd6095) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) [ 1005.632059][T15100] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1005.655108][T15100] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 12:40:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:40:23 executing program 4: bpf$BPF_PROG_ATTACH(0xa, 0x0, 0x0) [ 1005.722320][T15100] usb 4-1: can't set config #1, error -71 [ 1005.755626][T15100] usb 4-1: USB disconnect, device number 21 12:40:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000036040)={0x5, 0xfa, 0x487, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 12:40:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000004000)={0x0, 0x0, 0x0}, 0x22003) [ 1005.952349][ T2582] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 1005.962642][ T8610] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 1006.142005][ T2582] usb 1-1: device descriptor read/64, error 18 12:40:23 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map, 0xffffffffffffffff, 0x4}, 0x10) [ 1006.222189][ T8610] usb 6-1: Using ep0 maxpacket: 32 12:40:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 12:40:23 executing program 1: bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 12:40:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x1}]}}, &(0x7f0000000240)=""/211, 0x26, 0xd3, 0x1}, 0x20) [ 1006.421969][ T2582] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 1006.443064][ T8610] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1006.476221][ T8610] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1006.622100][ T2582] usb 1-1: device descriptor read/64, error 18 [ 1006.712611][ T8610] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1006.734934][ T8610] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1006.742713][ T2582] usb usb1-port1: attempt power cycle [ 1006.764989][ T8610] usb 6-1: Product: syz [ 1006.783473][ T8610] usb 6-1: Manufacturer: 㠁 [ 1006.795482][ T8610] usb 6-1: SerialNumber: syz [ 1007.151991][ T2582] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 1007.232174][ T8610] usb 6-1: 0:2 : does not exist [ 1007.253753][ T8610] usb 6-1: USB disconnect, device number 31 [ 1007.322277][ T2582] usb 1-1: device descriptor read/8, error -61 [ 1007.591795][ T2582] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 1007.762097][ T2582] usb 1-1: device descriptor read/8, error -61 [ 1007.861882][ T20] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 1007.882017][ T2582] usb usb1-port1: unable to enumerate USB device [ 1008.101933][ T20] usb 6-1: Using ep0 maxpacket: 32 [ 1008.342227][ T20] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1008.353609][ T20] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 12:40:26 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:40:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000036040)={0x5, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) [ 1008.551981][ T20] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1008.561205][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1008.582038][ T20] usb 6-1: Product: syz [ 1008.586245][ T20] usb 6-1: Manufacturer: 㠁 [ 1008.590859][ T20] usb 6-1: SerialNumber: syz 12:40:26 executing program 5: bpf$BPF_PROG_ATTACH(0x10, 0x0, 0x0) 12:40:26 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:40:26 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) socket$kcm(0x2, 0x5, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$inet(r1, &(0x7f0000000740)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x20040048) 12:40:26 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x82e48d2c66bd6095) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:40:26 executing program 3: bpf$BPF_PROG_ATTACH(0x2, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/109, 0x6d}], 0x1, &(0x7f0000000200)=[@cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}], 0x50}, 0x40) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) [ 1008.702096][ T20] usb 6-1: can't set config #1, error -71 [ 1008.723527][ T20] usb 6-1: USB disconnect, device number 32 12:40:26 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:40:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:40:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x7, 0xffffffffffffffff, 0x0) 12:40:26 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000280)=0xffffffffffffffff, 0x4) 12:40:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x10}}], 0x10}, 0x0) [ 1009.081728][ T2429] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 1009.282136][ T2429] usb 1-1: device descriptor read/64, error 18 [ 1009.551907][ T2429] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 1009.741744][ T2429] usb 1-1: device descriptor read/64, error 18 [ 1009.863664][ T2429] usb usb1-port1: attempt power cycle [ 1010.271751][ T2429] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 1010.461886][ T2429] usb 1-1: device descriptor read/8, error -61 [ 1010.741752][ T2429] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 1010.921746][ T2429] usb 1-1: device descriptor read/8, error -61 [ 1011.042842][ T2429] usb usb1-port1: unable to enumerate USB device 12:40:29 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:40:29 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x222880, 0x0) 12:40:29 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) 12:40:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:40:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003780)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 12:40:29 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x82e48d2c66bd6095) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) 12:40:29 executing program 4: bpf$BPF_PROG_ATTACH(0x12, 0x0, 0x0) 12:40:29 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc40, 0x0) 12:40:29 executing program 5: bpf$BPF_PROG_ATTACH(0x18, 0x0, 0x0) 12:40:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xa, [@var={0x7, 0x0, 0x0, 0xe, 0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x5f]}}, &(0x7f0000000100)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 12:40:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003780)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002400)={0x0, 0x0, 0x0}, 0x2160) [ 1012.082180][ T2933] usb 1-1: new high-speed USB device number 34 using dummy_hcd 12:40:29 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28809, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1012.271563][ T2933] usb 1-1: device descriptor read/64, error 18 [ 1012.541548][ T2933] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 1012.741928][ T2933] usb 1-1: device descriptor read/64, error 18 [ 1012.861655][ T2933] usb usb1-port1: attempt power cycle [ 1013.271490][ T2933] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 1013.441535][ T2933] usb 1-1: device descriptor read/8, error -61 [ 1013.711395][ T2933] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 1013.891443][ T2933] usb 1-1: device descriptor read/8, error -61 [ 1014.013038][ T2933] usb usb1-port1: unable to enumerate USB device 12:40:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x1) 12:40:32 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x82e48d2c66bd6095) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) 12:40:32 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000006c0)={&(0x7f0000000200)=@generic={0x0, "a66d2b8031485be02b5477b94674ed145e696ba8d5bf4f6fe412f612e0db487ac975feaa0ccfea7182383f8c7af147bf2ee26d4c967b96d227c520309266701fb4cbc0bcce74c5863149cb359207ea48d63020d5af949a2a25f2fb5692991b6907202ee97210c52b651cffcc1a836d166528e1610d855db43ffc2d0eed1c"}, 0x80, 0x0}, 0x0) 12:40:32 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:40:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:40:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000036040)={0x5, 0xfa, 0x487, 0x7, 0x0, 0x1}, 0x40) 12:40:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003780)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003780)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}, 0x0) 12:40:32 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a00)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000280)=@framed={{}, [@jmp, @map_val]}, &(0x7f0000000800)='GPL\x00', 0x6, 0xbf, &(0x7f0000000840)=""/191, 0x40f00, 0x10, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000009c0)={0x1, 0xe, 0x5, 0x38}, 0x10}, 0x78) 12:40:32 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000400)) 12:40:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xa4, 0x1, 0x400}, 0x40) 12:40:32 executing program 5: bpf$BPF_PROG_ATTACH(0x19, 0x0, 0x47) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003780)) 12:40:32 executing program 3: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x10) 12:40:32 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 1015.241397][ T2933] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 1015.471248][ T2933] usb 1-1: device descriptor read/64, error 18 [ 1015.751136][ T2933] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 1015.941608][ T2933] usb 1-1: device descriptor read/64, error 18 [ 1016.061745][ T2933] usb usb1-port1: attempt power cycle [ 1016.470985][ T2933] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 1016.641176][ T2933] usb 1-1: device descriptor read/8, error -61 [ 1016.920923][ T2933] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 1017.091054][ T2933] usb 1-1: device descriptor read/8, error -61 [ 1017.211689][ T2933] usb usb1-port1: unable to enumerate USB device 12:40:35 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:40:35 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000400)={r1}) 12:40:35 executing program 5: bpf$BPF_PROG_ATTACH(0x19, 0x0, 0x700) 12:40:35 executing program 3: perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x8) 12:40:35 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x82e48d2c66bd6095) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) 12:40:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001fc0)={0x8, 0x3, &(0x7f0000001dc0)=@framed, &(0x7f0000001e80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 12:40:35 executing program 3: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x2600) 12:40:35 executing program 4: bpf$BPF_PROG_ATTACH(0x7, 0x0, 0x0) 12:40:35 executing program 5: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001940)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 12:40:35 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f0000001880)) 12:40:35 executing program 3: bpf$BPF_PROG_ATTACH(0x22, 0x0, 0x0) 12:40:35 executing program 4: bpf$BPF_PROG_ATTACH(0x17, 0x0, 0x0) 12:40:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 1018.351108][ T2933] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 1018.563043][ T2933] usb 1-1: device descriptor read/64, error 18 [ 1018.840877][ T2933] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 1019.060659][ T2933] usb 1-1: device descriptor read/64, error 18 [ 1019.180818][ T2933] usb usb1-port1: attempt power cycle [ 1019.610653][ T2933] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 1019.801443][ T2933] usb 1-1: device descriptor read/8, error -61 [ 1020.080470][ T2933] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 1020.250657][ T2933] usb 1-1: device descriptor read/8, error -61 [ 1020.370607][ T2933] usb usb1-port1: unable to enumerate USB device 12:40:38 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:40:38 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28809, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:40:38 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:40:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4}}]}}, &(0x7f0000000540)=""/176, 0x32, 0xb0, 0xfffffffc}, 0x20) 12:40:38 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/ipc\x00') 12:40:38 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x82e48d2c66bd6095) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:40:38 executing program 1: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000280)=0xffffffffffffffff, 0x4) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 12:40:38 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28809, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:40:38 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001340)={0x0, 0x0, 0x8}, 0xc) 12:40:38 executing program 5: socketpair(0x18, 0x0, 0x4, &(0x7f0000000000)) 12:40:38 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) 12:40:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000004c0)) [ 1021.340421][ T2429] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 1021.560297][ T2429] usb 1-1: device descriptor read/64, error 18 [ 1021.850213][ T2429] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 1022.040275][ T2429] usb 1-1: device descriptor read/64, error 18 [ 1022.160287][ T2429] usb usb1-port1: attempt power cycle [ 1022.570193][ T2429] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 1022.740238][ T2429] usb 1-1: device descriptor read/8, error -61 [ 1023.010128][ T2429] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 1023.180111][ T2429] usb 1-1: device descriptor read/8, error -61 [ 1023.300343][ T2429] usb usb1-port1: unable to enumerate USB device 12:40:41 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb0000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:40:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/4096, 0x30, 0x1000, 0x1}, 0x20) 12:40:41 executing program 1: bpf$BPF_PROG_DETACH(0x22, &(0x7f0000000000), 0x10) 12:40:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000200)=@abs, 0x6e, 0x0}, 0x0) 12:40:41 executing program 5: bpf$BPF_PROG_ATTACH(0x2, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) 12:40:41 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x82e48d2c66bd6095) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:40:41 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 12:40:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = getpid() capset(&(0x7f0000000080)={0x19980330}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x0, 0xeb72}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4008ae89, &(0x7f00000003c0)={"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"}) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:40:41 executing program 5: bpf$BPF_PROG_ATTACH(0x19, 0x0, 0x47) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000003780)) 12:40:41 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000cc0)={0xffffffffffffffff}, 0xc) [ 1024.247398][ T3881] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 12:40:41 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0x10) 12:40:41 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x200088c8) [ 1024.410629][ T7] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 1024.659864][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 1024.700165][ T7] usb 1-1: no configurations [ 1024.705062][ T7] usb 1-1: can't read configurations, error -22 [ 1024.859804][ T7] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 1025.099777][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 1025.140315][ T7] usb 1-1: no configurations [ 1025.145027][ T7] usb 1-1: can't read configurations, error -22 [ 1025.153077][ T7] usb usb1-port1: attempt power cycle [ 1025.559709][ T7] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 1025.650041][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 1025.690001][ T7] usb 1-1: no configurations [ 1025.694759][ T7] usb 1-1: can't read configurations, error -22 [ 1025.869796][ T7] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 1025.959810][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 1026.012327][ T7] usb 1-1: no configurations [ 1026.017095][ T7] usb 1-1: can't read configurations, error -22 [ 1026.026813][ T7] usb usb1-port1: unable to enumerate USB device 12:40:44 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb0000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:40:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:40:44 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x82e48d2c66bd6095) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:40:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:40:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:40:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3}, 0x40) 12:40:44 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="2e00000029000504d25a80648c63940d0124fc6004000f400a003d005a00000037153e370a00018003000000d1bd", 0x2e}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x541b, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000180)=@l2tp={0x2, 0x0, @rand_addr=0x64010100, 0x2}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000600)="fa0538e867d8a43b70a50b0d2ef14138228933d15a75a1294cbbf4de9d7853958b8e292427b144908342e70a9c48fd637b97a39fcfb5a4085f0d05fb1abe84d8b3ce4e2be4bb7ad7ce6e998421cd8bcb86478d866380734c41408b806bb34167d22988135e3d65539acdccde7ec1983588f798862e91d6b19f22eb2f3420087635fd101228a791cac431b54f2b0a16952ed89d69bcdb8cc3497b7908fc357d1758ab7387de6165b6f27dcfbebe512434066b7fa537fb36b6b447cdf74d5fec694406109e0460478e9287", 0xca}, {&(0x7f0000000700)}, {&(0x7f0000000280)="1c940c8d467f62877140ed95150d13164acce5a71382406a7856225c780f6b90908e1c6bc8afec571c81caba892e0fd585ceffca7f5ae9a8d7cacbd098cb894f72933e5d108c3604b149b364c4", 0x4d}, {&(0x7f0000001680)="9811b7856dd6d22bee19c00b18615e92f28ae430b31df5533ce2c476e4b84805b6296d074e16ef9f82ebd36c9eabfc28e087bc58892558bebe6c128360db510d8b887401d2efae", 0x47}, {0x0}], 0x5, &(0x7f0000001740)=[{0x78, 0x0, 0x2, "3954a71513bc0eb7660dc1b41b0af527eca3401e94c3e7d99b4fef721bd0fa18b7ee80a48d8672bb110e6a05cba3980228e891fbac87da85609930cc2acba91b0f3bf4a215c18f8c165dd24c0e1a0be503f3a72af6c0aa4e69c5467abcfbad9880afef39358b9e45"}, {0x10, 0x112, 0xf0}, {0x10, 0x116, 0x7}, {0xb0, 0x11, 0x0, "f798ad3b717d036c6b1752003984d25187ac9734e96b4c0fbbb51099888fcc1c0a32c521bb7709c0bf302c07aeadefcda09dbdf0406071a9acc4a9204a5537c89533f5089f0b3400b98aeb796bfb5bdcba68c83d2d7228227e1032aaf23a6bfd658787955d223038be16caab515ae04a420797f69b41e6988b6636531ea0184d628496c27fd0c4bcd17893ff9d3cedb7ad0f09540c641eee81c1"}, {0x10, 0x1}], 0x158}, 0x0) sendmsg$kcm(r1, 0x0, 0x4000000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000160404000001007d40b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000000000002ad31c0b00000000bd007043d7332be142f7abeef17ffd831d659db5f16a2d56206374b9a087b2afe6981cf917090000000031adf7ebc88f5244715b77b0a8d05fb70600aededd0cd98308b29d00b5aae0c702cfa6f9f7090000000000000099f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4509994af464fc97f947b421163fbc313df3168a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273d06003140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c7c28c00f7c01ee2c13c75bac12856992988c1f1699b7058d0be75401e1c783105fe3ee44dd040900000000002800000000000000744802cfbbbb617997979e9ba5bdf264966b3d580eaa96ed0f02000000000000d793eb590a6f2d2b6dc29e658ea9f9fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e72ee01fd6fa5122c21ac9f2f52fd3377607ceb7a2b2d7b8fa9e8a4bb2b8dbbfd012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89844b1e1779a04388573406524c759058967387d50700188af3984ec3aa17cf58d3e105b57afbccea0a1ea0fd7f605f88c720bdbfd71488a661b830b9ef4b5096d72cb9be71d231156ecb54e0a0a0a526eba88014ff9dbcdc0b3ca2d62b7286ae9e64a174cc7572298363665bcdd1b406b732cacbdde919577a427e36cabb1a114540103c61bab8625ebf705ae3724b0a3b538a2377a7d1c9c2dada6bfe014fbe6bb7a47d01ba2f4cd88e3d04b25e18828033e5db5f775048a78a5bf24ead8000000000000000000000000efda6ecc1f31bfb8057a5e69cfa16db300b932ed06e6fcd6060033cae46ed87e76910733c591b85045982c37317dda43f0614b87200f5f0828d6ae514715e332f0d8d408492a94815e01d132f1a5f194c32ecb968ffcb4958820a402dfc7abd1399e324d43710daedaaa1fa6e43aebfcbc3d6ec70f6411784dc25a2eea04000000d5018940d2d5b0b200675750d224fea692672697694b4c02219896cb65b631b30900c835fcf2f109157971edf63ad7abb77915f11fed3400d658b7517608cf2d95dbada31ab03745bdf113ad5aad500e0dad000000009fca31cbe3e582795a4924e0760e61a300caf0904d9afbea134e4af4dbef746dc643a045aba437bdb4c7ee4f9839b99699e2a904c45ac9aa5f4e863368bd40fe39b5084c1425eb60b30158e2ef6b0a7086b61b6f9415b2e3a4c75f4d599310a7fc2497fbdd0000000000000000000000000000000000ddb3d131c001051eb3ade8859f169ac6fb8e5dc8c5cd22830e789de60e84681c1e5dab269e8877ac566e00"/1095], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe6c, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0x7000000}, 0x28) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x541b, 0x0) close(0xffffffffffffffff) 12:40:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x1, &(0x7f0000000000)=@raw=[@alu={0x3}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:40:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000200)=@abs, 0x6e, 0x0}, 0x1) 12:40:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'\x00', @local}) 12:40:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003780)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000053c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 12:40:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xa, 0xffffffffffffffff, 0x6) 12:40:45 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) [ 1027.479629][ T2933] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 1027.703848][ T3923] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1027.717072][ T3923] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1027.739373][ T2933] usb 1-1: Using ep0 maxpacket: 32 [ 1027.790432][ T2933] usb 1-1: no configurations [ 1027.795079][ T2933] usb 1-1: can't read configurations, error -22 [ 1027.959431][ T2933] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 1028.219251][ T2933] usb 1-1: Using ep0 maxpacket: 32 [ 1028.259854][ T2933] usb 1-1: no configurations [ 1028.264743][ T2933] usb 1-1: can't read configurations, error -22 [ 1028.271757][ T2933] usb usb1-port1: attempt power cycle [ 1028.709288][ T2933] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 1028.809272][ T2933] usb 1-1: Using ep0 maxpacket: 32 [ 1028.849325][ T2933] usb 1-1: no configurations [ 1028.854024][ T2933] usb 1-1: can't read configurations, error -22 [ 1029.009649][ T2933] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 1029.130098][ T2933] usb 1-1: Using ep0 maxpacket: 32 [ 1029.169250][ T2933] usb 1-1: no configurations [ 1029.173887][ T2933] usb 1-1: can't read configurations, error -22 [ 1029.181084][ T2933] usb usb1-port1: unable to enumerate USB device 12:40:47 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb0000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:40:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x1}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000140)='q', 0x1}], 0x1}, 0x40420c4) sendmsg$kcm(r0, &(0x7f0000001700)={&(0x7f0000000000)=@generic={0x0, "e8733c063e3c186ce6deeb7116a634b098065aabe52ba170e1be98de63a9ef40027f73b3580fa1b57b2022a223329038b9cf8df5716387f8fa6f3fde0f8d5aa327e17378ce6b6f3579d2c5710a2d8f1039d0c49a24cdec5eb17f73055ca43c71db3ef0dd394897e7cb7df6305d55e2ac92624370153941e9352c79e1cd70"}, 0x80, &(0x7f0000000540)=[{&(0x7f00000000c0)="3285d71ee011a13279a75760", 0xc}, {&(0x7f0000000200)}, {&(0x7f0000000340)="0db2c5740bfdf894267f56e8f890f3ff274755078dba40", 0x17}, {0x0}], 0x4, &(0x7f00000005c0)=[{0xd0, 0x1, 0x0, "775650a62d5dce9af645bf5f63cb4858d50c87ff2ca7718da758fe0d384e05fbac6eea051450a1dcfac007107e88468e944e9cb96fc605075f96de68fd0695c3417419e81ce3262fcc3a74fd43a162e83c3d939226ad06facca7f1f8fadfd8203475966994286c882d4be16174e7043835de8e70e32acc49d57cb261719d12dc8f5b9b634b9bb1320c928541f8fbe2d0c26871e37498ea94ec816d9178793904c1389b5b74f6dd65496ca60bd77ed44cfaff423d92009db81cedcef6c6225a"}, {0x1010, 0x11, 0x81, "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"}, {0x48, 0x117, 0x8c06, "d4c4439f7d24bb5ca8ce5c799afecf185931202fb9a7e322e03b5bbff5b9057c56395ef4bffddd5011182d9b2de079e150a8"}], 0x1128}, 0x4) 12:40:47 executing program 1: bpf$BPF_PROG_DETACH(0x21, &(0x7f0000000000), 0x10) 12:40:47 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000002300)='ns/net\x00') 12:40:47 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x82e48d2c66bd6095) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:40:47 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='net_prio.prioidx\x00', 0x0, 0x0) 12:40:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xfff}, 0x20) 12:40:47 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000200)='B', &(0x7f00000002c0)='~'}, 0x48) 12:40:47 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 12:40:47 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:40:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f000000e140)={0x6, 0x4, 0x81, 0x8001, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) 12:40:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890d, 0x0) [ 1030.589171][T15100] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 1030.889075][T15100] usb 1-1: Using ep0 maxpacket: 32 [ 1030.939228][T15100] usb 1-1: no configurations [ 1030.943867][T15100] usb 1-1: can't read configurations, error -22 [ 1031.139001][T15100] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 1031.388804][T15100] usb 1-1: Using ep0 maxpacket: 32 [ 1031.438918][T15100] usb 1-1: no configurations [ 1031.443547][T15100] usb 1-1: can't read configurations, error -22 [ 1031.459200][T15100] usb usb1-port1: attempt power cycle [ 1031.939029][T15100] usb 1-1: new high-speed USB device number 60 using dummy_hcd [ 1032.038941][T15100] usb 1-1: Using ep0 maxpacket: 32 [ 1032.089360][T15100] usb 1-1: no configurations [ 1032.093985][T15100] usb 1-1: can't read configurations, error -22 [ 1032.248707][T15100] usb 1-1: new high-speed USB device number 61 using dummy_hcd [ 1032.349919][T15100] usb 1-1: Using ep0 maxpacket: 32 [ 1032.388996][T15100] usb 1-1: no configurations [ 1032.393626][T15100] usb 1-1: can't read configurations, error -22 [ 1032.402279][T15100] usb usb1-port1: unable to enumerate USB device 12:40:50 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb000000000109021200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:40:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 12:40:50 executing program 1: bpf$BPF_PROG_ATTACH(0x1b, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x80, 0x3f, 0x4, 0x7, 0xfd, 0x0, 0x22, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x1000, 0x5}, 0x1000, 0x1000, 0x3, 0x9, 0x5, 0x9, 0xa000, 0x0, 0x27, 0x0, 0xcf5}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x4) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000005c00)={&(0x7f0000003640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000005ac0)=[{&(0x7f00000036c0)=""/164, 0xa4}, {&(0x7f0000003780)=""/4096, 0x1000}, {&(0x7f0000004780)=""/212, 0xd4}, {&(0x7f0000004880)=""/85, 0x55}, {&(0x7f0000004900)=""/61, 0x3d}, {&(0x7f0000004940)=""/57, 0x39}, {&(0x7f0000004980)=""/138, 0x8a}, {&(0x7f0000004a40)=""/81, 0x51}, {&(0x7f0000004ac0)=""/4096, 0x1000}], 0x9, &(0x7f0000005b80)=""/96, 0x60}, 0x22) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000005cc0)=@bpf_ext={0x1c, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="18320000040000000000000000ca9b29b7869d1b7614e7e600000018000000ff0300000000000008000000ef255267f0ffffff00"/68], &(0x7f0000000100)='syzkaller\x00', 0x9, 0x5a, &(0x7f0000000140)=""/90, 0x41100, 0x1c, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000005c40)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000005c80)={0x3, 0x1, 0x1f, 0x5}, 0x10, 0x1e4e9}, 0x78) 12:40:50 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x40000, 0x0) 12:40:50 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x82e48d2c66bd6095) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:40:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003780)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000080)=@rc, 0x80, 0x0, 0x0, &(0x7f0000000440)=[{0x10}], 0x10}, 0xc4) 12:40:50 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000080), 0x4) 12:40:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000000240)=""/166, 0xa3, 0xa6, 0x1}, 0x20) 12:40:50 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, 0x0, 0x0) 12:40:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x66, &(0x7f00000001c0), &(0x7f0000000200)=0xe) 12:40:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x710, 0x200, 0x2f0, 0x3e8, 0x2f0, 0x2f0, 0x640, 0x640, 0x640, 0x640, 0x640, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'team_slave_1\x00', 'ip6gre0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@remote, @ipv4=@dev}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28}, {"8011"}}]}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x230, 0x258, 0x0, {}, [@common=@unspec=@connmark={{0x30}}, @common=@inet=@policy={{0x158}, {[{@ipv4=@dev, [], @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}}, {@ipv4=@multicast1, [], @ipv6=@dev}, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], @ipv4=@loopback}, {@ipv6=@dev, [], @ipv6=@mcast1}]}}]}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) 12:40:51 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89e0, &(0x7f0000004fc0)={@null, @bcast}) [ 1033.586485][ T4011] x_tables: duplicate underflow at hook 1 [ 1033.668806][ T7] usb 1-1: new high-speed USB device number 62 using dummy_hcd [ 1033.928778][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 1034.048497][ T7] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1034.058939][ T7] usb 1-1: config 0 has no interfaces? [ 1034.064437][ T7] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 1034.073639][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1034.083425][ T7] usb 1-1: config 0 descriptor?? 12:40:53 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb000000000109021200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:40:53 executing program 3: pipe(0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socket(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 12:40:53 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f00000046c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002880)=@generic={0x0, "24ecae77f566e3226dd1bc9e83c28937525416b877f4e90e86f1c621a37315980593d58c12ddce5405e63802baae09971d7ab5d13057855cb355213288441bfe3e8d24d34ff808fc1ca77b9c33887b7e310fedd96a27d1d9ebb7d1f588ae6aa18e9f3594338827aa2d60627b6fee741f51b9f917284f30bbab43163c3cee"}, 0x80, 0x0, 0x3}}], 0x2, 0x0) 12:40:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f000000e140)={0x6, 0x4, 0x81, 0x8001, 0x0, 0x1}, 0x40) 12:40:53 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000000), 0x10) 12:40:53 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x82e48d2c66bd6095) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) [ 1036.345052][ T7] usb 1-1: USB disconnect, device number 62 12:40:54 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:40:54 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) [ 1036.563626][ T4043] sctp: [Deprecated]: syz-executor.3 (pid 4043) Use of int in max_burst socket option. [ 1036.563626][ T4043] Use struct sctp_assoc_value instead 12:40:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x238, 0x118, 0xffffffff, 0x328, 0x238, 0x440, 0x440, 0xffffffff, 0x440, 0x440, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4=@dev, @port, @gre_key}}}, {{@ipv6={@loopback, @dev, [], [], 'hsr0\x00', 'lo\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4=@multicast2, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@local, @ipv4=@private, @icmp_id, @icmp_id}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @mcast2, [], [], 'ipvlan0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private2, @ipv4=@broadcast, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 12:40:54 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) 12:40:54 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:40:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x16, 0x0, &(0x7f0000000200)) [ 1036.918107][ T7] usb 1-1: new high-speed USB device number 63 using dummy_hcd [ 1037.167585][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 1037.298334][ T7] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1037.311201][ T7] usb 1-1: config 0 has no interfaces? [ 1037.316901][ T7] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 1037.326305][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1037.347484][ T7] usb 1-1: config 0 descriptor?? 12:40:56 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb000000000109021200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:40:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000001c0)={'sit0\x00', 0x0}) 12:40:56 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:40:56 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 12:40:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0xec4, 0x0, 0x300, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x64, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800}]}]}, @TIPC_NLA_LINK={0x44, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_NODE={0xe08, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "3ba5e7918216612477667766e4fa94e0c239df8124"}}, @TIPC_NLA_NODE_ID={0x25, 0x3, "3d865d327926369a4ac7ad19d838fbcd20ebf70950d313d44ffc32e93fefc24c76"}, @TIPC_NLA_NODE_ID={0x13, 0x3, "831cf4915382f582bd1b8580418cc8"}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "bcd208c4370801f38b7969628c42a71a7c5bacbadd6b0b665a"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "02306b52a7a303a55a9e0a3560c0934b2247530f76"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xcf5, 0x3, "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"}]}]}, 0xec4}}, 0x0) 12:40:56 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x41}, 0x10) [ 1039.438484][ T2933] usb 1-1: USB disconnect, device number 63 12:40:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x20, &(0x7f0000000280)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e21, @broadcast}]}, &(0x7f0000000340)=0x10) 12:40:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@struct={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/165, 0x2b, 0xa5, 0x1}, 0x20) 12:40:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8934, 0x0) 12:40:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0xa, &(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:40:57 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 12:40:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000007c0)=""/185, 0x26, 0xb9, 0x1}, 0x20) [ 1039.987686][ T2933] usb 1-1: new high-speed USB device number 64 using dummy_hcd [ 1040.227917][ T2933] usb 1-1: Using ep0 maxpacket: 32 [ 1040.347825][ T2933] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1040.364186][ T2933] usb 1-1: config 0 has no interfaces? [ 1040.380143][ T2933] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 1040.403202][ T2933] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1040.436148][ T2933] usb 1-1: config 0 descriptor?? 12:41:00 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb00000000010902120001000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:41:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8916, &(0x7f0000000240)={'batadv_slave_1\x00'}) 12:41:00 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f00000046c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002880)=@generic={0x0, "24ecae77f566e3226dd1bc9e83c28937525416b877f4e90e86f1c621a37315980593d58c12ddce5405e63802baae09971d7ab5d13057855cb355213288441bfe3e8d24d34ff808fc1ca77b9c33887b7e310fedd96a27d1d9ebb7d1f588ae6aa18e9f3594338827aa2d60627b6fee741f51b9f917284f30bbab43163c3cee"}, 0x80, 0x0, 0x0, 0x0, 0xc0}}], 0x2, 0x0) 12:41:00 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x3}, 0xc, &(0x7f0000000140)={0x0, 0x26b7}}, 0x0) 12:41:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x20, 0x4) 12:41:00 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) [ 1042.558889][T15100] usb 1-1: USB disconnect, device number 64 12:41:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000340)={&(0x7f0000000380)={0x3c, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5}]}, 0x3c}}, 0x0) 12:41:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000140)) 12:41:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8913, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:41:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 12:41:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 12:41:00 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x102, 0x3, 0x0, 0x0) [ 1043.197154][T15100] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 1043.467190][T15100] usb 1-1: Using ep0 maxpacket: 32 [ 1043.607468][T15100] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1043.623748][T15100] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1043.647798][T15100] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 1043.663098][T15100] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1043.685882][T15100] usb 1-1: config 0 descriptor?? 12:41:03 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb00000000010902120001000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:41:03 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:41:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8915, &(0x7f0000000240)={'batadv_slave_1\x00'}) 12:41:03 executing program 5: socket$nl_audit(0x10, 0x3, 0x9) pselect6(0x40, &(0x7f00000001c0)={0x8}, 0x0, &(0x7f0000000240)={0x5}, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 12:41:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6429733d24e04ef7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:41:03 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) [ 1045.654603][ T2582] usb 1-1: USB disconnect, device number 65 12:41:03 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:41:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000100)=0x10) 12:41:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 12:41:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb0100180000000000000084000000840000000700000000000000000000030000000004"], &(0x7f0000000240)=""/166, 0xa3, 0xa6, 0x1}, 0x20) 12:41:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8913, &(0x7f0000000240)={'batadv_slave_1\x00'}) 12:41:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x0, @local}]}, &(0x7f0000000100)=0x10) [ 1046.196681][ T2582] usb 1-1: new high-speed USB device number 66 using dummy_hcd [ 1046.456670][ T2582] usb 1-1: Using ep0 maxpacket: 32 [ 1046.576933][ T2582] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1046.594426][ T2582] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1046.620640][ T2582] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 1046.645729][ T2582] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1046.685959][ T2582] usb 1-1: config 0 descriptor?? 12:41:06 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb00000000010902120001000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:41:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0xd, 0x0, 0x0, 0x0, 0x209}, 0x40) 12:41:06 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x28, 0x3ea, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 12:41:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891e, &(0x7f0000000240)={'batadv_slave_1\x00'}) 12:41:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0xe) 12:41:06 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) [ 1048.762472][ T2933] usb 1-1: USB disconnect, device number 66 12:41:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x10, 0x0, &(0x7f0000000200)) 12:41:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f00000001c0)) 12:41:06 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)=""/166, 0xfffffffffffffefc}, {&(0x7f00000000c0)=""/22, 0x16}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/85, 0x55}, {&(0x7f0000001180)=""/156, 0x9c}, {&(0x7f0000001240)=""/34, 0x22}], 0x6, &(0x7f0000001300)=""/200, 0xc8}}, {{&(0x7f0000001400)=@hci, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001480)=""/6, 0x6}, {&(0x7f00000014c0)=""/182, 0xb6}, {&(0x7f0000001580)=""/173, 0xfffffffffffffed9}, {&(0x7f0000001640)=""/22, 0x16}, {&(0x7f0000001680)=""/190, 0xbe}, {&(0x7f0000001740)=""/197, 0xc5}, {&(0x7f0000001840)=""/104, 0x68}], 0x7, &(0x7f0000001940)=""/61, 0x3d}}, {{&(0x7f0000001980)=@ax25={{0x3, @rose}, [@netrom, @null, @netrom, @bcast, @rose, @remote, @rose, @bcast]}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001a00)=""/49, 0x31}, {&(0x7f0000001a40)=""/158, 0x9e}, {&(0x7f0000001b00)=""/193, 0xc1}, {&(0x7f0000001c00)=""/67, 0x43}, {&(0x7f0000001c80)=""/6, 0x6}, {&(0x7f0000001cc0)=""/148, 0x94}, {&(0x7f0000001d80)=""/123, 0x7b}], 0x7, &(0x7f0000001e80)=""/11, 0xb}}, {{&(0x7f0000001ec0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000002540)=[{&(0x7f0000001f40)=""/98, 0x62}, {&(0x7f0000001fc0)=""/124, 0x7c}, {&(0x7f0000002040)=""/183, 0xf9}, {&(0x7f0000002100)=""/228, 0xe4}, {&(0x7f0000002200)=""/177, 0xb1}, {&(0x7f00000022c0)=""/93, 0x5d}, {&(0x7f0000002340)=""/95, 0x5f}, {&(0x7f00000023c0)=""/60, 0x3c}, {&(0x7f0000002400)=""/178, 0xb2}, {&(0x7f00000024c0)=""/89, 0x59}], 0xa, &(0x7f0000002600)=""/239, 0xef}}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000002700)=""/117, 0x75}, {&(0x7f0000002780)=""/176, 0xb0}, {&(0x7f0000002840)=""/118, 0x76}, {&(0x7f00000028c0)=""/81, 0x51}, {&(0x7f0000002940)=""/31, 0x1f}, {&(0x7f0000002980)=""/144, 0x90}], 0x6}}, {{&(0x7f0000002ac0)=@nfc, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002b40)=""/108, 0x6c}, {&(0x7f0000002bc0)=""/235, 0xeb}, {&(0x7f0000002cc0)=""/90, 0x5a}], 0x3, &(0x7f0000002d80)=""/198, 0xc6}}, {{&(0x7f0000002e80)=@qipcrtr, 0x80, &(0x7f0000003100)=[{&(0x7f0000002f00)=""/182, 0xb6}, {&(0x7f0000002fc0)=""/19, 0x13}, {&(0x7f0000003000)=""/226, 0xe2}], 0x3, &(0x7f0000003140)=""/85, 0x55}}, {{0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000031c0)=""/204, 0xcc}, {&(0x7f00000032c0)=""/249, 0xf9}, {&(0x7f00000033c0)=""/143, 0x8f}, {&(0x7f0000003480)=""/26, 0x1a}, {&(0x7f00000034c0)=""/93, 0x5d}, {&(0x7f0000003540)=""/114, 0x72}], 0x6, &(0x7f0000003640)=""/159, 0x9f}}, {{&(0x7f0000003700)=@un=@abs, 0x80, &(0x7f00000038c0)=[{&(0x7f0000003780)=""/136, 0x88}, {&(0x7f0000003840)=""/97, 0x61}], 0x2, &(0x7f0000003900)=""/198, 0xc6}}], 0x9, 0x0, &(0x7f0000003c80)) 12:41:06 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000000040)) 12:41:06 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffc}, 0x0) 12:41:06 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$sock(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x1) [ 1049.386353][ T2933] usb 1-1: new high-speed USB device number 67 using dummy_hcd [ 1049.666216][ T2933] usb 1-1: Using ep0 maxpacket: 32 [ 1049.786478][ T2933] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1049.835564][ T2933] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1049.886166][ T2933] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 1049.940140][ T2933] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1049.986667][ T2933] usb 1-1: config 0 descriptor?? 12:41:09 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb000000000109021200010000000009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:41:09 executing program 4: socket$inet6_sctp(0xa, 0x2, 0x84) 12:41:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000100)=0x18) 12:41:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00'}) 12:41:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x64, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_LINK={0x44, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0xe08, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "3ba5e7918216612477667766e4fa94e0c239df8124"}}, @TIPC_NLA_NODE_ID={0x25, 0x3, "3d865d327926369a4ac7ad19d838fbcd20ebf70950d313d44ffc32e93fefc24c76"}, @TIPC_NLA_NODE_ID={0x11, 0x3, "831cf4915382f582bd1b858041"}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "bcd208c4370801f38b7969628c42a71a7c5bacbadd6b0b665a"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "02306b52a7a303a55a9e0a3560c0934b2247530f76"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xcf5, 0x3, "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"}]}]}, 0xec4}}, 0x0) 12:41:09 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) [ 1051.904639][ T2429] usb 1-1: USB disconnect, device number 67 12:41:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f000000e140)={0x6, 0x0, 0x0, 0x8001, 0x0, 0x1}, 0x40) 12:41:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 12:41:09 executing program 3: r0 = socket(0x10, 0x2, 0x8) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:41:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0xe) 12:41:10 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x8946, &(0x7f0000004fc0)={@null, @bcast}) [ 1052.445861][ T2429] usb 1-1: new high-speed USB device number 68 using dummy_hcd 12:41:10 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) [ 1052.695862][ T2429] usb 1-1: Using ep0 maxpacket: 32 [ 1052.816300][ T2429] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1052.855850][ T2429] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 1052.864925][ T2429] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1052.882527][ T2429] usb 1-1: config 0 descriptor?? [ 1054.336893][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 1054.343314][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 12:41:12 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb000000000109021200010000000009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:41:12 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x5, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$packet(r0, &(0x7f0000000140)='-\x00', 0x2, 0x0, &(0x7f0000000200)={0x11, 0xf6, r2, 0x1, 0x0, 0x6, @local}, 0x14) 12:41:12 executing program 4: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0) 12:41:12 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x8937, &(0x7f0000004fc0)={@null, @bcast}) 12:41:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 12:41:12 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r1 = dup(0xffffffffffffffff) sendfile(r1, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) [ 1054.981456][ T2429] usb 1-1: USB disconnect, device number 68 12:41:12 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x8924, &(0x7f0000004fc0)={@null, @bcast}) 12:41:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x83, 0x0, &(0x7f0000000200)) 12:41:12 executing program 3: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x5}, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 12:41:12 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg$can_raw(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 12:41:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x6c, &(0x7f00000001c0), &(0x7f0000000200)=0xe) 12:41:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x7, 0x0, &(0x7f0000000200)) [ 1055.555503][ T2429] usb 1-1: new high-speed USB device number 69 using dummy_hcd [ 1055.825293][ T2429] usb 1-1: Using ep0 maxpacket: 32 [ 1055.955564][ T2429] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1055.964533][ T2429] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 1055.975459][ T2429] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1055.990682][ T2429] usb 1-1: config 0 descriptor?? 12:41:15 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb000000000109021200010000000009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:41:15 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, 0x0, 0x0) 12:41:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x18, &(0x7f00000001c0), &(0x7f0000000200)=0xe) 12:41:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a2, &(0x7f0000000240)={'batadv_slave_1\x00'}) 12:41:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0xa, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:41:15 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r1 = dup(0xffffffffffffffff) sendfile(r1, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) [ 1058.085054][ T8610] usb 1-1: USB disconnect, device number 69 12:41:15 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x106, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)=0x1) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00706964730400696f2050"], 0xfda6) 12:41:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x7c, &(0x7f00000001c0), &(0x7f0000000200)=0xe) 12:41:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/179, &(0x7f00000000c0)=0xb3) 12:41:15 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xa, &(0x7f0000000140)={0x0}}, 0x0) 12:41:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, &(0x7f00000000c0)) 12:41:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x3, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8913, &(0x7f0000000240)={'batadv_slave_0\x00'}) [ 1058.624369][ T8610] usb 1-1: new high-speed USB device number 70 using dummy_hcd [ 1058.874986][ T8610] usb 1-1: Using ep0 maxpacket: 32 [ 1058.998059][ T8610] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1059.007183][ T8610] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 1059.017750][ T8610] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1059.028508][ T8610] usb 1-1: config 0 descriptor?? 12:41:18 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb00000000010902120001000000000904"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:41:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) 12:41:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8953, &(0x7f0000000240)={'batadv_slave_1\x00'}) 12:41:18 executing program 1: socket$inet(0x2, 0x3, 0x4) 12:41:18 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x8931, &(0x7f0000004fc0)={@null, @bcast}) 12:41:18 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r1 = dup(0xffffffffffffffff) sendfile(r1, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) [ 1061.172484][ T2429] usb 1-1: USB disconnect, device number 70 12:41:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000000340)={0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:41:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, &(0x7f0000000040)) 12:41:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0xf}]}}, &(0x7f0000000300)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 12:41:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), 0x4) 12:41:19 executing program 5: r0 = socket(0x23, 0x5, 0x0) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:41:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0, 0x3d}}], 0x16, 0x0, 0x0) [ 1061.710433][ T2429] usb 1-1: new high-speed USB device number 71 using dummy_hcd [ 1061.964467][ T2429] usb 1-1: Using ep0 maxpacket: 32 [ 1062.084535][ T2429] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 1062.093928][ T2429] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1062.109717][ T2429] usb 1-1: config 0 descriptor?? [ 1062.384608][ T2429] kaweth 1-1:0.0: Downloading firmware... [ 1062.584433][ T2429] kaweth 1-1:0.0: Error downloading firmware (-71) [ 1062.591244][ T2429] kaweth: probe of 1-1:0.0 failed with error -5 [ 1062.610370][ T2429] usb 1-1: USB disconnect, device number 71 12:41:20 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb00000000010902120001000000000904"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:41:20 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x3, 0x0, &(0x7f0000000100)) 12:41:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xf, 0x0, &(0x7f0000000200)) 12:41:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000240)=""/166, 0xa3, 0xa6, 0x1}, 0x20) 12:41:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x12, &(0x7f00000001c0), &(0x7f0000000200)=0xe) 12:41:20 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r1 = dup(r0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8913, 0x0) 12:41:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0xec4, 0x0, 0x300, 0x70bd26, 0x0, {}, [@TIPC_NLA_SOCK={0x64, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_LINK={0x44, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0xe08, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "3ba5e7918216612477667766e4fa94e0c239df8124b85ba3"}}, @TIPC_NLA_NODE_ID={0x25, 0x3, "3d865d327926369a4ac7ad19d838fbcd20ebf70950d313d44ffc32e93fefc24c76"}, @TIPC_NLA_NODE_ID={0x11, 0x3, "831cf4915382f582bd1b858041"}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "bcd208c4370801f38b7969628c42a71a7c5bacbadd6b0b665a"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "02306b52a7a303a55a9e0a3560c0934b2247530f76"}}, @TIPC_NLA_NODE_ID={0xcfd, 0x3, "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"}]}]}, 0xec4}}, 0x0) 12:41:20 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x28, 0x3ed, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 12:41:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 12:41:20 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x5452, &(0x7f0000004fc0)={@null, @bcast}) 12:41:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x12, 0x0, &(0x7f0000000200)) [ 1063.464438][ T2429] usb 1-1: new high-speed USB device number 72 using dummy_hcd [ 1063.714345][ T2429] usb 1-1: Using ep0 maxpacket: 32 [ 1063.834985][ T2429] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 1063.844128][ T2429] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1063.865600][ T2429] usb 1-1: config 0 descriptor?? [ 1064.134287][ T2429] kaweth 1-1:0.0: Downloading firmware... [ 1064.346334][ T2429] kaweth 1-1:0.0: Error downloading firmware (-71) [ 1064.352987][ T2429] kaweth: probe of 1-1:0.0 failed with error -5 [ 1064.367340][ T2429] usb 1-1: USB disconnect, device number 72 12:41:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x938dce5ec2a7bce1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x1c}}, 0x0) 12:41:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x320, 0xffffffff, 0xffffffff, 0x320, 0xffffffff, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'caif0\x00', 'macvlan0\x00', {}, {}, 0x0, 0x0, 0x8a}, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x250) 12:41:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2, 0x3ff}]}]}}, &(0x7f0000000100)=""/165, 0x32, 0xa5, 0x1}, 0x20) 12:41:22 executing program 3: socket(0x2, 0x0, 0x8000) 12:41:22 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb00000000010902120001000000000904"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:41:22 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r1 = dup(r0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x938dce5ec2a7bce1}, 0x14}}, 0x0) 12:41:22 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x894a, &(0x7f0000004fc0)={@null, @bcast}) 12:41:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8953, 0x0) 12:41:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 12:41:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 12:41:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) 12:41:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x83, &(0x7f00000001c0), &(0x7f0000000200)=0xe) 12:41:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f000000e140)={0x6, 0x4, 0x81, 0x8001, 0x210, 0x1}, 0x40) [ 1065.244364][ T2429] usb 1-1: new high-speed USB device number 73 using dummy_hcd 12:41:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0xe) 12:41:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) [ 1065.503928][ T2429] usb 1-1: Using ep0 maxpacket: 32 [ 1065.634188][ T2429] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 1065.643326][ T2429] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1065.659275][ T2429] usb 1-1: config 0 descriptor?? [ 1065.933999][ T2429] kaweth 1-1:0.0: Downloading firmware... [ 1066.134059][ T2429] kaweth 1-1:0.0: Error downloading firmware (-71) [ 1066.140709][ T2429] kaweth: probe of 1-1:0.0 failed with error -5 [ 1066.160153][ T2429] usb 1-1: USB disconnect, device number 73 12:41:24 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb00000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 12:41:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:41:24 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000140)={{0x3, @null, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 12:41:24 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r1 = dup(r0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x24, &(0x7f00000001c0), &(0x7f0000000200)=0xe) 12:41:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x4, 0x0, &(0x7f0000000200)) 12:41:24 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40000163, 0x0, 0x0) 12:41:24 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4c, 0x0, 0x0) 12:41:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x72, 0x0, &(0x7f0000000200)) 12:41:24 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000026c0)=@file={0x1, './file0/file0\x00'}, 0x6e) 12:41:24 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x8932, &(0x7f0000004fc0)={@null, @bcast}) 12:41:24 executing program 1: socket$nl_audit(0x10, 0x3, 0x9) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x2}, 0x0, 0x0, 0x0) [ 1067.013763][ T2429] usb 1-1: new high-speed USB device number 74 using dummy_hcd [ 1067.263908][ T2429] usb 1-1: Using ep0 maxpacket: 32 [ 1067.403862][ T2429] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 1067.413761][ T2429] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1067.438914][ T2429] usb 1-1: config 0 descriptor?? [ 1067.713789][ T2429] kaweth 1-1:0.0: Downloading firmware... [ 1067.913652][ T2429] kaweth 1-1:0.0: Error downloading firmware (-71) [ 1067.920473][ T2429] kaweth: probe of 1-1:0.0 failed with error -5 [ 1067.934635][ T2429] usb 1-1: USB disconnect, device number 74 12:41:25 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb00000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 12:41:25 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, 0x0, 0x0) 12:41:25 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x40, r0, 0x5, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}]}, 0x40}, 0x11}, 0x0) 12:41:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x76, &(0x7f00000001c0), &(0x7f0000000200)=0xe) 12:41:25 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x8970, &(0x7f0000004fc0)={@null, @bcast}) 12:41:26 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8913, &(0x7f0000000240)={'batadv_slave_1\x00'}) 12:41:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000001e80)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xeb4, 0x8, 0x0, 0x1, [{0x8c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8f6268cef5d27c99c5bc1cfb80111722b4da6e450ab26c6cd6c3211f1db3e29d"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x614, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x52c, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f84688e93576e4b08b810f75304d1740c693dddf62d276db7dcd25285ccb5958"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "745a7265e7c71bfed11e731abbd7dcebe36fb8c52367d98e6ea1603350f264af"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b4d519cc52245e41a66068704ff911751bfedb631ab4d842f10b476b4ace3291"}]}, {0x284, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b69f9f82e3018367e7041cbff2ba93f55a82ae02f4743d7bd8b3ff03557ca95d"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x1bc, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}]}, {0x90, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "211266e897d5aa2ef479e64186f6fa1b92c980bcb00481c02ca1c1010cd6aac5"}, @WGPEER_A_ALLOWEDIPS={0x44, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0x4fc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xe0, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x410, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 12:41:26 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x448800, 0x0) 12:41:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x66, 0x0, &(0x7f0000000200)) 12:41:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f000000e140)={0x6, 0x4, 0x81, 0x8001, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 12:41:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000100)=0x10) [ 1068.783576][ T7] usb 1-1: new high-speed USB device number 75 using dummy_hcd [ 1069.033718][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 1069.157092][ T7] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 1069.177637][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1069.196729][ T7] usb 1-1: config 0 descriptor?? [ 1069.478023][ T7] kaweth 1-1:0.0: Downloading firmware... [ 1069.683459][ T7] kaweth 1-1:0.0: Error downloading firmware (-71) [ 1069.692488][ T7] kaweth: probe of 1-1:0.0 failed with error -5 [ 1069.721191][ T7] usb 1-1: USB disconnect, device number 75 12:41:27 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="92010000417fa5207d080457bb00000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 12:41:27 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, 0x0) 12:41:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e21, @local}]}, &(0x7f0000000100)=0x10) 12:41:27 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000001440), 0x480, 0x0) 12:41:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb010018000000000000008400000084000000070000000000000000000003000000000400000002"], &(0x7f0000000240)=""/166, 0xa3, 0xa6, 0x1}, 0x20) 12:41:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x18, 0x0, &(0x7f0000000200)) 12:41:27 executing program 1: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000100)=0x10) 12:41:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x57d2, @remote, 0x4}]}, &(0x7f0000000180)=0x10) 12:41:27 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x101) 12:41:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x54}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000001) 12:41:28 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000004f00)='ns/pid\x00') [ 1070.593463][T15100] usb 1-1: new high-speed USB device number 76 using dummy_hcd [ 1070.661330][ T26] audit: type=1804 audit(1632919288.181:158): pid=4672 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir101960615/syzkaller.lmPNtW/967/cgroup.controllers" dev="sda1" ino=14466 res=1 errno=0 [ 1070.803756][ T26] audit: type=1804 audit(1632919288.331:159): pid=4672 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir101960615/syzkaller.lmPNtW/967/cgroup.controllers" dev="sda1" ino=14466 res=1 errno=0 [ 1070.831356][ T26] audit: type=1804 audit(1632919288.331:160): pid=4667 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir101960615/syzkaller.lmPNtW/967/cgroup.controllers" dev="sda1" ino=14466 res=1 errno=0 [ 1070.864041][T15100] usb 1-1: Using ep0 maxpacket: 32 [ 1071.013487][T15100] usb 1-1: New USB device found, idVendor=087d, idProduct=5704, bcdDevice= 0.bb [ 1071.022651][T15100] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1071.041296][T15100] usb 1-1: config 0 descriptor?? [ 1071.333981][T15100] kaweth 1-1:0.0: Downloading firmware... [ 1071.543683][T15100] kaweth 1-1:0.0: Error downloading firmware (-71) [ 1071.550329][T15100] kaweth: probe of 1-1:0.0 failed with error -5 [ 1071.564175][T15100] usb 1-1: USB disconnect, device number 76 12:41:29 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005140)=ANY=[], 0x11f0}}], 0x1, 0x0) 12:41:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 12:41:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001980)={0x16, 0x0, 0x8, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x40) 12:41:29 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x34}}, 0x0) 12:41:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x28}}], 0x1, 0x40012102, 0x0) 12:41:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x5}]}, &(0x7f0000000140)=0x10) 12:41:29 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000074c0), 0x20c2, 0x0) 12:41:29 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_TIMEOUT(r0, 0x704, 0x2) 12:41:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000470000000000020000000800810038000000080003"], 0x24}}, 0x0) 12:41:29 executing program 1: getrusage(0xbea42068adfb3644, 0x0) 12:41:29 executing program 5: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x3000)=nil) 12:41:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0x5421, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:41:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @remote}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840000}) 12:41:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x4}, 0x40) 12:41:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 12:41:30 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffff6cff, 0x0) 12:41:30 executing program 0: syz_io_uring_setup(0x342, &(0x7f0000000080), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000a4e000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 12:41:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x16}, 0x40) 12:41:30 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000880)={[{@case_sensitive_no}, {@gid}, {@show_sys_files_yes}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 12:41:30 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:30 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003a00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4f2, 0x418, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) 12:41:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000800)={&(0x7f00000006c0)={0x2}, 0xb, &(0x7f00000007c0)={0x0}}, 0x0) 12:41:30 executing program 0: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003a00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4f2, 0x418, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x400}}}]}}]}}, 0x0) [ 1073.150617][ T4707] syz-executor.4 (4707) used greatest stack depth: 19224 bytes left [ 1073.277625][ T4752] ntfs: (device loop3): parse_options(): Unrecognized mount option rootcontext. 12:41:30 executing program 1: syz_mount_image$hfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@codepage={'codepage', 0x3d, 'macromanian'}}]}) [ 1073.340410][ T4752] ntfs: (device loop3): parse_options(): Unrecognized mount option . 12:41:30 executing program 4: r0 = socket(0x1, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000700)) 12:41:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000009c0)=""/4096, &(0x7f0000000180)=0x1000) [ 1073.456253][ T4752] ntfs: (device loop3): parse_options(): Unrecognized mount option rootcontext. [ 1073.483722][ T4752] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 1073.518879][T15100] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 1073.536211][ T7] usb 1-1: new high-speed USB device number 77 using dummy_hcd 12:41:31 executing program 3: r0 = socket(0x1e, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 12:41:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f00000000c0)='GPL\x00', 0x2, 0xed, &(0x7f0000000100)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:41:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, 0xffffffffffffffff, 0x0) 12:41:31 executing program 4: r0 = socket(0x18, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:41:31 executing program 3: r0 = socket(0x23, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x48}}, 0x8000) [ 1073.773056][T15100] usb 6-1: Using ep0 maxpacket: 32 [ 1073.832817][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 1073.893337][T15100] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1073.921014][T15100] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 12:41:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 1073.983081][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1073.994464][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1074.004545][ T7] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1074.122913][T15100] usb 6-1: New USB device found, idVendor=04f2, idProduct=0418, bcdDevice= 0.40 [ 1074.138500][T15100] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1074.147767][T15100] usb 6-1: Product: syz [ 1074.151925][T15100] usb 6-1: Manufacturer: syz [ 1074.158375][T15100] usb 6-1: SerialNumber: syz [ 1074.213069][ T7] usb 1-1: New USB device found, idVendor=04f2, idProduct=0418, bcdDevice= 0.40 [ 1074.222252][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1074.230851][ T7] usb 1-1: Product: syz [ 1074.235376][ T7] usb 1-1: Manufacturer: syz [ 1074.240084][ T7] usb 1-1: SerialNumber: syz [ 1074.442968][T15100] usbhid 6-1:1.0: can't add hid device: -22 [ 1074.448939][T15100] usbhid: probe of 6-1:1.0 failed with error -22 [ 1074.468998][T15100] usb 6-1: USB disconnect, device number 33 [ 1074.542920][ T7] usbhid 1-1:1.0: can't add hid device: -22 [ 1074.549165][ T7] usbhid: probe of 1-1:1.0 failed with error -22 [ 1074.558825][ T7] usb 1-1: USB disconnect, device number 77 [ 1075.212602][ T7] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 1075.454419][ T7] usb 6-1: Using ep0 maxpacket: 32 [ 1075.582893][ T7] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1075.598978][ T7] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1075.783000][ T7] usb 6-1: New USB device found, idVendor=04f2, idProduct=0418, bcdDevice= 0.40 [ 1075.795467][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1075.806098][ T7] usb 6-1: Product: syz [ 1075.810595][ T7] usb 6-1: Manufacturer: syz [ 1075.817541][ T7] usb 6-1: SerialNumber: syz 12:41:33 executing program 5: syz_mount_image$hfs(&(0x7f0000000040), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x150482, &(0x7f0000000640)) 12:41:33 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003a00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4f2, 0x418, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) 12:41:33 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000004700000000007e0000"], 0x24}}, 0x0) 12:41:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, 0x2, 0x7, 0x201}, 0x14}}, 0x0) 12:41:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@loopback, @ipv4={'\x00', '\xff\xff', @private}, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1010002}) [ 1076.111122][ T7] usbhid 6-1:1.0: can't add hid device: -22 [ 1076.120669][ T7] usbhid: probe of 6-1:1.0 failed with error -22 [ 1076.161039][ T7] usb 6-1: USB disconnect, device number 34 [ 1076.210737][ T4829] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 12:41:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', 0x0}) 12:41:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @private=0xa010102}}}, &(0x7f0000000180)=0x98) [ 1076.261907][ T4829] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1076.307734][ T4829] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 12:41:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x5, 0x0, 0x0) [ 1076.428025][ T4845] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 12:41:34 executing program 5: bpf$MAP_CREATE(0x10, 0x0, 0x0) 12:41:34 executing program 1: r0 = socket(0x25, 0x5, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000006540)={&(0x7f0000006440), 0xc, &(0x7f0000006500)={0x0}}, 0x0) [ 1076.480531][ T4845] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1076.518235][ T4845] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 12:41:34 executing program 3: bpf$MAP_CREATE(0x6, &(0x7f00000001c0), 0x40) 12:41:34 executing program 0: syz_io_uring_setup(0x5281, &(0x7f0000000140)={0x0, 0xd4d5}, &(0x7f0000003000/0x4000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 12:41:34 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003a00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4f2, 0x418, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 12:41:34 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:34 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x0) read$rfkill(r0, &(0x7f00000000c0), 0x8) 12:41:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1e, 0x0, 0x0) 12:41:34 executing program 3: bpf$MAP_CREATE(0x5, &(0x7f00000001c0), 0x40) 12:41:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x2, 0x0, 0x0) 12:41:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x11, 0x0, 0x0) 12:41:34 executing program 0: r0 = getpgrp(0xffffffffffffffff) move_pages(r0, 0x2, &(0x7f0000000040)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fed000/0x13000)=nil], 0x0, &(0x7f0000000080), 0x0) 12:41:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd}, 0x40) 12:41:34 executing program 3: socket$inet(0x2, 0xa, 0x5) 12:41:34 executing program 0: timer_create(0x336439842f2fedfb, 0x0, 0x0) 12:41:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x49, 0x0, 0x0) 12:41:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/197, &(0x7f0000000100)=0xc5) 12:41:35 executing program 2: perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:35 executing program 5: socket$inet(0x2, 0x3, 0x7f) 12:41:35 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x3, 0x3}, 0x8) 12:41:35 executing program 1: syz_open_dev$dri(&(0x7f0000001cc0), 0x7, 0x1) 12:41:35 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f00000001c0), 0x40) 12:41:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x4a, 0x0, 0x0) 12:41:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000240)=0x10000, 0x4) 12:41:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5421, &(0x7f0000000080)) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f00000022c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x0, 0x21}}}}}, 0x20}}, 0x0) 12:41:35 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_TIMEOUT(r0, 0x541b, 0x0) 12:41:35 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0x200000cc, &(0x7f0000000180)={0x0, 0x34}}, 0x0) 12:41:35 executing program 4: r0 = getpid() ptrace$setregset(0x4205, r0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)="188fcf7189ed8e6f80838872ff60eaeee57ef7c412189a8148ad1e0fc3e969562c1375a9fa464ef0e4fca18137748cd358289167d42cb79b58ce141d55b7db1d2da42349ed14b699b13396c1648ed7c72d1d9cb90ddf9db796e690c067d69db223e1c7df69fa4875e3698e96a9325932117f645a8c91d163c32e91eb86e81c16a4779eb7bd5e6a708c46794f0b81788fa4f441b9b90ab3a5", 0x98}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xf) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x1) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)) openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x5) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) 12:41:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x3a, 0x0, 0x0) 12:41:36 executing program 2: perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='syzkaller\x00', 0x8, 0xf7, &(0x7f00000007c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:41:36 executing program 0: waitid(0x2, 0xffffffffffffffff, 0x0, 0x4100000e, 0x0) 12:41:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000), 0x8) 12:41:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffffe7f}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0x8f, &(0x7f00000000c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:41:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000000c0)={@mcast1}) 12:41:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1b, 0x0, 0x0) 12:41:36 executing program 3: r0 = syz_io_uring_setup(0x4768, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100), 0x1) 12:41:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0x4020940d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:41:36 executing program 5: bpf$MAP_CREATE(0x7, &(0x7f00000001c0), 0x40) 12:41:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000002280), r1) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 12:41:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 12:41:37 executing program 2: perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x88, 0x1, 0x0, 0x0) 12:41:37 executing program 5: r0 = socket(0x25, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 12:41:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x191ad550f8cc0324, 0x1, &(0x7f0000000740)=@raw=[@generic], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:41:37 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:41:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x40) 12:41:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x4e, 0x0, 0x0) 12:41:37 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0x5451, 0x0) 12:41:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc0045878, 0x0) 12:41:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) 12:41:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@loopback, @ipv4={'\x00', '\xff\xff', @private}, @empty, 0x0, 0x5, 0x4, 0x0, 0x0, 0x1010002}) 12:41:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x4b, 0x0, 0x0) 12:41:38 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 12:41:38 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x2, 0x2}, 0x8) 12:41:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000800)={&(0x7f00000006c0), 0xc, &(0x7f00000007c0)={0x0, 0xc00e}}, 0x0) 12:41:38 executing program 4: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_TIMEOUT(r0, 0x706, 0x0) 12:41:38 executing program 3: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0xff}, 0x0, &(0x7f0000000400)={0x0, r0+10000000}, 0x0) 12:41:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@rand_addr=' \x01\x00', @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 12:41:38 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x502) write$cgroup_freezer_state(r0, &(0x7f0000000080)='FROZEN\x00', 0x7) 12:41:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x14}, 0x40) 12:41:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x3e, 0x0, 0x0) 12:41:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000047000000000005"], 0x24}}, 0x0) 12:41:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12}, 0x40) [ 1081.197249][ T5023] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1081.268441][ T5027] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 12:41:39 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:39 executing program 3: r0 = socket(0x1, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001c80)={0x0, 0x0, 0x0}, 0x0) 12:41:39 executing program 1: socket(0x1e, 0x0, 0x10000) 12:41:39 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) 12:41:39 executing program 4: bpf$MAP_CREATE(0x22, &(0x7f00000001c0), 0x40) 12:41:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x2, 0x7, 0x101}, 0x14}}, 0x0) 12:41:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000004700000000001a"], 0x24}}, 0x0) 12:41:39 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003a00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4f2, 0x418, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1bd}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x0, 0x4}}}}}]}}]}}, &(0x7f0000003bc0)={0xa, &(0x7f0000003a40)={0xa, 0x6, 0x200}, 0x0, 0x0, 0x1, [{0x24, &(0x7f0000003ac0)=@string={0x24, 0x3, "87a8eb06039a59e4d576d23a18d0689b3c6df6300d7df5f50fb3d5db4eb00aaed395"}}]}) 12:41:39 executing program 4: bpf$MAP_CREATE(0x1c, &(0x7f00000001c0), 0x40) 12:41:39 executing program 5: bpf$MAP_CREATE(0x21, 0x0, 0x0) [ 1082.103688][ T5047] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 12:41:39 executing program 5: setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0xfffffffffffffeb7) [ 1082.162450][ T5051] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 12:41:39 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0/file0\x00'}, 0x10) [ 1082.471779][ T2582] usb 1-1: new high-speed USB device number 78 using dummy_hcd 12:41:40 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) [ 1082.711640][ T2582] usb 1-1: Using ep0 maxpacket: 32 12:41:40 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043311, 0x0) 12:41:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20000005) 12:41:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 12:41:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000800)={&(0x7f00000006c0)={0x2}, 0xc, &(0x7f00000007c0)={0x0}}, 0x0) 12:41:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x19, 0x0, 0x0) [ 1082.871100][ T2582] usb 1-1: config 1 interface 0 altsetting 9 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1082.899398][ T2582] usb 1-1: config 1 interface 0 altsetting 9 has 1 endpoint descriptor, different from the interface descriptor's value: 2 12:41:40 executing program 1: syz_io_uring_setup(0x5693, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 1082.965884][ T2582] usb 1-1: config 1 interface 0 has no altsetting 0 [ 1083.202117][ T2582] usb 1-1: New USB device found, idVendor=04f2, idProduct=0418, bcdDevice= 0.40 [ 1083.211480][ T2582] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1083.219743][ T2582] usb 1-1: Product: syz [ 1083.224156][ T2582] usb 1-1: Manufacturer: syz [ 1083.228961][ T2582] usb 1-1: SerialNumber: syz [ 1083.641601][ T2582] usbhid 1-1:1.0: can't add hid device: -71 [ 1083.647683][ T2582] usbhid: probe of 1-1:1.0 failed with error -71 [ 1083.661826][ T2582] usb 1-1: USB disconnect, device number 78 [ 1084.261409][ T2582] usb 1-1: new high-speed USB device number 79 using dummy_hcd [ 1084.521345][ T2582] usb 1-1: Using ep0 maxpacket: 32 [ 1084.661619][ T2582] usb 1-1: config 1 interface 0 altsetting 9 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1084.672752][ T2582] usb 1-1: config 1 interface 0 altsetting 9 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1084.686198][ T2582] usb 1-1: config 1 interface 0 has no altsetting 0 [ 1084.851606][ T2582] usb 1-1: New USB device found, idVendor=04f2, idProduct=0418, bcdDevice= 0.40 [ 1084.860711][ T2582] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1084.870070][ T2582] usb 1-1: Product: syz [ 1084.875152][ T2582] usb 1-1: Manufacturer: syz [ 1084.879762][ T2582] usb 1-1: SerialNumber: syz 12:41:42 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) 12:41:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x13, 0x0, 0x0) 12:41:42 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000006540)={0x0, 0x0, &(0x7f0000006500)={0x0, 0xf0ff7f00000000}}, 0x0) 12:41:42 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x1}, 0x8) 12:41:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1d, 0x0, 0x0) 12:41:42 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) [ 1085.241465][ T2582] usbhid 1-1:1.0: can't add hid device: -71 [ 1085.248027][ T2582] usbhid: probe of 1-1:1.0 failed with error -71 12:41:42 executing program 3: syz_open_dev$I2C(0xfffffffffffffffd, 0x0, 0x0) 12:41:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x10, 0x0, 0x0) 12:41:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[], 0x60) 12:41:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x6, 0x0, 0x0) 12:41:42 executing program 0: r0 = socket(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000032c0)={0x0}}, 0x0) [ 1085.354652][ T2582] usb 1-1: USB disconnect, device number 79 12:41:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) 12:41:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:41:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001980)={0x16, 0x0, 0x8, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 12:41:43 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x3000007, &(0x7f00000002c0)) 12:41:43 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x102) write$cgroup_freezer_state(r0, &(0x7f0000000080)='FROZEN\x00', 0x7) 12:41:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0), r1) 12:41:43 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:43 executing program 5: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8923, 0x0) 12:41:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 12:41:43 executing program 1: bpf$MAP_CREATE(0xe, &(0x7f00000001c0), 0x40) 12:41:43 executing program 4: r0 = socket(0x1e, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000280)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 12:41:43 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x3000007, &(0x7f00000002c0)={[{@disable_sparse_yes}]}) 12:41:43 executing program 1: syz_mount_image$ufs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x60000, &(0x7f00000004c0)) 12:41:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5}, 0x40) 12:41:43 executing program 0: prctl$PR_SET_IO_FLUSHER(0x39, 0xfffffffffffffffd) [ 1086.121489][ T5170] ntfs: (device loop3): parse_options(): Unrecognized mount option . 12:41:43 executing program 4: r0 = socket(0x18, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000540)) [ 1086.205386][ T5170] ntfs: (device loop3): parse_options(): Unrecognized mount option . 12:41:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1b}, 0x40) 12:41:43 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$rfkill(r0, &(0x7f0000000080), 0x8) 12:41:46 executing program 5: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_SLAVE(r0, 0x703, 0x82) 12:41:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x18}, 0x40) 12:41:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x3, 0x0, 0x0) 12:41:46 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0x80086601, 0x0) 12:41:46 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:46 executing program 3: r0 = socket(0x1, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2) 12:41:46 executing program 5: bpf$MAP_CREATE(0x7, 0x0, 0x0) 12:41:46 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, 0x0) 12:41:46 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 12:41:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800ce"], 0x28}}, 0x0) 12:41:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private0}}) 12:41:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1e}, 0x40) 12:41:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8910, &(0x7f0000000080)) 12:41:46 executing program 4: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0xffffffffffffff52) 12:41:46 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xfffffffffffffe65, &(0x7f0000000000)={0x0, 0x34}}, 0x0) 12:41:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x344a6526, 0x84, 0x2}, 0x40) 12:41:48 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:48 executing program 0: mq_open(&(0x7f0000000040)='^\'*-\x92.(-\x00', 0x0, 0x0, 0x0) 12:41:48 executing program 4: socketpair(0x15, 0x5, 0x7, &(0x7f0000000240)) 12:41:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5421, &(0x7f0000000080)) 12:41:48 executing program 3: syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x1c0c1) 12:41:48 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 12:41:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8902, 0x0) 12:41:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}}, 0x0) 12:41:48 executing program 4: bpf$MAP_CREATE(0xe, 0x0, 0x0) 12:41:48 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) 12:41:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8923, &(0x7f0000000080)) 12:41:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000006c0)={'ip6gre0\x00', 0x0}) 12:41:49 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:49 executing program 4: syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x4200) 12:41:49 executing program 5: bpf$MAP_CREATE(0x3, &(0x7f00000001c0), 0x40) 12:41:49 executing program 0: r0 = socket(0x1, 0x2, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 12:41:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x8, 0x0, 0x0) 12:41:49 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1800, &(0x7f0000000880)={[], [{@subj_user={'subj_user', 0x3d, '*#'}}, {@measure}]}) 12:41:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x88, 0x1, 0x0, 0x300) 12:41:49 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0x5421, &(0x7f0000000180)={0x3}) 12:41:49 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_TIMEOUT(r0, 0x4b49, 0x0) 12:41:49 executing program 1: r0 = socket(0x23, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x48}}, 0x0) 12:41:49 executing program 5: syz_io_uring_setup(0x7e44, &(0x7f0000000000)={0x0, 0x0, 0x32}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:41:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0xffffffff}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 12:41:50 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r0) 12:41:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001980)={0x16, 0x0, 0x8, 0x8000, 0x4c4}, 0x40) 12:41:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={@private2, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0xcd02}) 12:41:50 executing program 0: r0 = socket(0x1, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2121) 12:41:50 executing program 4: bpf$MAP_CREATE(0x4, &(0x7f00000001c0), 0x40) 12:41:50 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0, 0x34}}, 0x0) 12:41:50 executing program 0: r0 = socket(0x25, 0x5, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 12:41:50 executing program 3: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xc081) 12:41:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f0000000080)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) 12:41:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:41:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 12:41:51 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000002280), r1) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 12:41:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:41:51 executing program 1: bpf$MAP_CREATE(0x8, &(0x7f00000001c0), 0x40) 12:41:51 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 12:41:51 executing program 5: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_TIMEOUT(r0, 0x720, 0x0) 12:41:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8971, &(0x7f0000000080)) 12:41:51 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_TIMEOUT(r0, 0x707, 0x0) 12:41:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000047000000000064"], 0x24}}, 0x0) 12:41:51 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000003000/0x4000)=nil, 0x0) 12:41:51 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000000840)=""/227, 0xe3}, {&(0x7f0000000200)=""/213, 0xd0}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/175, 0xaf}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/248, 0xf8}], 0x6, 0x0, 0xffffff11}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000640)=""/180, 0xb4}], 0x5}}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000ef8b", @ANYRES16=0x0, @ANYBLOB="0106000000f193aa0e0041800900ceff00e660c61e00", @ANYRES32, @ANYBLOB="c4000a"], 0x34}}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x13, 0x0, 0x0, 0xfffffffffffffc5d) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0xad2a, 0x7812, 0x0, 0x4b6ae4f95a5de308) 12:41:52 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0x2, 0x0) [ 1094.512547][ T5358] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1094.545766][ T5363] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1094.612635][ T5361] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 1094.642715][ T5361] netlink: 36157 bytes leftover after parsing attributes in process `syz-executor.1'. 12:41:52 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000004700000000001f"], 0x24}}, 0x0) 12:41:52 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc0189436, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:41:52 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0x40086602, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:41:52 executing program 3: bpf$MAP_CREATE(0x3, 0x0, 0x29) [ 1095.018032][ T5380] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1095.090094][ T5384] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 12:41:52 executing program 5: r0 = syz_io_uring_setup(0x5e84, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) 12:41:52 executing program 3: bpf$MAP_CREATE(0x15, 0x0, 0x0) 12:41:52 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_TIMEOUT(r0, 0x705, 0x1ffff000) [ 1095.177273][ T5386] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 12:41:52 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003a00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4f2, 0x418, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 1095.221772][ T5386] netlink: 36157 bytes leftover after parsing attributes in process `syz-executor.1'. 12:41:52 executing program 3: get_mempolicy(0x0, &(0x7f0000000080), 0x7ff, &(0x7f0000003000/0x4000)=nil, 0x0) 12:41:52 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5784397d892a2668, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:41:52 executing program 0: syz_mount_image$ntfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000003c0)={[{}, {@mft_zone_multiplier}]}) 12:41:53 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:53 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="140000001e004f7fb3e4bf80a000080000000000", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x60, 0x10122, 0x0) 12:41:53 executing program 3: r0 = syz_io_uring_setup(0x5693, &(0x7f0000000000)={0x0, 0xbb87}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x12, r0, 0x0) 12:41:53 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 12:41:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x16, 0x0, 0x0) 12:41:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x40800) 12:41:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 12:41:53 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000013c0)={0x0, @xdp, @isdn, @can}) 12:41:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x1}, 0x40) 12:41:53 executing program 0: bpf$MAP_CREATE(0xf, &(0x7f00000001c0), 0x40) 12:41:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in6=@private2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x50}}, 0x0) 12:41:53 executing program 5: msgget(0x0, 0x211) 12:41:53 executing program 0: recvmsg$unix(0xffffffffffffffff, 0x0, 0x6287647a9f7e1e34) 12:41:53 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 12:41:53 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x34}}, 0x7) 12:41:53 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x0, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000047000000000002"], 0x24}}, 0x0) 12:41:53 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r0}, 0x10) tee(0xffffffffffffffff, r1, 0x5, 0x0) [ 1096.434946][ T5449] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 12:41:54 executing program 4: uname(&(0x7f0000000000)=""/161) 12:41:54 executing program 0: msgget(0x0, 0x617) [ 1096.481826][ T5452] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 12:41:54 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000006080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:41:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 12:41:54 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002480)) 12:41:54 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000001880), 0x631902, 0x0) 12:41:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x3c, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_QUOTA={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}]}, @NFACCT_FILTER={0x4}]}, 0x3c}}, 0x0) 12:41:54 executing program 3: memfd_create(&(0x7f0000000100)='\x00\xden)\xdd~\xd2\xc6\xeb\x0e\xc6\x01\x19\xc2\"\x00\xc7\x883\x17\x88!\xd1l<\xd2\xb7\x96n\x7f\xf3\xf7\xf8\x05yD\"V\xf1{\x9fM\xd6\xab[2k\f\x91\x8aC\x8fs\x05\xf7\xbd\x17\xc09[h\x82^V\x83i\xa1\x12\x92\xc4\xb9O\xfa\x00'/90, 0x6) 12:41:54 executing program 1: mmap$dsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000002, 0x30, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, 0x0) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000040)) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x400000, 0x0) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) syz_open_dev$dri(0x0, 0x6f, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x100, 0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000180)) ioctl$SOUND_PCM_READ_CHANNELS(r1, 0x80045006, &(0x7f0000000480)) 12:41:54 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x0, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:54 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 12:41:54 executing program 0: creat(&(0x7f0000000640)='./file0\x00', 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, @tipc=@id, @in={0x2, 0x0, @private}, @rc={0x1f, @fixed}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='veth1_to_bond\x00'}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 12:41:54 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) 12:41:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x2, 0x4, 0x0, @private, @local, {[@generic={0x0, 0xa, "1c5fb89638db58e5"}, @noop, @lsrr={0x83, 0x27, 0x0, [@remote, @dev, @local, @remote, @loopback, @rand_addr, @remote, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @rr={0x7, 0x7, 0x0, [@local]}, @cipso={0x86, 0xc, 0x0, [{0x0, 0x6, "3b393de1"}]}, @cipso={0x86, 0x23, 0x0, [{0x0, 0xc, "9538d879ed0a37e6c6b7"}, {0x0, 0xf, "b02ae35eb04cbe0babcbaf62f8"}, {0x0, 0x2}]}, @ssrr={0x89, 0xb, 0x0, [@loopback, @loopback]}, @cipso={0x86, 0x9, 0x0, [{0x0, 0x3, "d3"}]}]}}}}}) 12:41:54 executing program 1: perf_event_open(&(0x7f00000005c0)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:41:54 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x80700, 0x0) 12:41:54 executing program 5: perf_event_open(&(0x7f00000005c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:41:54 executing program 0: syz_io_uring_setup(0x287b, &(0x7f0000000000)={0x0, 0xa7b0, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), 0x0) 12:41:54 executing program 1: getresuid(&(0x7f0000000000), &(0x7f0000000040), 0x0) 12:41:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x2, 0x4, 0x0, @private, @local, {[@generic={0x0, 0xa, "1c5fb89638db58e5"}, @noop, @lsrr={0x83, 0x27, 0x0, [@remote, @dev, @local, @remote, @loopback, @rand_addr, @remote, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @rr={0x7, 0x7, 0x0, [@local]}, @cipso={0x86, 0xc, 0x0, [{0x0, 0x6, "3b393de1"}]}, @cipso={0x86, 0x23, 0x0, [{0x0, 0xc, "9538d879ed0a37e6c6b7"}, {0x0, 0xf, "b02ae35eb04cbe0babcbaf62f8"}, {0x0, 0x2}]}, @ssrr={0x89, 0xb, 0x0, [@loopback, @loopback]}, @cipso={0x86, 0x9, 0x0, [{0x0, 0x3, "d3"}]}]}}}}}) 12:41:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x0) 12:41:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x2, 0x4, 0x0, @private, @local, {[@generic={0x0, 0xa, "1c5fb89638db58e5"}, @noop, @lsrr={0x83, 0x27, 0x0, [@remote, @dev, @local, @remote, @loopback, @rand_addr, @remote, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @rr={0x7, 0x7, 0x0, [@local]}, @cipso={0x86, 0xc, 0x0, [{0x0, 0x6, "3b393de1"}]}, @cipso={0x86, 0x23, 0x0, [{0x0, 0xc, "9538d879ed0a37e6c6b7"}, {0x0, 0xf, "b02ae35eb04cbe0babcbaf62f8"}, {0x0, 0x2}]}, @ssrr={0x89, 0xb, 0x0, [@loopback, @loopback]}, @cipso={0x86, 0x9, 0x0, [{0x0, 0x3, "d3"}]}]}}}}}) 12:41:55 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x0, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:55 executing program 1: pselect6(0x40, &(0x7f0000001c80), 0x0, 0x0, 0x0, 0x0) 12:41:55 executing program 4: mmap$dsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 12:41:55 executing program 0: openat$udambuf(0xffffffffffffff9c, &(0x7f00000002c0), 0x2) 12:41:55 executing program 5: syz_io_uring_setup(0x287b, &(0x7f0000000000)={0x0, 0xa7b0, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:41:55 executing program 4: pselect6(0x40, &(0x7f0000001c80)={0x7}, 0x0, 0x0, 0x0, &(0x7f0000001e00)={&(0x7f0000001dc0), 0x8}) 12:41:55 executing program 0: r0 = syz_io_uring_setup(0x1db9, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002640)=[{0x0}], 0x1) 12:41:55 executing program 5: ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, 0x0) 12:41:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x2, 0x4, 0x0, @private, @local, {[@generic={0x0, 0xa, "1c5fb89638db58e5"}, @noop, @lsrr={0x83, 0x27, 0x0, [@remote, @dev, @local, @remote, @loopback, @rand_addr, @remote, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @rr={0x7, 0x7, 0x0, [@local]}, @cipso={0x86, 0xc, 0x0, [{0x0, 0x6, "3b393de1"}]}, @cipso={0x86, 0x23, 0x0, [{0x0, 0xc, "9538d879ed0a37e6c6b7"}, {0x0, 0xf, "b02ae35eb04cbe0babcbaf62f8"}, {0x0, 0x2}]}, @ssrr={0x89, 0xb, 0x0, [@loopback, @loopback]}, @cipso={0x86, 0x9, 0x0, [{0x0, 0x3, "d3"}]}]}}}}}) 12:41:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x3}, 0x40) 12:41:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:41:55 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000140)={0x8}, 0x0, &(0x7f00000001c0)={0x77359400}) 12:41:56 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x0, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:56 executing program 5: pselect6(0x0, 0x0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) 12:41:56 executing program 4: sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) 12:41:56 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e00000037000503d20980648c63940d0135fc60060012400c0002000200000037153e370a0001805a256400d1bd", 0x2e}], 0x1}, 0x0) 12:41:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000680), 0x7ff, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) 12:41:56 executing program 3: memfd_create(&(0x7f0000000040)='/dev/nvram\x00', 0x2) 12:41:56 executing program 0: perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 12:41:56 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) 12:41:56 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, 0x0, 0x0) 12:41:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, 0x0, 0x0) 12:41:56 executing program 1: syz_open_dev$evdev(&(0x7f0000001700), 0x0, 0x40040) 12:41:56 executing program 0: pselect6(0x40, &(0x7f0000001c80), 0x0, &(0x7f0000001d00)={0x5}, &(0x7f0000001d80), 0x0) 12:41:56 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x0, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x26, &(0x7f00000001c0)=""/38, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:41:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x5) 12:41:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 12:41:57 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000001d00), 0x0, 0x0) 12:41:57 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x490400, 0x0) mmap$snddsp_control(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x3000002, 0x10, r0, 0x83000000) r1 = accept4$x25(r0, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0x800) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f00000000c0)={0x22}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r2, 0x89ea, &(0x7f0000000100)) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@null, 0xd, 'rose0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000240)) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000001480)={0xffffffffffffffff, 0x0, 0x1000, 0xfffffffff0000000}) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r3, 0x89ec, &(0x7f00000014c0)={0x80}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000001700)={0x7, "7c0ebd"}, 0x6) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000001740)={0xc5, 0x1f}) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001780)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}, 0x2, 'wg2\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001880)) 12:41:57 executing program 4: pselect6(0x40, &(0x7f0000001c80), 0x0, &(0x7f0000001d00), &(0x7f0000001d80), 0x0) 12:41:57 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000300)) 12:41:57 executing program 0: syz_open_dev$dri(&(0x7f00000000c0), 0x6f, 0x0) 12:41:57 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x0, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x28, 0xe, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 12:41:57 executing program 4: io_uring_setup(0x1ab7, &(0x7f0000000200)={0x0, 0x0, 0x4}) 12:41:57 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000040), 0x9, 0x0) 12:41:57 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000300)=0xc3) 12:41:57 executing program 0: sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) socketpair(0x2, 0x1, 0x8, &(0x7f0000000540)) 12:41:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x2, 0x4, 0x0, @private, @local, {[@generic={0x0, 0xa, "1c5fb89638db58e5"}, @noop, @lsrr={0x83, 0x27, 0x0, [@remote, @dev, @local, @remote, @loopback, @rand_addr, @remote, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @rr={0x7, 0x7, 0x0, [@local]}, @cipso={0x86, 0xc, 0x0, [{0x0, 0x6, "3b393de1"}]}, @cipso={0x86, 0x23, 0x0, [{0x0, 0xc, "9538d879ed0a37e6c6b7"}, {0x0, 0xf, "b02ae35eb04cbe0babcbaf62f8"}, {0x0, 0x2}]}, @ssrr={0x89, 0xb, 0x0, [@loopback, @loopback]}, @cipso={0x86, 0x9, 0x0, [{0x0, 0x3, "d3"}]}]}}}}}) 12:41:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x24000841) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000140)={'wpan3\x00'}) 12:41:58 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000100), 0x9, 0x40) 12:41:58 executing program 4: syz_io_uring_setup(0x287b, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), 0x0) 12:41:58 executing program 0: pselect6(0x40, &(0x7f0000001c80), 0x0, 0x0, 0x0, &(0x7f0000001e00)={&(0x7f0000001dc0), 0x8}) 12:41:58 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000300)=0xc3) 12:41:58 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:58 executing program 3: perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:41:58 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) 12:41:58 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 12:41:58 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x200100, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) 12:41:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:41:58 executing program 4: perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x9) 12:41:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @private, @local, {[@generic={0x0, 0x2}]}}}}}) 12:41:58 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0xc08c0) 12:41:58 executing program 1: mmap$dsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000002, 0x30, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, 0x0) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000001c0)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000440)) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000480)) 12:41:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r0) 12:41:59 executing program 5: io_uring_setup(0x28e5, &(0x7f00000002c0)) 12:41:59 executing program 3: pselect6(0x40, &(0x7f0000001c80)={0x7}, &(0x7f0000001cc0), &(0x7f0000001d00), 0x0, &(0x7f0000001e00)={&(0x7f0000001dc0)={[0x7f]}, 0x8}) 12:41:59 executing program 4: perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x9) 12:41:59 executing program 1: mmap$snddsp_status(&(0x7f0000ff9000/0x2000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x82000000) 12:41:59 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:59 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, 0x0) 12:41:59 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000080)={0x0, [0x4, 0x900, 0x9], [{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 12:41:59 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x20053, r0, 0x83000000) 12:41:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, 0x3, 0x7, 0x5}, 0x14}}, 0x0) 12:41:59 executing program 1: sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x1) syz_open_dev$video(&(0x7f0000004140), 0x3, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, 0x0) 12:41:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local}}}}) 12:41:59 executing program 4: perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cc8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x4, 0x5, 0x0, 0x80000000, 0x1, 0x0, 0x8}, r0, 0xb, 0xffffffffffffffff, 0x9) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f00000000c0)={0x101, 0x0, 0x7, 0x2b1, 0x5, 0x0, 0x6}) 12:41:59 executing program 3: syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0xc08c0) 12:41:59 executing program 5: getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 12:41:59 executing program 0: syz_io_uring_setup(0x1db9, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:41:59 executing program 1: perf_event_open(&(0x7f00000005c0)={0x0, 0x20000640, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:41:59 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:41:59 executing program 5: perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41608, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:41:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:41:59 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@null, 0x0, 'ip6erspan0\x00'}) 12:41:59 executing program 1: syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x105202) 12:41:59 executing program 4: pselect6(0x0, 0x0, &(0x7f0000001cc0), &(0x7f0000001d00), 0x0, 0x0) 12:42:00 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000780), 0x6000c0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 12:42:00 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000780), 0x6000c0, 0x0) 12:42:00 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, 0x0) 12:42:00 executing program 5: ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000300)=0xc3) 12:42:00 executing program 1: perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 12:42:00 executing program 0: sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4006890}, 0x0) socketpair(0x2, 0x1, 0x8, &(0x7f0000000540)) 12:42:00 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:42:00 executing program 3: clock_gettime(0x7, &(0x7f0000000200)) 12:42:00 executing program 1: r0 = syz_io_uring_setup(0x1db9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x34f}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000100)=""/11, 0xb}, {&(0x7f0000000140)=""/99, 0x63}, {0x0}, {0x0}, {&(0x7f0000000240)=""/80, 0x50}, {&(0x7f00000002c0)=""/236, 0xec}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x7) 12:42:00 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 12:42:00 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) 12:42:01 executing program 4: r0 = syz_io_uring_setup(0x1db9, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 12:42:01 executing program 3: r0 = syz_io_uring_setup(0x1db9, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002640)=[{0x0}, {&(0x7f0000000140)=""/99, 0x63}], 0x2) 12:42:01 executing program 1: bind$tipc(0xffffffffffffffff, 0x0, 0x0) 12:42:01 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000940), 0x0, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000a40)={0x0, 0x0, 0x0}) 12:42:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 12:42:01 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffa000/0x3000)=nil, 0x1000, 0x0, 0x2010, r0, 0x83000000) 12:42:01 executing program 0: io_uring_setup(0x564c, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x101}) 12:42:01 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:42:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000", @ANYRES32], 0x14}}, 0x0) 12:42:01 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3800003, 0x10, r0, 0x8000000) 12:42:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 12:42:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x565c, 0xba, &(0x7f0000000100)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:42:01 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000140)) 12:42:01 executing program 3: io_uring_setup(0x0, &(0x7f0000000100)) 12:42:01 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000080)={0x0, [0x4, 0x900, 0x9]}) 12:42:01 executing program 4: io_uring_setup(0x28e5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3d}) 12:42:01 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 12:42:01 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 12:42:01 executing program 1: connect$qrtr(0xffffffffffffffff, 0x0, 0x0) 12:42:02 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:42:02 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000040), 0x6577, 0x50241) 12:42:02 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 12:42:02 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000001640)={&(0x7f0000000040), 0xc, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x80}, 0x38, 0x0) 12:42:02 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fork() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 12:42:02 executing program 1: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) clone(0x100000, 0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f00000001c0)) unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = fanotify_init(0x40, 0x40000) readv(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, r0, 0x8) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000400), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) fanotify_init(0x40, 0x800) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000180)={'gre0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0xfffc, 0x0, 0x0, 0x2f, 0x0, @multicast2, @broadcast}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000400)={'ip_vti0\x00', 0x0, 0x4c00, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}) unshare(0x4020880) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:42:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 12:42:02 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}, 0x0, 'wlan0\x00'}) 12:42:02 executing program 5: mmap$dsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000002, 0x30, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, 0x0) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x400000, 0x0) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) syz_open_dev$dri(&(0x7f00000000c0), 0x6f, 0xc08c0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r1, 0x80045006, &(0x7f0000000480)) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, 0x0) 12:42:02 executing program 0: syz_open_dev$video4linux(&(0x7f0000000940), 0x0, 0x0) 12:42:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 12:42:02 executing program 3: r0 = io_uring_setup(0x2f79, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[0xffffffffffffffff]}, 0x1) 12:42:02 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, 0x0, 0x0) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:42:02 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 12:42:02 executing program 0: syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x105202) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) 12:42:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 12:42:03 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) accept4$x25(r0, 0x0, 0x0, 0x100800) 12:42:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:42:03 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) 12:42:03 executing program 5: bind$qrtr(0xffffffffffffffff, 0x0, 0x0) 12:42:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 12:42:03 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x83000000) syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:42:03 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, 0x0, 0x0) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:42:04 executing program 5: perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_qrtr_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = fork() perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, @perf_config_ext={0x1, 0x2}, 0x0, 0x0, 0x4, 0x5, 0x450cbee7, 0x80000000, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) 12:42:04 executing program 4: r0 = syz_io_uring_setup(0x1db9, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000100)=""/11, 0xb}, {&(0x7f0000000640)=""/4096, 0x1000}, {0x0}], 0x3) 12:42:04 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 12:42:04 executing program 0: io_uring_setup(0x2ffe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3}) 12:42:04 executing program 1: r0 = syz_io_uring_setup(0x1db9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x34f}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000100)=""/11, 0xb}, {0x0}, {&(0x7f0000000240)=""/80, 0x50}, {0x0}, {&(0x7f0000000480)=""/24, 0x18}, {&(0x7f00000004c0)=""/244, 0xf4}], 0x6) 12:42:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x14}, 0x14}}, 0x0) 12:42:04 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140), 0xc6040, 0x0) 12:42:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 12:42:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x6}]}}, &(0x7f0000000040)=""/239, 0x26, 0xef, 0x1}, 0x20) 12:42:04 executing program 0: perf_event_open(&(0x7f00000005c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:42:04 executing program 3: pselect6(0x0, 0x0, &(0x7f0000001cc0), 0x0, &(0x7f0000001d80), 0x0) 12:42:04 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, 0x0, 0x0) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:42:04 executing program 4: perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:42:04 executing program 5: sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 12:42:04 executing program 0: getrusage(0xffffffffffffffff, &(0x7f0000000300)) 12:42:04 executing program 1: pselect6(0x40, &(0x7f0000001c80), 0x0, 0x0, &(0x7f0000001d80), 0x0) 12:42:04 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) 12:42:04 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000149000/0x3000)=nil, &(0x7f0000000640)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) 12:42:04 executing program 5: perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:42:05 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x490400, 0x0) 12:42:05 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000540)) 12:42:05 executing program 3: r0 = syz_io_uring_setup(0x1db9, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000100)=""/11, 0xb}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2) 12:42:05 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 12:42:05 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(0xffffffffffffffff) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:42:05 executing program 5: sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000540)) 12:42:05 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000001d00), &(0x7f0000001d80), 0x0) 12:42:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000680), 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) 12:42:05 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000300)=0xc3) 12:42:05 executing program 4: perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:42:05 executing program 3: io_uring_setup(0x2ffe, &(0x7f0000000100)={0x0, 0xb5a4, 0x10, 0x3, 0x5f}) 12:42:05 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 12:42:05 executing program 0: fork() syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 12:42:05 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(r0, r2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 12:42:05 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f00000000c0)) 12:42:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:42:06 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(0xffffffffffffffff) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:42:06 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000080)={0x0, [0x4, 0x900, 0x9], [{0x0, 0x2}]}) 12:42:06 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(r0, r2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 12:42:06 executing program 3: sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair(0x2, 0x0, 0x0, &(0x7f0000000540)) 12:42:06 executing program 1: io_uring_setup(0x4612, &(0x7f0000000000)={0x0, 0x0, 0x20}) 12:42:06 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x50, 0xcb, 0x53, 0x20, 0xc45, 0x1010, 0x498e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7b, 0x35, 0x4, 0x0, [], [{{0x9, 0x5, 0x8d, 0x3}}]}}]}}]}}, 0x0) 12:42:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) 12:42:06 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98805, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12018}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:42:06 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(r0, r2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 12:42:06 executing program 3: perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:42:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0x0) dup2(0xffffffffffffffff, r2) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) tkill(r0, 0x0) 12:42:06 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x40, 0x0) mmap$snddsp_control(&(0x7f0000ff9000/0x4000)=nil, 0x1000, 0x0, 0x10, r0, 0x83000000) 12:42:07 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(0xffffffffffffffff) sendfile(r2, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:42:07 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(r0, r2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 12:42:07 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:42:07 executing program 1: openat$adsp1(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 12:42:07 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000040), 0x9, 0x2001) 12:42:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x30}}, 0x0) 12:42:07 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40084146, &(0x7f0000000080)=0x3ff) 12:42:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:42:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 12:42:07 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 12:42:07 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, 0x0, 0x0, 0x0) 12:42:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:42:07 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) dup(r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:42:07 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 12:42:07 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x15, 0x0, 0x0, 0x0, 0x0) 12:42:07 executing program 4: keyctl$KEYCTL_PKEY_VERIFY(0x5, &(0x7f0000001680), 0x0, 0x0, 0x0) 12:42:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='sys_exit\x00'}, 0x10) r0 = socket$packet(0x11, 0x3, 0x300) fchmod(r0, 0x0) 12:42:07 executing program 1: keyctl$KEYCTL_PKEY_VERIFY(0xe, &(0x7f0000001680), 0x0, 0x0, 0x0) 12:42:07 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) 12:42:08 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) 12:42:08 executing program 0: keyctl$KEYCTL_PKEY_VERIFY(0x4, &(0x7f0000001680), 0x0, 0x0, 0x0) 12:42:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 12:42:08 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 12:42:08 executing program 4: perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 12:42:08 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) dup(r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:42:08 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x16, &(0x7f0000001680), 0x0, 0x0, 0x0) 12:42:08 executing program 0: keyctl$KEYCTL_PKEY_VERIFY(0x11, 0x0, 0x0, 0x0, 0x0) 12:42:08 executing program 1: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000003c0), &(0x7f0000000400)={'enc=', 'raw', ' hash=', {'sha384-ssse3\x00'}}, 0x0, 0x0) 12:42:08 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) dup2(r0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}}) 12:42:08 executing program 4: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="76b3a4be7fa9b50e6518", 0xa}], 0x1}}], 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) [ 1111.091828][ T6179] 9pnet: Insufficient options for proto=fd 12:42:08 executing program 3: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "da1ef603f23466ced277aa789faf895396bb31684e81e3cf1c52de1e10c5e7a1cece694a7473aab2b0ed8775faad6ca9985812b6f351b4c387dd4712f28d4b5b"}, 0x48, 0xfffffffffffffff9) 12:42:08 executing program 1: mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x36, 0x0, @thr={&(0x7f00000002c0), &(0x7f0000000440)}}, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') 12:42:08 executing program 4: keyctl$KEYCTL_PKEY_VERIFY(0x9, 0x0, 0x0, 0x0, 0x0) 12:42:08 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) dup2(r0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}}) 12:42:08 executing program 0: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="0003020000000203"], 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x88, &(0x7f0000000100)=ANY=[]) [ 1111.344571][ T6194] 9pnet: Insufficient options for proto=fd 12:42:08 executing program 4: fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000000)={0x200, 0x9}, &(0x7f0000000300)) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000180)) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x10000000, 0x3, 0x3, 0x0, 0xe948, 0x800, 0x0, 0xdb}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x400000000001002a) r4 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x400, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r5 = openat(r4, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r5, &(0x7f0000004200)='t', 0xfff4) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001800)={&(0x7f00000005c0)=ANY=[@ANYBLOB="6000006d34ccac6ee652ba71783768f796f05e6a533455650b58ed54762783bcfc5d913e252a4900aa3561b812c86871753cd4223dae04dadeddd95b81d78ece0a3b51c834b444af4c4216477284f2693dbf22f6b30f584094e991e67e7e118c778b6dece8a524a2fc90aaa5167378cbd9cc766befdf70dc012362506053013dc4dfa9c30e1bc969dd9968c8af84bac66af0f5a119532caeb4651713d29025c73d9a6c3f5567dbcd56a8a23e60aa8b171f1a42be8943597adf1b3913501a47e60f0a5cc048a90bac592bfaa84fad0236cef0bca2634c5cbba5b955de1231", @ANYBLOB="0030e0be19d73e46694dbda3", @ANYRES32=0x0, @ANYBLOB="0c009900bf0f04001c0000000800050000000a010000030303030303000008000500000000000a0018000303030303030000955020610ab7a231060e0eb536fbbd0b00b2eca4434a68e4d64435b975d1b8afd345c83664765d4a41e3a8def21bf06abd9e3761e2048836542d6b737a9d98872451"], 0x60}, 0x1, 0x0, 0x0, 0x44010}, 0x0) [ 1111.661050][ T2582] usb 1-1: new high-speed USB device number 80 using dummy_hcd [ 1112.088010][ T2582] usb 1-1: Using ep0 maxpacket: 16 [ 1112.280751][ T2582] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config 12:42:09 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) dup(r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:42:09 executing program 3: add_key(0x0, 0x0, 0x0, 0x0, 0x0) 12:42:09 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) dup2(r0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}}) 12:42:09 executing program 4: fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000000)={0x200, 0x9}, &(0x7f0000000300)) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000180)) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x10000000, 0x3, 0x3, 0x0, 0xe948, 0x800, 0x0, 0xdb}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x400000000001002a) r4 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x400, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r5 = openat(r4, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r5, &(0x7f0000004200)='t', 0xfff4) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001800)={&(0x7f00000005c0)=ANY=[@ANYBLOB="6000006d34ccac6ee652ba71783768f796f05e6a533455650b58ed54762783bcfc5d913e252a4900aa3561b812c86871753cd4223dae04dadeddd95b81d78ece0a3b51c834b444af4c4216477284f2693dbf22f6b30f584094e991e67e7e118c778b6dece8a524a2fc90aaa5167378cbd9cc766befdf70dc012362506053013dc4dfa9c30e1bc969dd9968c8af84bac66af0f5a119532caeb4651713d29025c73d9a6c3f5567dbcd56a8a23e60aa8b171f1a42be8943597adf1b3913501a47e60f0a5cc048a90bac592bfaa84fad0236cef0bca2634c5cbba5b955de1231", @ANYBLOB="0030e0be19d73e46694dbda3", @ANYRES32=0x0, @ANYBLOB="0c009900bf0f04001c0000000800050000000a010000030303030303000008000500000000000a0018000303030303030000955020610ab7a231060e0eb536fbbd0b00b2eca4434a68e4d64435b975d1b8afd345c83664765d4a41e3a8def21bf06abd9e3761e2048836542d6b737a9d98872451"], 0x60}, 0x1, 0x0, 0x0, 0x44010}, 0x0) [ 1112.377024][ T2582] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1112.409522][ T2582] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1112.444569][ T2582] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 12:42:10 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x3, &(0x7f0000001680), 0x0, 0x0, 0x0) [ 1112.500162][ T2582] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1112.506285][ T6212] 9pnet: Insufficient options for proto=fd [ 1112.887575][ T2582] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 12:42:10 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(r0, r1) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}}) 12:42:10 executing program 4: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000001680), 0x0, 0x0, 0x0) [ 1113.429578][ T2582] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 1113.509999][ T2582] usb 1-1: Manufacturer: syz [ 1113.550526][ T2582] usb 1-1: config 0 descriptor?? [ 1113.569454][ T6228] 9pnet: Insufficient options for proto=fd [ 1113.907631][ T2582] rc_core: IR keymap rc-hauppauge not found [ 1113.920953][ T2582] Registered IR keymap rc-empty [ 1113.933836][ T2582] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 1113.977641][ T2582] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 1114.009131][ T2582] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 1114.034045][ T2582] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input12 [ 1114.069148][ T2582] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 1114.097897][ T2582] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 1114.127654][ T2582] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 1114.167627][ T2582] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 1114.197650][ T2582] mceusb 1-1:0.0: Error: mce write submit urb error = -90 12:42:11 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000001900)='id_legacy\x00', 0x0, 0x0) 12:42:11 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r1 = dup(r0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:42:11 executing program 4: keyctl$KEYCTL_PKEY_VERIFY(0x17, &(0x7f0000001680), 0x0, 0x0, 0x0) [ 1114.237679][ T2582] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 1114.264212][ T6190] Process accounting resumed [ 1114.277572][ T2582] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 1114.307526][ T2582] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 1114.337535][ T2582] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 1114.367504][ T2582] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 1114.419071][ T2582] mceusb 1-1:0.0: Registered with mce emulator interface version 1 [ 1114.428681][ T2582] mceusb 1-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 1114.456972][ T8610] usb 1-1: USB disconnect, device number 80 [ 1114.467378][ C1] mceusb 1-1:0.0: Error: urb status = -71 [ 1115.229023][ T8610] usb 1-1: new high-speed USB device number 81 using dummy_hcd [ 1115.467291][ T8610] usb 1-1: Using ep0 maxpacket: 16 [ 1115.587463][ T8610] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1115.597689][ T8610] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1115.611132][ T8610] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1115.622102][ T8610] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 1115.647340][ T8610] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1115.737719][ T8610] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 1115.747111][ T8610] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 1115.777518][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 12:42:13 executing program 0: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="0003020000000203"], 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x88, &(0x7f0000000100)=ANY=[]) 12:42:13 executing program 3: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000280)={[{@grpquota}]}) 12:42:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f00000000c0)="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", 0xec1}], 0x1, &(0x7f0000001100)=[{0x30, 0x0, 0x0, "bf0066ee2d0311d3860a2b563d31a94b574dab331be42039f80f"}], 0x30}, 0x24000004) 12:42:13 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(r0, r1) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}}) 12:42:13 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="d5", &(0x7f0000000100)}, 0x48) 12:42:13 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r1 = dup(r0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) [ 1115.781926][ T8610] usb 1-1: Manufacturer: syz [ 1115.783828][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 [ 1115.824773][ T8610] usb 1-1: config 0 descriptor?? [ 1115.888876][ T8610] usb 1-1: can't set config #0, error -71 [ 1115.945741][ T8610] usb 1-1: USB disconnect, device number 81 [ 1115.997647][ T6290] 9pnet: Insufficient options for proto=fd 12:42:13 executing program 4: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/228) 12:42:13 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0e"], 0x8, 0x0) msgsnd(r0, &(0x7f0000001a00)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000001ac0)={0x0, ""/155}, 0xa3, 0x1, 0x0) [ 1116.118687][ T6288] XFS (loop3): Invalid superblock magic number 12:42:13 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(r0, r1) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}}) 12:42:13 executing program 4: clone(0x49100600, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="2918586e51ce11b140dd8c1ff12a32713dc059641d5a904c18c5de9e0f000d38b9e1b7353bd33f92f21b3f486c583a0c3747717e0287a7f7066fe6e1bf2965900f6d4bf8058f5004f6acbf2b652924fb5d63541c24c49509674d0b981474f7a9df53b9ae7ed9b89ef4ed60578eb6fc7505130e6cbfd690b13ea442ff0592ceb2017b96adfd") bpf$PROG_LOAD(0x4, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:42:13 executing program 1: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) clone(0x49100600, &(0x7f0000000000)="203b1555688e22f839a9495d", 0x0, &(0x7f0000000080), &(0x7f00000000c0)="2918586e51ce11b140dd8c1ff12a32713dc059641d5a904c18c5de9e0f000d38b9e1b7353bd33f92f21b3f486c583a0c3747717e0287a7f7066fe6e1bf2965900f6d4bf8058f5004f6acbf2b652924fb5d63541c24c49509674d0b981474f7a9df53b9ae7ed9b89ef4ed60578eb6fc7505130e6cbfd690b13ea442ff0592ceb2017b96ad") [ 1116.407488][ T8610] usb 1-1: new high-speed USB device number 82 using dummy_hcd [ 1116.427436][ T6322] 9pnet: Insufficient options for proto=fd 12:42:14 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(0xffffffffffffffff, r1) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) [ 1116.647276][ T8610] usb 1-1: Using ep0 maxpacket: 16 [ 1116.771442][ T8610] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1116.817880][ T8610] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1116.880502][ T8610] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1116.931312][ T8610] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 1116.976025][ T8610] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1117.127655][ T8610] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 1117.142524][ T8610] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 1117.171453][ T8610] usb 1-1: Manufacturer: syz [ 1117.195433][ T8610] usb 1-1: config 0 descriptor?? [ 1117.547041][ T8610] rc_core: IR keymap rc-hauppauge not found [ 1117.554328][ T8610] Registered IR keymap rc-empty [ 1117.567665][ T8610] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 1117.627085][ T8610] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 1117.657932][ T8610] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 1117.695531][ T8610] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input13 [ 1117.773420][ T8610] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 1117.807190][ T8610] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 1117.837163][ T8610] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 1117.867715][ T8610] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 1117.897190][ T8610] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 1117.927141][ T8610] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 1117.957060][ T8610] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 1117.987104][ T8610] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 1118.037023][ T8610] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 1118.067050][ T8610] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 1118.098437][ T8610] mceusb 1-1:0.0: Registered with mce emulator interface version 1 [ 1118.106490][ T8610] mceusb 1-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 1118.198113][ T8610] usb 1-1: USB disconnect, device number 82 12:42:16 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0e"], 0x8, 0x0) msgsnd(r0, &(0x7f0000001a00)={0x1}, 0x8, 0x0) 12:42:16 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r1 = dup(r0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000000000081) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:42:16 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(0xffffffffffffffff, r1) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 12:42:16 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40440, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x10000000) 12:42:16 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x150}, 0x0) 12:42:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0xc1800) 12:42:16 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0e"], 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 12:42:16 executing program 1: readlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000940)=""/4096, 0x1000) 12:42:16 executing program 4: quotactl(0x6, 0x0, 0x0, 0x0) 12:42:16 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/mnt\x00') 12:42:16 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(0xffffffffffffffff, r1) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 12:42:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x24040011) 12:42:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r0) 12:42:16 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:42:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(r0, r2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 12:42:16 executing program 3: setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xfffffeb7) 12:42:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000023c0), 0x4) 12:42:16 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x40440, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001800)={&(0x7f00000017c0)='./file0\x00'}, 0x10) 12:42:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)=[{0x10}], 0x10}, 0x0) 12:42:17 executing program 0: lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='\x00', 0x0, 0x0, 0x0, 0x0) 12:42:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000400)={&(0x7f0000000000), 0x5, &(0x7f00000003c0)={&(0x7f0000000200)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x184}}, 0x0) 12:42:17 executing program 3: clone(0x49100600, 0x0, 0x0, 0x0, &(0x7f00000000c0)="2918586e51ce11b140dd8c1ff12a32713dc059641d5a904c18c5de9e0f000d38b9e1b7353bd33f92f21b3f486c583a0c3747717e0287a7f7066fe6e1bf2965900f6d4bf8058f5004f6acbf2b652924fb5d63541c24c49509674d0b981474f7a9df53b9ae7ed9b89ef4ed60578eb6fc7505130e6cbfd690b13ea442ff0592ceb2017b96") 12:42:17 executing program 1: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) clone(0x49100600, &(0x7f0000000000)="203b1555688e22f839a9495d", 0x0, &(0x7f0000000080), &(0x7f00000000c0)="2918586e51ce11b140dd8c1ff12a32713dc059641d5a904c18c5de9e0f000d38b9e1b7353bd33f92f21b3f486c583a0c3747717e0287a7f7066fe6e1bf2965900f6d4bf8058f5004f6acbf2b652924fb5d63541c24c49509674d0b981474f7a9df53b9ae7ed9b89ef4ed60578eb6fc7505130e6cbfd690b13ea442ff0592ceb2017b96adfd") bpf$PROG_LOAD(0x4, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:42:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(r0, r2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 12:42:17 executing program 0: msgsnd(0x0, &(0x7f0000000140)=ANY=[], 0x8, 0x0) 12:42:17 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:42:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000009400)={0x0, 0x0, &(0x7f00000093c0)={0x0, 0x14}}, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="9d77bdfa8dcfa8a5cd7a57ff686a5d22d83f5c85ac84590d7ea6c927a1c3647274e5ad928be54dae4b5fba40ee60a084fa8445eb9d8907268ab14c3c59a835997bfc029e6f86e9c69a8bb25325ebde961298983cc9370958b29d383b6239baf184899af74eb5f82a8a150d06881ef9ebd54f5e3f923ae03dbeba16528ee524af18071e162a80c10dfb", 0x89}, {&(0x7f0000000940)="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", 0xe38}, {0x0}], 0x3, &(0x7f0000000240)=[{0x10}, {0x10}], 0x20}, 0x0) 12:42:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(r0, r2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 12:42:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/228, 0xe4}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000001e80), r0) 12:42:17 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 12:42:17 executing program 5: openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(r0, r2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 12:42:17 executing program 1: clone(0x49100600, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 12:42:18 executing program 0: clone(0x49100600, &(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x4, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:42:23 executing program 4: syz_io_uring_setup(0x2c8f, &(0x7f0000000080)={0x0, 0xe6a4, 0x8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 12:42:23 executing program 5: openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(r0, r2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 12:42:23 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000001a00)={0x1}, 0x8, 0x0) 12:42:23 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 12:42:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f00000000c0)="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", 0xec3}], 0x1, &(0x7f0000001100)=[{0x10}], 0x10}, 0x0) 12:42:23 executing program 5: openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(r0, r2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 12:42:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000009400)={0x0, 0x0, &(0x7f00000093c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000047e9e"], 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000000c0)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000500)=""/228, 0xe4}, 0x0) 12:42:23 executing program 4: socket$inet6(0xa, 0x6, 0x101) 12:42:23 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(r0, r2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 12:42:23 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40440, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 12:42:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000440)="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", 0x585}], 0x1, &(0x7f0000001440)=[@hopopts={{0x38, 0x29, 0x36, {0x0, 0x3, '\x00', [@enc_lim, @ra, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}]}}}, @dstopts_2292={{0x18}}], 0x50}}], 0x1, 0x0) 12:42:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001900)=[{0x0}, {&(0x7f0000001500)='e', 0x1}], 0x2}}], 0x2, 0x10008440) 12:42:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x68}, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 12:42:24 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(r0, r2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 12:42:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYRES64], 0x58}}, 0x0) 12:42:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8990, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 12:42:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xc0, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2317}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe73}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8cc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x11c7}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20010}, 0x40000) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {0x2, 0x4e22, @loopback}, {0x2, 0x0, @broadcast}, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7fe}) 12:42:24 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(r0, r2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 12:42:24 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 12:42:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x14}, 0x14}, 0x7}, 0x0) 12:42:24 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001180)) 12:42:24 executing program 2: r0 = epoll_create1(0x0) pipe(&(0x7f0000004100)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 12:42:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xb101}) 12:42:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3ff}, 0x1c) 12:42:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="2800000013000100000000000000000008000000", @ANYRES32=r0, @ANYBLOB="08000000ffffffff08000400", @ANYRES32=r1], 0x28}], 0x1}, 0x0) 12:42:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000740)) 12:42:24 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(r0, r2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 12:42:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0xffff, @loopback}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) socketpair(0xf, 0x2, 0xffffff7f, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_PMKSA(r4, 0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_PMKSA(r5, 0x0, 0x0) socketpair(0x15, 0xa, 0x81, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_PMKSA(r7, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r2, @ANYBLOB="080027bd7000fbdbdf25050000002400078008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="92000000", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="0c000700000000000000000008000100000000001c00078008000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="0c0005000a000000000000002400078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="3c00078008000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c000800ffff0000000000000c0003000100010000000000"], 0xec}, 0x1, 0x0, 0x0, 0x40040}, 0x20000000) 12:42:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001100)=0x1, 0x4) 12:42:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000100), r0) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:42:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000480)={'raw\x00'}, &(0x7f0000000500)=0x54) [ 1127.610857][ T6817] 9pnet: Insufficient options for proto=fd 12:42:25 executing program 3: sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="968cef9b671492381cb3b5b1c930148cb996d45d37c44ad98de242ae6f11a2c61a012fd130eedf", @ANYRES16=0x0, @ANYBLOB="000827bd7000fcdbdf251400000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099000900000076000000050019000000000006003600001000008100be00176764ea81f85af77bb63693bc909d4af1289f01ab86bff8d556ba8ebb16db3931bdf5f20ed8dd115f992aeba92934bcdd1a5aa635efc83b1b4ad96001eaa7822a5efc41564cee354f09c5d1faf2ca3e0aea93e2a7691917aef69df81f1696edf551709298b54be348665e77427799a36f3447e394a4c5139ae301aa6c00000006001401020000000c0043000000008002000000"], 0xd0}, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0xfffd, @multicast2}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfe}}, {0x2, 0x0, @broadcast}, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) 12:42:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, {0x2, 0x4e20, @dev}, {0x2, 0x4e22, @broadcast}, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 12:42:25 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(r0, r2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 12:42:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 12:42:25 executing program 1: bpf$PROG_LOAD(0x12, 0x0, 0x0) 12:42:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040), 0x10) 12:42:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x80000001, 0x4) [ 1127.987689][ T6834] 9pnet: Insufficient options for proto=fd 12:42:25 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) 12:42:25 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(r0, r2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 12:42:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'\x00', {0x2, 0x0, @dev}}) 12:42:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="6400000030000301000000000000000000000000500001004c00010008000100627066002400028008000500", @ANYRES32, @ANYBLOB="1800020002"], 0x64}}, 0x0) 12:42:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) [ 1128.236743][ T6854] 9pnet: Insufficient options for proto=fd 12:42:25 executing program 2: socketpair(0x2, 0x3, 0x3, &(0x7f0000000940)) 12:42:25 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_io_uring_setup(0x15b4, 0x0, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(r0, r2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 12:42:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8927, &(0x7f0000000280)={'veth0_macvtap\x00', {0x2, 0x0, @local}}) [ 1128.373348][ T6862] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 12:42:26 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4069, 0xfe5}], 0x3}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="05000000", @ANYRES16=0x0, @ANYBLOB="010600000000940000000c0000000c0001800900ceff", @ANYRES32, @ANYBLOB="c4000a"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x13, 0x0, 0x0, 0xfffffffffffffc5d) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/121, 0x79}], 0x1}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0xad2a, 0x7802, 0x0, 0x4b6ae4f95a5de30b) [ 1128.427194][ T6862] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1128.507982][ T6870] 9pnet: Insufficient options for proto=fd 12:42:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x2}, 0x20) 12:42:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x20, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 12:42:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891a, 0x0) 12:42:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f00000029c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000002900)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x18}, 0x0) 12:42:26 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_io_uring_setup(0x15b4, 0x0, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(r0, r2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1128.657125][ T6873] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1128.665335][ T6873] netlink: 44073 bytes leftover after parsing attributes in process `syz-executor.0'. 12:42:26 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="6000000024000b0f000000000000eaff00000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000000000000000000000000000000001000000060002"], 0x60}}, 0x0) 12:42:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f00000000c0)) 12:42:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x4020940d, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 12:42:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x894c, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'macvlan0\x00', {0x1}, 0x4}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)) [ 1128.860770][ T6887] 9pnet: Insufficient options for proto=fd 12:42:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 12:42:26 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_io_uring_setup(0x15b4, 0x0, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(r0, r2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 12:42:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 12:42:26 executing program 4: socketpair(0x2c, 0x803, 0x0, &(0x7f0000000300)) 12:42:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f00000029c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000002900)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x18}, 0x200408c1) 12:42:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x10008}, 0x20) 12:42:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 1129.199219][ T6908] 9pnet: Insufficient options for proto=fd 12:42:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2}}) 12:42:26 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, 0x0, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/udp\x00') dup2(r0, r2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 12:42:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2, 0x0, 0xffff}}) 12:42:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 12:42:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) [ 1129.527521][ T1054] ================================================================================ [ 1129.537431][ T1054] UBSAN: shift-out-of-bounds in net/sched/sch_api.c:572:7 [ 1129.544740][ T1054] shift exponent 255 is too large for 32-bit type 'int' [ 1129.551762][ T1054] CPU: 1 PID: 1054 Comm: kworker/1:2 Not tainted 5.15.0-rc3-syzkaller #0 [ 1129.560181][ T1054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1129.570432][ T1054] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 1129.576577][ T1054] Call Trace: [ 1129.579851][ T1054] dump_stack_lvl+0x201/0x2d8 [ 1129.584571][ T1054] ? show_regs_print_info+0x12/0x12 [ 1129.589757][ T1054] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 1129.595542][ T1054] __ubsan_handle_shift_out_of_bounds+0x494/0x530 [ 1129.602005][ T1054] ? rcu_read_lock_bh_held+0x7a/0x110 [ 1129.607411][ T1054] __qdisc_calculate_pkt_len+0x348/0x3a0 [ 1129.613079][ T1054] __dev_queue_xmit+0x985/0x34c0 [ 1129.618039][ T1054] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 1129.624027][ T1054] ? dev_queue_xmit+0x20/0x20 [ 1129.628699][ T1054] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 1129.634669][ T1054] ? __lock_acquire+0x2b00/0x2b00 [ 1129.639684][ T1054] ? print_irqtrace_events+0x220/0x220 [ 1129.645134][ T1054] ? __ipv6_neigh_lookup_noref+0x555/0x6e0 [ 1129.651111][ T1054] ? ip6_finish_output2+0xcb6/0x14c0 [ 1129.656650][ T1054] ip6_finish_output2+0xecc/0x14c0 [ 1129.661806][ T1054] ? __ip6_finish_output+0x770/0x770 [ 1129.667109][ T1054] ? __ip6_finish_output+0x5fe/0x770 [ 1129.672418][ T1054] udp_tunnel6_xmit_skb+0x4d7/0x8f0 [ 1129.677721][ T1054] send6+0x667/0xa90 [ 1129.681714][ T1054] ? send4+0xef0/0xef0 [ 1129.685771][ T1054] ? __local_bh_disable_ip+0x16d/0x200 [ 1129.691263][ T1054] ? del_timer+0x185/0x3d0 [ 1129.695776][ T1054] wg_socket_send_skb_to_peer+0x111/0x1d0 [ 1129.701499][ T1054] wg_packet_tx_worker+0x1b7/0x840 [ 1129.706622][ T1054] process_one_work+0x853/0x1140 [ 1129.711815][ T1054] ? worker_detach_from_pool+0x260/0x260 [ 1129.717461][ T1054] ? _raw_spin_lock_irqsave+0x120/0x120 [ 1129.723087][ T1054] ? kthread_data+0x4d/0xc0 [ 1129.727625][ T1054] ? wq_worker_running+0x8b/0x140 [ 1129.732643][ T1054] worker_thread+0xac1/0x1320 [ 1129.737331][ T1054] ? __kthread_parkme+0x166/0x1c0 [ 1129.742436][ T1054] kthread+0x453/0x480 [ 1129.746673][ T1054] ? rcu_lock_release+0x20/0x20 [ 1129.751684][ T1054] ? kthread_blkcg+0xd0/0xd0 [ 1129.756287][ T1054] ret_from_fork+0x1f/0x30 [ 1129.760910][ T1054] ================================================================================ [ 1129.770250][ T1054] Kernel panic - not syncing: panic_on_warn set ... 12:42:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000440)="36fb848894b7042a09ef20b51fffbc757937d3107fc025884bd183b43053c43f81524888033c93ca9348c571106246099b7a060f6abd2fa694af33474bafd1b8b62be941d39de06ba103de33477ab90c96cad91a59530f40284a89473b8e36beafbb4f77b36836c1015d9c05e5c3feac5a2c41d57e370a321e7dbb878f8aef0df50612b3750b874b1802e8d74fb8e0269bf037d5c94f5c346daa60bb5b332e8a94ff3b65df4bc5dfdb2d57cb84d7da1165c8d8c898bd42d21d18fcefd69d8c778f2a9abe7568ec7644900a2917ddd289aa72a2cb9941e623d2324aea470240623b3676919fa903748cc4d062f12f704fde1337ae6b64f6b89be8c9e4d1b1147c199fcd43fd8789bdacc40d914f0af428e3cd88e9e0916d8f99a1acb792548c24b1984eb14582dd99883abaa7c9667c4085b8550b165bff0929c267c32f149141be63a4de4f1d09092e946b7aec3b119ecca7c35574c67e301abafbdde2da88cc7ab0617f5b67f83e05b06c1ea6e78b3c5b58bdd30df20f96994fd2330f120f11f9aa6cc95c0ac9f9a86a491ef24c353bf2bb24aaa34475a36832bffaf1ce64a911d066112f0315f93a2a4fdf0e7c949fd036be1f6348064dec7ddee90642464970af025b360935187edd74c442dcc7ade0c9e20d3e68e76112f2433fee0a33f38a43aa3b6d301f32deb7738adcfd24fb946dbbd31c61c5b77b5db2fe3ae154331d5cdc1abb5a99061abae2dff2b6c02288140db28dadf1ff85bbc446a86c3608454ee69b62a473895b5e5c1943d6b584da2d1c3a5502f62ce6b41e226c2be6dd65c15337e540897deab1ffc30d06b50580f91b87d82e4285e67b8eb5251f71489a512f580d79f088203a701bdc9f4f01044dc1e13f80ef430f88659c716b270c8ea4e1c00fa1bda3de5fc0e295561caa8c00b9d7868bb05da9dcb295cec404eb66dbfdf84883b017a746650774abdafa74eaebc0653e443e44c4728b6d453b445b1fae72879a0a07ab8883c4ac05eea076b1858092403c53953964034f31eabcb4f27d5719c5b3ff63faca93f7ce30cfe3c119738bc9658cdc3e72cebe0a87b9fbd0d39b1fe141a1e4d22836d514f2bafbf52575d7fd2db61f16aab97d7f2e504d23d2831a7a2335908fe5db247bf5e17ae71a7fdd48c746bba648a31b8438f1ba51bebbe3587683f1b7161051dc7ac5f19c70be9bdcf92466b395d1752183cea44d3c190f62ebef4af40cddbf19485416223a0fe97a098a29cdf2027068c4019a52ff07641d1a787eca302f03eeabadc4e4aff71c0fabe6654522f0f72797db0d30de09f49095dff214569ed1df62d193293172bec6b4cad2a32348e1fd7854abd66a46275e7c4aefb0e21873f881969c18f3bc649730a3577dbb92d6bb16e74ae37be18a5c3ae5bedf58564f846ddc78d89d209b8e691b3223f4bc615b7842a04ad34877a0c29fb72c1d814b52aa58f0b9ef36e4252f2d1ec3bc2f781b5e6269fe515b7e0c15ab9393daec95452d0e192f3010eb01db3528d3ced3e6586e7f24252387b0fc7aa6fd2f3124a1407fcd5f7624db1da90ff1e0a4b550f1a6109822ceb62b1835e213df4993888835440be3b2ffcac6006270aa0e3bb44af6228da2fcbd9db45d0465e885e636d926ed9f2eb78d54095a4a002c9dec9c5ae9cc116e171c9538a58d959765082ff7ac2d17d428b8b73737167b5b80c97cbe4227fc23c2813eebaf4fd50542be00e730fe7ca26db7aac617a28cd2544d54839a04103a7dd9025d223a0e03185f51e8f366a3e804ba026d3bb9e3c17175261a546fd3b875d1e5a44ba61062972a69673c56ec2c8b0a3986bbde076329b78bc6869606789e2b77d1ee2ddab5a187693466bcd414ef7ee49bbb60abe5f897291e7f02e101968649d69f013f30f366c6a2172851413d98ae50158857e470feef2f28f97b9d321244bd5e4bf4c408da8b64e3610c8d47438e2846ec022989031107b685912fb5361a44ea36f2008fea60303fd89d75bc7b9ae57ca3c00b302902ba1217a7f0ed7270ad80de3cb843ae3e78d5afbdadded6b87132caf4492d377e517a7bd2651141c71923266070675e899607963d1f5ed26bb9f43979a2f8452e69ac3199cfa1751cc7e0902057028350422f48c9f5e975f5120808a0542608577880ce73d4c70eaf92021babf8170f46067d2602fde9e790ac591678b386e00b66df9002c297d232970305cdb745412a84481c331e6b5a900e0192845771345e254b4e06b890d00940d5a01e8b3d4ee7ad8b5c7aba9eb721d840bb336224afc8221a59c89c15860f4f13b4408302f14942da81e9348c69f669ec8c69b7803853a7c346ca0adfa2c29b3ef180950475985635c59fc060c6221b1f205ec6cf63d0b89ebffdc299432c965f22a0ef3c55ca423adf761e15c8901abd71bee06e939fe5886dd18b6409eeed5445a93ddcb5bfb495865e8464dc08c87c93d16fab1ca980b895393adcfb86c9be5921fe882e1e54564b60505cf67e7712e1bdbe439ede3a0f40b6e0117fae9b9f9da0055c550003a597a39c8c7e46e7a87e762cc293ce882e7a49c57f28d23ffb2e1bbb7286c83c655c32707a41994a3990d822049ac5c5895857b1f86eb8b24810959cb7c21d518bee370b73923e44f9b9618f0064693b1d5f14ef8b835c6d7f511dcb8c8e160479068654a74e0dcb2e1a18693a8eb8cfd9e0fa885f033ae496c7410b3fe96cb963985bba88c33d7dfbe9d6782c2d94185816c63647a99dc11c5f50512d9505e8e1f0013b5b4794411fb70610ee2c85f33cb57ca9305986ef65b135c7bbfaf8834695fb18cff23234d9566f3240eebd763a26b513ba7e20f3fe6e9461590b4ce859550bf5b677e0026c7e6552288be8306cfe3b4dc2cda3fe554e9a006c8217b3e9cdee95b6c9f0e06594e7cd3ddba77b7e77fdb4de5498690d08eedd8b4c29d51f6c99a897ebe2c77874d11300a0f0746efe2cd4e596097ada5ae7dba655dcf40d524d4127ed80c0bbe864bba50e3b9d1fffc3fe1922244060a4b1789f476ae662205dfed71b2fb583f704a4ab98f4f6957bc81d26d9e611d1fcd15eab651200ec0cff65e2f0113b761b1eb3409d0eb7086a50eb8a9104131d1a7413c713db2074d3d064ee6882dd7c50c17500f5b71f42a98c16c16b97a7f55f3a0902376e5f7526e9091227c2737bcf69b6ff0ea1bbca119fdaba918e70265aeb73a8d944f33bd9e715dadc9a40135d3563c42ac4eaa85618a439e20e40240d6ea1a7f3ce2310e31d501653e86070142f09930c67a021ba59529fa5b744260ed1c383fd8f3c01dcfc6191e71c14fddf789afa34cde26b58a676a31db4a02199735a421ef546c0cf4e89ca630d1b5c98182b7a848fec35c3335fc0d589205e5beec111a512e035c39b4f7d5f09cdbfd6d1730c6dcf9861ace5dc27aa5a2be49fb2762b74d55a53c7eb425fc0241fa1aa1ed6f8702a9c5944bef7d49aa25a4b0cb8d6765dee99a63f75c37ec8d6fecc7faa7577304ff87f89c35ce84ad6012e9a1b4e0317fa3025c8fd3365ce36c5c10ec97597ba0747406fae490c4c0b593abddba89f6cc8045425cb289ef80f8a5afcd218a13cf19d0901102ebf789eb79f64af62f8ca13a5daaa9273eccd232ef72b1e5cce2de70ad88c8c4da99c424e11a6dbea038b90ad351dd22845d2da919a964112b24173c963b7f0b7e0b1da1b839141d1a6461d2637764e5cee841f211f86ec9ce52b4f6245fb1c11576d62626af69885ae923879b92359ea29b1b6eeb445292b9cb920915832787aa415c917d6adb45cbf3643ef04fa547dc80971d39fb6b3b3171be944587f9cd1d8683afe7a8985c52cd56537eea685e6e5545b5e42afc85de4b1fa0e98693d8fe6a20936a37df749bce217b118dc879a7717005af9333ec7e7f80d8faceee6240d4be008c1936c74daaabbf45340d591391e87827559701c45ad24d06ea41155b9a30b2ca4cf10992c7c5d6671da66fe9742561b0761dab058b0e9554f67c053de8374198e323420933c8c5c30c1959f746c10be1e7a5cdbf8a4475abed5f78db9d34200eb8609e9ecf734afa34bcdcb937af2ee78b8f505fc6b31c57d501a883ffcc5442e8d28938fb34e5f45624c32643fced37699ff2b9216325a331275f88fe1f6dcfd8609ad292bf6226e54940962c12ac6f74e48ae908c18af47ab71f89b7caa926c1310f6d20d62a913a6086635e683969793b5004abbc19afb220646bc6e74b9ba3170da03f7922fd134b9bbeff06fc80d74f104b78c7a795dfeb9ae44d243e5f9acaa693bbc526157983145e4316b81b2e06a64e4054614381238a92cdc78d38f2d2fe6793347ca10e4688f1e90a1d8ab4f4488ca7b74dcf034364e496d4485b522afdec752e10f1e4d9b26221548362757a7ccdb9b83cdcbde0ba2eb80c54a7cf923fb47c0a99b8089fd9685c95e9dfdbe9fab26de953eb1b3798d4332329153271aeed00f110c6f0fc30655622abc6f4ce9f6c076bd26ecd2b0f6cfa78ee07a528303b722c36877063abbca6a7291733e98bbee9cf559da5f0c74ba3ddcad583820eef5adb3502596085f7cba9ec91959aff521216fa7a42fb860d49748ed8d2f18649283357abe550c2ff8725d29ffe35d0d932488ea6249af5ed0b9084676c1d0b03afb7b7f73b27c81b8b6a5e29bad60c2852500abe0f36909ad1f30e50b38a69639493c35bbbef81dfd873abb83578b14987441e0344e744e3228c74455a398006ae22d8db977cead664ac83eb8f4ea97d6d5e18efd0472a872021d0ac994cb8276968fd70ea17045c073033aa4ec1568a96b91184092dfb73a91f5036c0e57cb278344061817b211d09a4d39f32ed7739eb96460733063a28aca7cb8efa46d7c324dd3eee882712562df65ac5bd62d7ca8ff7c823d6f93f48e0d6b5e187c2885b2234b98a5a72a9fefac2c54664d3e1c59277330a0401e475c41ffcd5642ec3ea96f81b50af1621c9fa26bbf868d5baa7ac4dd688c334d9c10ee4f5aaf089086398947f63ff652111ffb7fff94be70613d53aac32be5aa17fe624912f6aba332cfe7ce1452e9599ef031b5c778c138f052fae43857c105b48c7241f5edf4318f0b2aa41315ee09643ea2f0d4b946a84f8ce55b8b8c7226137fa92fc2eb635e2653293639262e4a56d9dd84cfeb33f8b087bcabc7e9464a9c2139469268d4d38f9bf036a2fda821fe47db69a152b09722479c60343a4e65fc7e141f025ca30c9fc580c883ad0f5786b7d200a31096704817b51b9ecdf4245ca5282ae1a57ed2743c519bfc0c3a0619bdecab691cb7284e634762fd4c1e356ed2213e7f7c803b0e2b6a33e33f644774aa87fe6e193f38adb567966d87bae732c42e82e5110a9013cd3e2d556ec7ee18068380c29948c47f232ee321554b6b0d4efba9d737b4ad650ef0a3d059334426d19c2c626ba5a1c5533e8e73430a492d36381e43f69125ca738775a28d63f1fd27e99b40d84a01c4b39315065cc44cda1d46e8679589f7e34a0865cf3d08f4dfc9258ccb6f4b25e34b54d4172c9038f87509c2900791ca32f9c4f26686e26448235cf4cae9f3e86b03ddd16bf071f754260f20bf45eab10104742919ac09fccb464753d7f7463ae275a70ec6871fb7c988d5ddca37db19e6dfa78d29403d39e5d0a863cfcebbe67ce0ce69db8eecf240aab3ef177774824fd2a74e7a14ff2f05081f5b31ae54f4d9c790cba714a306d13e2640ed1287bc6bfb88557ef0f8df491229daddbc3e86381249c16ac402", 0xfff}], 0x1}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f00000014c0)="f3", 0x1}], 0x1}}], 0x2, 0x10008440) 12:42:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002840)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x40, 0x2}, 0x40) [ 1129.777039][ T1054] CPU: 1 PID: 1054 Comm: kworker/1:2 Not tainted 5.15.0-rc3-syzkaller #0 [ 1129.785659][ T1054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1129.795809][ T1054] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 1129.801890][ T1054] Call Trace: [ 1129.805206][ T1054] dump_stack_lvl+0x1dc/0x2d8 [ 1129.809915][ T1054] ? show_regs_print_info+0x12/0x12 [ 1129.815142][ T1054] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 1129.820914][ T1054] panic+0x2d6/0x810 [ 1129.824840][ T1054] ? __ubsan_handle_shift_out_of_bounds+0x4b7/0x530 [ 1129.831564][ T1054] ? nmi_panic+0x90/0x90 [ 1129.835825][ T1054] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 1129.841591][ T1054] __ubsan_handle_shift_out_of_bounds+0x52e/0x530 [ 1129.848223][ T1054] ? rcu_read_lock_bh_held+0x7a/0x110 [ 1129.853716][ T1054] __qdisc_calculate_pkt_len+0x348/0x3a0 [ 1129.859392][ T1054] __dev_queue_xmit+0x985/0x34c0 [ 1129.864968][ T1054] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 1129.870996][ T1054] ? dev_queue_xmit+0x20/0x20 [ 1129.875697][ T1054] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 1129.881787][ T1054] ? __lock_acquire+0x2b00/0x2b00 [ 1129.886833][ T1054] ? print_irqtrace_events+0x220/0x220 [ 1129.892839][ T1054] ? __ipv6_neigh_lookup_noref+0x555/0x6e0 [ 1129.898672][ T1054] ? ip6_finish_output2+0xcb6/0x14c0 [ 1129.903998][ T1054] ip6_finish_output2+0xecc/0x14c0 [ 1129.909161][ T1054] ? __ip6_finish_output+0x770/0x770 [ 1129.914474][ T1054] ? __ip6_finish_output+0x5fe/0x770 [ 1129.919794][ T1054] udp_tunnel6_xmit_skb+0x4d7/0x8f0 [ 1129.925036][ T1054] send6+0x667/0xa90 12:42:27 executing program 2: pipe(&(0x7f0000000680)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) [ 1129.928985][ T1054] ? send4+0xef0/0xef0 [ 1129.933082][ T1054] ? __local_bh_disable_ip+0x16d/0x200 [ 1129.939278][ T1054] ? del_timer+0x185/0x3d0 [ 1129.943755][ T1054] wg_socket_send_skb_to_peer+0x111/0x1d0 [ 1129.949503][ T1054] wg_packet_tx_worker+0x1b7/0x840 [ 1129.954647][ T1054] process_one_work+0x853/0x1140 [ 1129.959629][ T1054] ? worker_detach_from_pool+0x260/0x260 [ 1129.965292][ T1054] ? _raw_spin_lock_irqsave+0x120/0x120 [ 1129.970865][ T1054] ? kthread_data+0x4d/0xc0 [ 1129.975398][ T1054] ? wq_worker_running+0x8b/0x140 [ 1129.980447][ T1054] worker_thread+0xac1/0x1320 [ 1129.985525][ T1054] ? __kthread_parkme+0x166/0x1c0 [ 1129.990579][ T1054] kthread+0x453/0x480 [ 1129.994670][ T1054] ? rcu_lock_release+0x20/0x20 [ 1129.999540][ T1054] ? kthread_blkcg+0xd0/0xd0 [ 1130.004156][ T1054] ret_from_fork+0x1f/0x30 [ 1130.009089][ T1054] Kernel Offset: disabled [ 1130.018190][ T1054] Rebooting in 86400 seconds..