[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.108' (ECDSA) to the list of known hosts. 2021/03/31 12:24:42 fuzzer started 2021/03/31 12:24:43 dialing manager at 10.128.0.169:45317 2021/03/31 12:24:45 syscalls: 3246 2021/03/31 12:24:45 code coverage: enabled 2021/03/31 12:24:45 comparison tracing: enabled 2021/03/31 12:24:45 extra coverage: enabled 2021/03/31 12:24:45 setuid sandbox: enabled 2021/03/31 12:24:45 namespace sandbox: enabled 2021/03/31 12:24:45 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/31 12:24:45 fault injection: enabled 2021/03/31 12:24:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/31 12:24:45 net packet injection: enabled 2021/03/31 12:24:45 net device setup: enabled 2021/03/31 12:24:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/31 12:24:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/31 12:24:45 USB emulation: enabled 2021/03/31 12:24:45 hci packet injection: enabled 2021/03/31 12:24:45 wifi device emulation: enabled 2021/03/31 12:24:45 802.15.4 emulation: enabled 2021/03/31 12:24:45 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/31 12:24:45 fetching corpus: 50, signal 56568/60106 (executing program) 2021/03/31 12:24:45 fetching corpus: 100, signal 80774/85808 (executing program) 2021/03/31 12:24:45 fetching corpus: 150, signal 101678/108057 (executing program) 2021/03/31 12:24:45 fetching corpus: 200, signal 118793/126362 (executing program) 2021/03/31 12:24:45 fetching corpus: 250, signal 131231/140014 (executing program) 2021/03/31 12:24:45 fetching corpus: 299, signal 139212/149250 (executing program) 2021/03/31 12:24:46 fetching corpus: 349, signal 154784/165733 (executing program) 2021/03/31 12:24:46 fetching corpus: 399, signal 168576/180421 (executing program) 2021/03/31 12:24:46 fetching corpus: 449, signal 176377/189199 (executing program) 2021/03/31 12:24:46 fetching corpus: 498, signal 186375/200043 (executing program) 2021/03/31 12:24:46 fetching corpus: 548, signal 193175/207816 (executing program) 2021/03/31 12:24:46 fetching corpus: 597, signal 199848/215350 (executing program) 2021/03/31 12:24:46 fetching corpus: 647, signal 208239/224454 (executing program) 2021/03/31 12:24:47 fetching corpus: 697, signal 212726/229810 (executing program) 2021/03/31 12:24:47 fetching corpus: 747, signal 219228/236976 (executing program) 2021/03/31 12:24:47 fetching corpus: 797, signal 223513/242067 (executing program) 2021/03/31 12:24:47 fetching corpus: 846, signal 228790/248041 (executing program) 2021/03/31 12:24:47 fetching corpus: 896, signal 234842/254710 (executing program) 2021/03/31 12:24:47 fetching corpus: 946, signal 240103/260619 (executing program) 2021/03/31 12:24:47 fetching corpus: 996, signal 245021/266143 (executing program) 2021/03/31 12:24:48 fetching corpus: 1046, signal 249031/270807 (executing program) 2021/03/31 12:24:48 fetching corpus: 1096, signal 253577/275902 (executing program) 2021/03/31 12:24:48 fetching corpus: 1146, signal 256939/279962 (executing program) 2021/03/31 12:24:48 fetching corpus: 1195, signal 260793/284375 (executing program) 2021/03/31 12:24:48 fetching corpus: 1244, signal 266094/290151 (executing program) 2021/03/31 12:24:48 fetching corpus: 1294, signal 268908/293607 (executing program) 2021/03/31 12:24:48 fetching corpus: 1344, signal 273294/298364 (executing program) 2021/03/31 12:24:48 fetching corpus: 1394, signal 279978/305179 (executing program) 2021/03/31 12:24:49 fetching corpus: 1444, signal 282772/308490 (executing program) 2021/03/31 12:24:49 fetching corpus: 1494, signal 285727/311903 (executing program) 2021/03/31 12:24:49 fetching corpus: 1544, signal 288174/314843 (executing program) 2021/03/31 12:24:49 fetching corpus: 1594, signal 292192/319173 (executing program) 2021/03/31 12:24:49 fetching corpus: 1644, signal 296295/323587 (executing program) 2021/03/31 12:24:49 fetching corpus: 1694, signal 300614/328144 (executing program) 2021/03/31 12:24:49 fetching corpus: 1744, signal 303320/331226 (executing program) 2021/03/31 12:24:49 fetching corpus: 1794, signal 307340/335371 (executing program) 2021/03/31 12:24:49 fetching corpus: 1844, signal 310231/338637 (executing program) 2021/03/31 12:24:50 fetching corpus: 1894, signal 313537/342226 (executing program) 2021/03/31 12:24:50 fetching corpus: 1944, signal 318025/346716 (executing program) 2021/03/31 12:24:50 fetching corpus: 1994, signal 326913/354849 (executing program) 2021/03/31 12:24:50 fetching corpus: 2043, signal 332383/359996 (executing program) 2021/03/31 12:24:50 fetching corpus: 2092, signal 334374/362304 (executing program) 2021/03/31 12:24:50 fetching corpus: 2142, signal 336128/364339 (executing program) 2021/03/31 12:24:50 fetching corpus: 2192, signal 338481/366838 (executing program) 2021/03/31 12:24:50 fetching corpus: 2242, signal 341686/370046 (executing program) 2021/03/31 12:24:51 fetching corpus: 2292, signal 344203/372704 (executing program) 2021/03/31 12:24:51 fetching corpus: 2342, signal 347412/375857 (executing program) 2021/03/31 12:24:51 fetching corpus: 2391, signal 350713/379049 (executing program) 2021/03/31 12:24:51 fetching corpus: 2440, signal 352234/380849 (executing program) 2021/03/31 12:24:51 fetching corpus: 2490, signal 353747/382616 (executing program) 2021/03/31 12:24:51 fetching corpus: 2540, signal 357224/385932 (executing program) 2021/03/31 12:24:51 fetching corpus: 2590, signal 358244/387265 (executing program) 2021/03/31 12:24:51 fetching corpus: 2640, signal 361131/390088 (executing program) 2021/03/31 12:24:52 fetching corpus: 2690, signal 363182/392203 (executing program) 2021/03/31 12:24:52 fetching corpus: 2739, signal 365843/394805 (executing program) 2021/03/31 12:24:52 fetching corpus: 2788, signal 368076/397053 (executing program) 2021/03/31 12:24:52 fetching corpus: 2837, signal 369531/398657 (executing program) 2021/03/31 12:24:52 fetching corpus: 2887, signal 370986/400272 (executing program) 2021/03/31 12:24:52 fetching corpus: 2937, signal 374351/403340 (executing program) 2021/03/31 12:24:52 fetching corpus: 2986, signal 377139/405929 (executing program) 2021/03/31 12:24:53 fetching corpus: 3033, signal 381422/409584 (executing program) 2021/03/31 12:24:53 fetching corpus: 3083, signal 383533/411647 (executing program) 2021/03/31 12:24:53 fetching corpus: 3132, signal 385552/413595 (executing program) 2021/03/31 12:24:53 fetching corpus: 3182, signal 388959/416589 (executing program) 2021/03/31 12:24:53 fetching corpus: 3232, signal 390797/418377 (executing program) 2021/03/31 12:24:53 fetching corpus: 3281, signal 392511/420043 (executing program) 2021/03/31 12:24:53 fetching corpus: 3331, signal 395787/422883 (executing program) 2021/03/31 12:24:54 fetching corpus: 3380, signal 398165/424986 (executing program) 2021/03/31 12:24:54 fetching corpus: 3429, signal 400382/426964 (executing program) 2021/03/31 12:24:54 fetching corpus: 3477, signal 402059/428507 (executing program) 2021/03/31 12:24:54 fetching corpus: 3527, signal 403478/429875 (executing program) 2021/03/31 12:24:54 fetching corpus: 3577, signal 405655/431773 (executing program) 2021/03/31 12:24:54 fetching corpus: 3625, signal 408063/433827 (executing program) 2021/03/31 12:24:54 fetching corpus: 3673, signal 409856/435436 (executing program) 2021/03/31 12:24:54 fetching corpus: 3721, signal 411957/437241 (executing program) 2021/03/31 12:24:55 fetching corpus: 3771, signal 414111/439036 (executing program) 2021/03/31 12:24:55 fetching corpus: 3821, signal 415872/440616 (executing program) 2021/03/31 12:24:55 fetching corpus: 3871, signal 419208/443253 (executing program) 2021/03/31 12:24:55 fetching corpus: 3920, signal 421415/445102 (executing program) 2021/03/31 12:24:55 fetching corpus: 3969, signal 424089/447224 (executing program) 2021/03/31 12:24:55 fetching corpus: 4017, signal 425432/448363 (executing program) 2021/03/31 12:24:55 fetching corpus: 4065, signal 427383/449927 (executing program) 2021/03/31 12:24:56 fetching corpus: 4114, signal 428850/451191 (executing program) 2021/03/31 12:24:56 fetching corpus: 4164, signal 431093/452880 (executing program) 2021/03/31 12:24:56 fetching corpus: 4214, signal 432233/453911 (executing program) 2021/03/31 12:24:56 fetching corpus: 4263, signal 433818/455229 (executing program) 2021/03/31 12:24:56 fetching corpus: 4313, signal 435483/456561 (executing program) 2021/03/31 12:24:56 fetching corpus: 4362, signal 437615/458165 (executing program) 2021/03/31 12:24:56 fetching corpus: 4412, signal 438645/459086 (executing program) 2021/03/31 12:24:57 fetching corpus: 4462, signal 440114/460259 (executing program) 2021/03/31 12:24:57 fetching corpus: 4510, signal 441555/461395 (executing program) 2021/03/31 12:24:57 fetching corpus: 4559, signal 443412/462772 (executing program) 2021/03/31 12:24:57 fetching corpus: 4609, signal 444994/463908 (executing program) 2021/03/31 12:24:57 fetching corpus: 4659, signal 446993/465292 (executing program) 2021/03/31 12:24:57 fetching corpus: 4708, signal 448077/466156 (executing program) 2021/03/31 12:24:57 fetching corpus: 4758, signal 449785/467423 (executing program) 2021/03/31 12:24:58 fetching corpus: 4806, signal 451322/468605 (executing program) 2021/03/31 12:24:58 fetching corpus: 4855, signal 453147/469811 (executing program) 2021/03/31 12:24:58 fetching corpus: 4905, signal 454861/470975 (executing program) 2021/03/31 12:24:58 fetching corpus: 4955, signal 456543/472123 (executing program) 2021/03/31 12:24:58 fetching corpus: 5005, signal 457587/472886 (executing program) 2021/03/31 12:24:58 fetching corpus: 5055, signal 459182/473974 (executing program) 2021/03/31 12:24:58 fetching corpus: 5105, signal 465575/477817 (executing program) 2021/03/31 12:24:58 fetching corpus: 5155, signal 466902/478703 (executing program) 2021/03/31 12:24:59 fetching corpus: 5205, signal 468163/479541 (executing program) 2021/03/31 12:24:59 fetching corpus: 5254, signal 470021/480678 (executing program) 2021/03/31 12:24:59 fetching corpus: 5303, signal 470960/481306 (executing program) 2021/03/31 12:24:59 fetching corpus: 5353, signal 472297/482152 (executing program) 2021/03/31 12:24:59 fetching corpus: 5403, signal 474439/483415 (executing program) 2021/03/31 12:24:59 fetching corpus: 5453, signal 476264/484537 (executing program) 2021/03/31 12:24:59 fetching corpus: 5503, signal 477487/485262 (executing program) 2021/03/31 12:25:00 fetching corpus: 5553, signal 478363/485803 (executing program) 2021/03/31 12:25:00 fetching corpus: 5603, signal 480105/486805 (executing program) 2021/03/31 12:25:00 fetching corpus: 5652, signal 481210/487470 (executing program) 2021/03/31 12:25:00 fetching corpus: 5701, signal 482829/488365 (executing program) 2021/03/31 12:25:00 fetching corpus: 5751, signal 483903/488967 (executing program) 2021/03/31 12:25:00 fetching corpus: 5801, signal 485517/489883 (executing program) 2021/03/31 12:25:00 fetching corpus: 5851, signal 486802/490602 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487888/491225 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487888/491260 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487888/491298 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487888/491322 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487888/491359 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487888/491381 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487888/491407 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487888/491430 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487888/491463 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487888/491496 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487888/491517 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487888/491548 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487888/491581 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487888/491604 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487888/491633 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487888/491659 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487888/491684 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487888/491721 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487888/491750 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/491783 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/491822 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/491850 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/491877 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/491910 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/491939 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/491977 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492002 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492024 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492055 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492086 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492114 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492141 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492168 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492195 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492224 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492256 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492285 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492299 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492326 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492350 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492383 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492408 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492424 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492456 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492479 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492509 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492546 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492575 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492601 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492628 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492661 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492691 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492726 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492749 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492771 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492801 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492825 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492855 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492877 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492918 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492947 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/492980 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493010 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493044 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493079 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493101 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493134 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493165 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493185 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493217 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493240 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493263 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493287 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493318 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493345 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493370 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493396 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493431 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493462 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493492 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493518 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493546 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493572 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493601 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493622 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493650 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493682 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493708 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493732 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493754 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493777 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493807 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493835 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493863 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493890 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493924 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493965 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/493991 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494020 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494041 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494064 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494094 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494128 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494167 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494201 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494232 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494355 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494375 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494419 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494469 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494503 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494537 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494564 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494596 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494623 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494652 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494684 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494707 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494749 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494767 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494802 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494830 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494854 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494910 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494945 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494964 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/494994 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/495025 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/495053 (executing program) 2021/03/31 12:25:01 fetching corpus: 5892, signal 487890/495053 (executing program) 2021/03/31 12:25:03 starting 6 fuzzer processes 12:25:03 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) r3 = socket(0x100000000011, 0x2, 0x0) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 12:25:03 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, "00800000a2b70006000010000093000400"}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2ea, 0x0, "0400"}) read(r3, &(0x7f0000000100)=""/19, 0x13) 12:25:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) r3 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r3) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 12:25:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d4000000220019"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:25:04 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000015c0)={0x2020}, 0x2020) syzkaller login: [ 96.739103][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 96.914608][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 96.917493][ T8557] IPVS: ftp: loaded support on port[0] = 21 12:25:05 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"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"}) r3 = open(0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000600)={0x0, 0x0}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 97.317763][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.328352][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.354106][ T8629] IPVS: ftp: loaded support on port[0] = 21 [ 97.368283][ T8456] device bridge_slave_0 entered promiscuous mode [ 97.527028][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.530378][ T8695] IPVS: ftp: loaded support on port[0] = 21 [ 97.534142][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.558385][ T8456] device bridge_slave_1 entered promiscuous mode [ 97.592729][ T8557] chnl_net:caif_netlink_parms(): no params data found [ 97.687161][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.701138][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.757620][ T8456] team0: Port device team_slave_0 added [ 97.804427][ T8456] team0: Port device team_slave_1 added [ 97.820821][ T8783] IPVS: ftp: loaded support on port[0] = 21 [ 97.987646][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.994650][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.025748][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.052611][ T8557] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.062398][ T8557] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.072990][ T8557] device bridge_slave_0 entered promiscuous mode [ 98.099418][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.107237][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.134016][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.158494][ T8557] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.166862][ T8557] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.174878][ T8557] device bridge_slave_1 entered promiscuous mode [ 98.192853][ T8629] chnl_net:caif_netlink_parms(): no params data found [ 98.291564][ T8557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.323987][ T8557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.347402][ T8456] device hsr_slave_0 entered promiscuous mode [ 98.354298][ T8456] device hsr_slave_1 entered promiscuous mode [ 98.413015][ T8695] chnl_net:caif_netlink_parms(): no params data found [ 98.431574][ T8557] team0: Port device team_slave_0 added [ 98.462753][ T8557] team0: Port device team_slave_1 added [ 98.502326][ T8629] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.510628][ T8629] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.520080][ T8629] device bridge_slave_0 entered promiscuous mode [ 98.529092][ T8629] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.536302][ T8629] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.544295][ T8629] device bridge_slave_1 entered promiscuous mode [ 98.624135][ T8783] chnl_net:caif_netlink_parms(): no params data found [ 98.651760][ T8557] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.659108][ T8557] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.686537][ T8557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.706635][ T4797] Bluetooth: hci0: command 0x0409 tx timeout [ 98.736092][ T8629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.796830][ T8557] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.803818][ T8557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.847125][ T8557] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.857029][ T9180] IPVS: ftp: loaded support on port[0] = 21 [ 98.893216][ T8629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.948900][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 99.012731][ T8557] device hsr_slave_0 entered promiscuous mode [ 99.019530][ T8557] device hsr_slave_1 entered promiscuous mode [ 99.028320][ T8557] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.036768][ T8557] Cannot create hsr debugfs directory [ 99.052920][ T8695] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.060262][ T8695] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.070196][ T8695] device bridge_slave_0 entered promiscuous mode [ 99.086203][ T8629] team0: Port device team_slave_0 added [ 99.096882][ T8629] team0: Port device team_slave_1 added [ 99.119291][ T8695] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.127018][ T8695] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.134858][ T8695] device bridge_slave_1 entered promiscuous mode [ 99.213801][ T8783] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.221705][ T8783] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.230895][ T8783] device bridge_slave_0 entered promiscuous mode [ 99.243633][ T8629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.256730][ T8629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.283958][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 99.286504][ T8629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.321690][ T8783] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.329188][ T8783] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.338928][ T8783] device bridge_slave_1 entered promiscuous mode [ 99.365671][ T8629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.372663][ T8629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.401101][ T8629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.414645][ T8695] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.430375][ T8783] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.471001][ T8695] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.492060][ T8783] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.516353][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 99.528611][ T8629] device hsr_slave_0 entered promiscuous mode [ 99.540990][ T8629] device hsr_slave_1 entered promiscuous mode [ 99.549850][ T8629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.557804][ T8629] Cannot create hsr debugfs directory [ 99.572307][ T8783] team0: Port device team_slave_0 added [ 99.607883][ T8783] team0: Port device team_slave_1 added [ 99.620490][ T8695] team0: Port device team_slave_0 added [ 99.634788][ T8695] team0: Port device team_slave_1 added [ 99.711639][ T8783] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.724897][ T8783] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.753119][ T8783] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.801641][ T8456] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 99.824939][ T8695] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.832580][ T8695] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.835422][ T4842] Bluetooth: hci4: command 0x0409 tx timeout [ 99.865002][ T8695] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.877167][ T8783] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.884136][ T8783] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.911906][ T8783] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.953389][ T8456] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 99.967874][ T8456] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 99.983209][ T8695] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.990684][ T8695] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.018184][ T8695] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.057709][ T8783] device hsr_slave_0 entered promiscuous mode [ 100.066862][ T8783] device hsr_slave_1 entered promiscuous mode [ 100.073507][ T8783] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 100.082207][ T8783] Cannot create hsr debugfs directory [ 100.089755][ T8456] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 100.126963][ T9180] chnl_net:caif_netlink_parms(): no params data found [ 100.193362][ T8695] device hsr_slave_0 entered promiscuous mode [ 100.201118][ T8695] device hsr_slave_1 entered promiscuous mode [ 100.210834][ T8695] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 100.219334][ T8695] Cannot create hsr debugfs directory [ 100.398622][ T8557] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 100.443229][ T8557] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 100.458998][ T8557] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 100.471744][ T8557] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 100.582314][ T8629] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 100.601023][ T9180] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.609695][ T9180] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.619285][ T9180] device bridge_slave_0 entered promiscuous mode [ 100.630971][ T9180] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.640915][ T9180] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.649730][ T9180] device bridge_slave_1 entered promiscuous mode [ 100.671658][ T8629] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 100.682439][ T8629] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 100.717534][ T9180] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.740281][ T8629] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 100.780245][ T9180] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.789726][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 100.797156][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 100.850448][ T9180] team0: Port device team_slave_0 added [ 100.872322][ T9180] team0: Port device team_slave_1 added [ 100.919169][ T8783] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 100.937567][ T8783] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 100.957713][ T8783] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 101.009198][ T9180] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.017628][ T9180] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.025258][ T20] Bluetooth: hci1: command 0x041b tx timeout [ 101.049951][ T9180] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.062705][ T8783] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 101.092833][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.110083][ T9180] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.118002][ T9180] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.144739][ T9180] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.182171][ T8557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.235594][ T8695] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 101.251230][ T9180] device hsr_slave_0 entered promiscuous mode [ 101.260396][ T9180] device hsr_slave_1 entered promiscuous mode [ 101.267359][ T9180] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.275588][ T9180] Cannot create hsr debugfs directory [ 101.293660][ T8557] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.310749][ T8695] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 101.321651][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.332839][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.342848][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.351151][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.355258][ T3966] Bluetooth: hci2: command 0x041b tx timeout [ 101.360509][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.374455][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.383909][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.391302][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.400769][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.417446][ T8695] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 101.434475][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.451374][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.460682][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.467919][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.490712][ T8695] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 101.521200][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.530957][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.556326][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.572864][ T8629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.594283][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.608128][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.618128][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.629316][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.638498][ T9702] Bluetooth: hci3: command 0x041b tx timeout [ 101.665496][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.673465][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.688388][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.697891][ T9702] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.705022][ T9702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.713002][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.723409][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.732169][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.740505][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.751043][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.765409][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.773805][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.787443][ T8629] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.801336][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.812815][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.821984][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.829232][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.839360][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.865130][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.883895][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.911574][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.922022][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.932097][ T4842] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.939254][ T4842] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.955388][ T4842] Bluetooth: hci4: command 0x041b tx timeout [ 101.982659][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.995755][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.004457][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.016116][ T4842] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.023231][ T4842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.032876][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.042398][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.051594][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.060740][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.070699][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.080274][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.089359][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.098277][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.107085][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.130777][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.151149][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.181361][ T4797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.224984][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.233921][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.256580][ T4797] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.293344][ T8557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.301443][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.311522][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.321000][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.330331][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.339519][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.347729][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.398940][ T8783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.413687][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.426600][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.437050][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.446047][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.459522][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.483519][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.494155][ T9180] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 102.523958][ T8783] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.547526][ T9180] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 102.560208][ T9180] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 102.574398][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.582881][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.591851][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.601198][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.636690][ T9180] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 102.648387][ T4797] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.656581][ T4797] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.664179][ T4797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.675361][ T4797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.683977][ T4797] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.691243][ T4797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.705553][ T8629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.735523][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.745115][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.754109][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.763429][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.770573][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.780017][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.788727][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.829364][ T8557] device veth0_vlan entered promiscuous mode [ 102.846981][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.857472][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.865704][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.874497][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.874753][ T3966] Bluetooth: hci5: command 0x041b tx timeout [ 102.886649][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.899065][ T9729] Bluetooth: hci0: command 0x040f tx timeout [ 102.905006][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.913829][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.940029][ T8695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.948552][ T3966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.981678][ T8557] device veth1_vlan entered promiscuous mode [ 103.013688][ T8695] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.025438][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 103.033710][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.044231][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.055404][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.063881][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.072951][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.081335][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.089311][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.098213][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.107586][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.115799][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.123869][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.132119][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.140248][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.155575][ T9750] Bluetooth: hci1: command 0x040f tx timeout [ 103.168181][ T8629] device veth0_vlan entered promiscuous mode [ 103.177732][ T8456] device veth0_vlan entered promiscuous mode [ 103.198671][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 103.207961][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.219652][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.229542][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.239494][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.248715][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.257962][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.267400][ T9639] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.274508][ T9639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.285113][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.293999][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.303159][ T9639] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.310323][ T9639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.326842][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.369079][ T8629] device veth1_vlan entered promiscuous mode [ 103.377390][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.389562][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.399327][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.411120][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.425215][ T9750] Bluetooth: hci2: command 0x040f tx timeout [ 103.449051][ T8557] device veth0_macvtap entered promiscuous mode [ 103.476851][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.488562][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.498453][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.520702][ T8456] device veth1_vlan entered promiscuous mode [ 103.537801][ T8557] device veth1_macvtap entered promiscuous mode [ 103.549310][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.561280][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.570193][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.579841][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.591899][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.601004][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.636137][ T8783] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.657306][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.668226][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.677471][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.687243][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.695430][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.702907][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.712667][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.722331][ T2933] Bluetooth: hci3: command 0x040f tx timeout [ 103.733924][ T9180] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.753428][ T8629] device veth0_macvtap entered promiscuous mode [ 103.767457][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.777769][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.787237][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.800356][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.836408][ T8557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.870296][ T8629] device veth1_macvtap entered promiscuous mode [ 103.911806][ T8456] device veth0_macvtap entered promiscuous mode [ 103.926854][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.937527][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.947346][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.957992][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.969141][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.979691][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.985520][ T37] Bluetooth: hci4: command 0x040f tx timeout [ 103.989665][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.002199][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.012220][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.050134][ T8456] device veth1_macvtap entered promiscuous mode [ 104.063668][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.074427][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.083621][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.092603][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.104287][ T8557] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.117561][ T9180] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.140491][ T8629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.155840][ T8629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.169416][ T8629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.183162][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.194026][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.209050][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.218883][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.231775][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.240874][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.249935][ T9750] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.257167][ T9750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.265522][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.274377][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.287842][ T8557] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.297798][ T8557] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.307059][ T8557] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.316202][ T8557] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.328820][ T8783] device veth0_vlan entered promiscuous mode [ 104.342447][ T8695] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.364242][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.374219][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.383897][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.393878][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.403143][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.412241][ T9750] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.419396][ T9750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.427824][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.437541][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.465787][ T8629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.479182][ T8629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.491676][ T8629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.511762][ T8783] device veth1_vlan entered promiscuous mode [ 104.521881][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.531688][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.541467][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.551807][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.560977][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.580406][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.591224][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.602851][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.615421][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.627286][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.670153][ T8629] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.679408][ T8629] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.692875][ T8629] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.702629][ T8629] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.715365][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.724102][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.739058][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.748251][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.757471][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.766344][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.779332][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.790420][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.806114][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.817160][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.829101][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.861087][ T8456] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.875167][ T8456] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.884306][ T8456] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.901439][ T8456] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.928421][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.937580][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.945385][ T20] Bluetooth: hci0: command 0x0419 tx timeout [ 104.948578][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.952726][ T20] Bluetooth: hci5: command 0x040f tx timeout [ 104.961381][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.979108][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 105.053059][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 105.062127][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.105427][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.114236][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.182289][ T8783] device veth0_macvtap entered promiscuous mode [ 105.185129][ T9749] Bluetooth: hci1: command 0x0419 tx timeout [ 105.222922][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.248324][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.256995][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.301785][ T8695] device veth0_vlan entered promiscuous mode [ 105.322366][ T8783] device veth1_macvtap entered promiscuous mode [ 105.353810][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.380463][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.390953][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.402389][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.412426][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.441012][ T9180] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.451679][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.462351][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.493390][ T8695] device veth1_vlan entered promiscuous mode [ 105.506150][ T9750] Bluetooth: hci2: command 0x0419 tx timeout [ 105.525401][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.542963][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.556315][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.568682][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.579465][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.590602][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.603500][ T8783] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.618964][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.628224][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.640700][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.679099][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.702885][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.713910][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.726677][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.737615][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.748860][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.749433][ T20] Bluetooth: hci3: command 0x0419 tx timeout [ 105.761919][ T8783] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.774214][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.805715][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.817839][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.826554][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.840610][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.873942][ T8783] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.885411][ T8783] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.895613][ T8783] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.905696][ T8783] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.936439][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 105.953894][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.978879][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.990219][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.012745][ T8695] device veth0_macvtap entered promiscuous mode [ 106.062290][ T3966] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 106.070110][ T9751] Bluetooth: hci4: command 0x0419 tx timeout [ 106.078880][ T3966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 106.087997][ T3966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.103286][ T3966] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 106.120906][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.125845][ T8695] device veth1_macvtap entered promiscuous mode [ 106.145747][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.177658][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.188948][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 106.208143][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.219122][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.233397][ T9180] device veth0_vlan entered promiscuous mode [ 106.256397][ T3243] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.290647][ T3243] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.323459][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.335648][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.343579][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 106.414980][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.441931][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.457016][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.473458][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.504452][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.530533][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.566282][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.591433][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.641984][ T8695] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.676671][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.707755][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.761660][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.775200][ T32] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.789617][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.790775][ T32] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.828192][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.861371][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.886175][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.897444][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.925844][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.940886][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.989246][ T8695] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.011168][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.033736][ T2933] Bluetooth: hci5: command 0x0419 tx timeout [ 107.034647][ T9180] device veth1_vlan entered promiscuous mode [ 107.064524][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.072684][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.095208][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.095327][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.138274][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.157002][ T8695] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.174189][ C1] hrtimer: interrupt took 64462 ns [ 107.175474][ T8695] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.209896][ T8695] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.227698][ T8695] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.617375][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.671245][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.702481][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.713812][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.781357][ T9180] device veth0_macvtap entered promiscuous mode [ 107.846774][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.883170][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.958884][ T9180] device veth1_macvtap entered promiscuous mode [ 108.054319][ T32] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.088978][ T32] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.139413][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:25:16 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) r3 = socket(0x100000000011, 0x2, 0x0) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x1, r2, 0x0, r3}, 0x10) [ 108.220209][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.300830][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.406232][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.458350][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:25:16 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, "00800000a2b70006000010000093000400"}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2ea, 0x0, "0400"}) read(r3, &(0x7f0000000100)=""/19, 0x13) [ 108.519391][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.564880][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.575487][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.586568][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.602530][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.614884][ T9180] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.633787][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.656239][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 12:25:17 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000015c0)={0x2020}, 0x2020) [ 108.680189][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.699167][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.733071][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.767947][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.793660][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.813870][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.833792][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.854462][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.879190][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.898889][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.919422][ T9180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.939128][ T9180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.984601][ T9180] batman_adv: batadv0: Interface activated: batadv_slave_1 12:25:17 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) r3 = socket(0x100000000011, 0x2, 0x0) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 12:25:17 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000015c0)={0x2020}, 0x2020) [ 109.081850][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.117919][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:25:17 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000015c0)={0x2020}, 0x2020) [ 109.167935][ T9180] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.182399][ T97] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.219865][ T97] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.222175][ T9180] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.280643][ T9180] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.310680][ T9180] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.377574][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:25:17 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000015c0)={0x2020}, 0x2020) 12:25:17 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) r3 = socket(0x100000000011, 0x2, 0x0) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x1, r2, 0x0, r3}, 0x10) [ 109.728885][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.764108][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.823751][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.837363][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.864444][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.889827][ T4842] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:25:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) r3 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r3) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) [ 110.027751][ T9919] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:25:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, "00800000a2b70006000010000093000400"}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2ea, 0x0, "0400"}) read(r3, &(0x7f0000000100)=""/19, 0x13) 12:25:18 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, "00800000a2b70006000010000093000400"}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2ea, 0x0, "0400"}) read(r3, &(0x7f0000000100)=""/19, 0x13) 12:25:18 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000015c0)={0x2020}, 0x2020) 12:25:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d4000000220019"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:25:18 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"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"}) r3 = open(0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000600)={0x0, 0x0}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 12:25:19 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000015c0)={0x2020}, 0x2020) 12:25:19 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"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"}) r3 = open(0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000600)={0x0, 0x0}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 12:25:19 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"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"}) r3 = open(0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000600)={0x0, 0x0}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 12:25:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d4000000220019"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:25:19 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c56c56b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023d669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15450e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) r3 = open(0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000600)={0x0, 0x0}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 12:25:20 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c56c56b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023d669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15450e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) r3 = open(0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000600)={0x0, 0x0}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 12:25:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) r3 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r3) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 12:25:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, "00800000a2b70006000010000093000400"}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2ea, 0x0, "0400"}) read(r3, &(0x7f0000000100)=""/19, 0x13) 12:25:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) r3 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r3) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 12:25:20 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, "00800000a2b70006000010000093000400"}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2ea, 0x0, "0400"}) read(r3, &(0x7f0000000100)=""/19, 0x13) 12:25:20 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"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"}) r3 = open(0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000600)={0x0, 0x0}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 12:25:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d4000000220019"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:25:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) r3 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r3) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 12:25:21 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, "00800000a2b70006000010000093000400"}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2ea, 0x0, "0400"}) read(r3, &(0x7f0000000100)=""/19, 0x13) 12:25:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, "00800000a2b70006000010000093000400"}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2ea, 0x0, "0400"}) read(r3, &(0x7f0000000100)=""/19, 0x13) 12:25:22 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, "00800000a2b70006000010000093000400"}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2ea, 0x0, "0400"}) read(r3, &(0x7f0000000100)=""/19, 0x13) 12:25:23 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, "00800000a2b70006000010000093000400"}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2ea, 0x0, "0400"}) read(r3, &(0x7f0000000100)=""/19, 0x13) 12:25:23 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) r3 = socket(0x100000000011, 0x2, 0x0) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 12:25:24 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, "00800000a2b70006000010000093000400"}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2ea, 0x0, "0400"}) read(r3, &(0x7f0000000100)=""/19, 0x13) 12:25:24 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) r3 = socket(0x100000000011, 0x2, 0x0) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 12:25:24 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, "00800000a2b70006000010000093000400"}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2ea, 0x0, "0400"}) read(r3, &(0x7f0000000100)=""/19, 0x13) 12:25:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) r3 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r3) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 12:25:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) r3 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r3) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 12:25:24 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) r3 = socket(0x100000000011, 0x2, 0x0) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 12:25:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) r3 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r3) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 12:25:25 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) r3 = socket(0x100000000011, 0x2, 0x0) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 12:25:25 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x20000000}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) 12:25:25 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, "00800000a2b70006000010000093000400"}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2ea, 0x0, "0400"}) read(r3, &(0x7f0000000100)=""/19, 0x13) 12:25:25 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) r3 = socket(0x100000000011, 0x2, 0x0) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 12:25:26 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) r3 = socket(0x100000000011, 0x2, 0x0) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 12:25:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x1, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0x5, 0x5, 0x1f, 0x0, 0x1, 0x8000, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x2028, 0x7a, 0x4, 0x0, 0x6, 0x6, 0x9}, 0x0, 0x10, 0xffffffffffffffff, 0x3) r5 = openat(r3, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8, 0x6, 0xf51a}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_TOS={0x5, 0x9, 0x3}, @IFLA_GRE_TOS={0x5, 0x9, 0x7}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x8000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:25:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x1, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0x5, 0x5, 0x1f, 0x0, 0x1, 0x8000, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x2028, 0x7a, 0x4, 0x0, 0x6, 0x6, 0x9}, 0x0, 0x10, 0xffffffffffffffff, 0x3) r5 = openat(r3, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8, 0x6, 0xf51a}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_TOS={0x5, 0x9, 0x3}, @IFLA_GRE_TOS={0x5, 0x9, 0x7}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x8000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 118.766930][T10053] syz-executor.0 (10053): drop_caches: 2 12:25:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x1, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0x5, 0x5, 0x1f, 0x0, 0x1, 0x8000, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x2028, 0x7a, 0x4, 0x0, 0x6, 0x6, 0x9}, 0x0, 0x10, 0xffffffffffffffff, 0x3) r5 = openat(r3, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8, 0x6, 0xf51a}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_TOS={0x5, 0x9, 0x3}, @IFLA_GRE_TOS={0x5, 0x9, 0x7}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x8000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 119.347127][T10059] syz-executor.0 (10059): drop_caches: 2 12:25:28 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x20000000}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) 12:25:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) r3 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r3) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 12:25:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x1, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0x5, 0x5, 0x1f, 0x0, 0x1, 0x8000, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x2028, 0x7a, 0x4, 0x0, 0x6, 0x6, 0x9}, 0x0, 0x10, 0xffffffffffffffff, 0x3) r5 = openat(r3, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8, 0x6, 0xf51a}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_TOS={0x5, 0x9, 0x3}, @IFLA_GRE_TOS={0x5, 0x9, 0x7}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x8000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:25:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) r3 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r3) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 12:25:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x1, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0x5, 0x5, 0x1f, 0x0, 0x1, 0x8000, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x2028, 0x7a, 0x4, 0x0, 0x6, 0x6, 0x9}, 0x0, 0x10, 0xffffffffffffffff, 0x3) r5 = openat(r3, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8, 0x6, 0xf51a}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_TOS={0x5, 0x9, 0x3}, @IFLA_GRE_TOS={0x5, 0x9, 0x7}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x8000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:25:30 executing program 2: socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x20000000}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) 12:25:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x1, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0x5, 0x5, 0x1f, 0x0, 0x1, 0x8000, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x2028, 0x7a, 0x4, 0x0, 0x6, 0x6, 0x9}, 0x0, 0x10, 0xffffffffffffffff, 0x3) r5 = openat(r3, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8, 0x6, 0xf51a}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_TOS={0x5, 0x9, 0x3}, @IFLA_GRE_TOS={0x5, 0x9, 0x7}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x8000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 121.776889][T10093] syz-executor.0 (10093): drop_caches: 2 12:25:30 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x20000000}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) 12:25:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x1, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0x5, 0x5, 0x1f, 0x0, 0x1, 0x8000, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x2028, 0x7a, 0x4, 0x0, 0x6, 0x6, 0x9}, 0x0, 0x10, 0xffffffffffffffff, 0x3) r5 = openat(r3, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8, 0x6, 0xf51a}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_TOS={0x5, 0x9, 0x3}, @IFLA_GRE_TOS={0x5, 0x9, 0x7}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x8000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:25:30 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x20000000}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) 12:25:30 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x20000000}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) [ 123.876685][T10124] syz-executor.3 (10124): drop_caches: 2 [ 123.880409][T10107] syz-executor.2 (10107): drop_caches: 2 12:25:32 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x20000000}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) 12:25:32 executing program 2: socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x20000000}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) [ 123.928276][T10114] syz-executor.0 (10114): drop_caches: 2 [ 123.956138][T10120] syz-executor.1 (10120): drop_caches: 2 [ 124.382463][T10133] syz-executor.2 (10133): drop_caches: 2 [ 124.519995][T10131] syz-executor.3 (10131): drop_caches: 2 12:25:33 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x20000000}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) 12:25:33 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x20000000}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) [ 125.303790][T10145] syz-executor.1 (10145): drop_caches: 2 [ 125.386617][T10144] syz-executor.3 (10144): drop_caches: 2 12:25:33 executing program 2: socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x20000000}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) 12:25:33 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x20000000}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) 12:25:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x1, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0x5, 0x5, 0x1f, 0x0, 0x1, 0x8000, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x2028, 0x7a, 0x4, 0x0, 0x6, 0x6, 0x9}, 0x0, 0x10, 0xffffffffffffffff, 0x3) r5 = openat(r3, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8, 0x6, 0xf51a}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_TOS={0x5, 0x9, 0x3}, @IFLA_GRE_TOS={0x5, 0x9, 0x7}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x8000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:25:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x1, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0x5, 0x5, 0x1f, 0x0, 0x1, 0x8000, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x2028, 0x7a, 0x4, 0x0, 0x6, 0x6, 0x9}, 0x0, 0x10, 0xffffffffffffffff, 0x3) r5 = openat(r3, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8, 0x6, 0xf51a}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_TOS={0x5, 0x9, 0x3}, @IFLA_GRE_TOS={0x5, 0x9, 0x7}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x8000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:25:33 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)) 12:25:33 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x20000000}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) [ 125.701130][T10154] syz-executor.0 (10154): drop_caches: 2 [ 125.746527][T10151] syz-executor.2 (10151): drop_caches: 2 12:25:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x1, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0x5, 0x5, 0x1f, 0x0, 0x1, 0x8000, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x2028, 0x7a, 0x4, 0x0, 0x6, 0x6, 0x9}, 0x0, 0x10, 0xffffffffffffffff, 0x3) r5 = openat(r3, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8, 0x6, 0xf51a}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_TOS={0x5, 0x9, 0x3}, @IFLA_GRE_TOS={0x5, 0x9, 0x7}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x8000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:25:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x7f}]}}}]}, 0x3c}}, 0x0) [ 125.908199][T10164] syz-executor.1 (10164): drop_caches: 2 12:25:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newsa={0x150, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in, 0x0, 0x32}, @in6=@loopback={0x400000000000000}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x60, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa0, 0x40, "48268e8ebb52ca7d849d822c41a5e40c07c5248f"}}]}, 0x150}}, 0x0) 12:25:34 executing program 1: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="208ad9019612"}, 0x14) r2 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x1a, &(0x7f0000000080)={@local, @link_local, @val={@void}, {@llc={0x4, {@snap={0x0, 0x0, "bd", "46bf7c"}}}}}, 0x0) 12:25:34 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)) 12:25:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x1, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0x5, 0x5, 0x1f, 0x0, 0x1, 0x8000, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x2028, 0x7a, 0x4, 0x0, 0x6, 0x6, 0x9}, 0x0, 0x10, 0xffffffffffffffff, 0x3) r5 = openat(r3, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8, 0x6, 0xf51a}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_TOS={0x5, 0x9, 0x3}, @IFLA_GRE_TOS={0x5, 0x9, 0x7}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x8000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 126.098686][T10175] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:25:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x7f}]}}}]}, 0x3c}}, 0x0) 12:25:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x1, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0x5, 0x5, 0x1f, 0x0, 0x1, 0x8000, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x2028, 0x7a, 0x4, 0x0, 0x6, 0x6, 0x9}, 0x0, 0x10, 0xffffffffffffffff, 0x3) r5 = openat(r3, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8, 0x6, 0xf51a}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_TOS={0x5, 0x9, 0x3}, @IFLA_GRE_TOS={0x5, 0x9, 0x7}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x8000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:25:34 executing program 1: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="208ad9019612"}, 0x14) r2 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x1a, &(0x7f0000000080)={@local, @link_local, @val={@void}, {@llc={0x4, {@snap={0x0, 0x0, "bd", "46bf7c"}}}}}, 0x0) 12:25:34 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)) 12:25:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x1, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0x5, 0x5, 0x1f, 0x0, 0x1, 0x8000, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x2028, 0x7a, 0x4, 0x0, 0x6, 0x6, 0x9}, 0x0, 0x10, 0xffffffffffffffff, 0x3) r5 = openat(r3, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8, 0x6, 0xf51a}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_TOS={0x5, 0x9, 0x3}, @IFLA_GRE_TOS={0x5, 0x9, 0x7}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x8000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:25:34 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)) 12:25:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x7f}]}}}]}, 0x3c}}, 0x0) 12:25:34 executing program 1: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="208ad9019612"}, 0x14) r2 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x1a, &(0x7f0000000080)={@local, @link_local, @val={@void}, {@llc={0x4, {@snap={0x0, 0x0, "bd", "46bf7c"}}}}}, 0x0) 12:25:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newsa={0x150, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in, 0x0, 0x32}, @in6=@loopback={0x400000000000000}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x60, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa0, 0x40, "48268e8ebb52ca7d849d822c41a5e40c07c5248f"}}]}, 0x150}}, 0x0) 12:25:34 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)) 12:25:35 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x80]}, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10010, r0, 0xffffd000) mkdir(&(0x7f0000000080)='./bus\x00', 0x8c) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010006000000000002000500", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32, @ANYRES64, @ANYBLOB="020005", @ANYRES32=0x0, @ANYBLOB="0400030000000008e9ad01ab526798b787d6e6a821d46736c0e991c93740523087515bc04ad58396c44a679f4adf4d32516ce70f83ea9694f81c91b66e91cfc542830885a014e800a54ec95824e72416c0512a896332f67ac8bb6f144a56", @ANYRESOCT=r1, @ANYBLOB="1000000000005363e8277e5400008406"], 0x5c, 0x1) mount(0x0, 0x0, &(0x7f0000000100)='adfs\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x82) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @multicast1=0xe0000007}, {0x2, 0x4, @dev}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x700, 0x0, 0x6, 0x3ffffffffffffffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', r2) ftruncate(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) 12:25:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x7f}]}}}]}, 0x3c}}, 0x0) 12:25:35 executing program 1: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="208ad9019612"}, 0x14) r2 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x1a, &(0x7f0000000080)={@local, @link_local, @val={@void}, {@llc={0x4, {@snap={0x0, 0x0, "bd", "46bf7c"}}}}}, 0x0) [ 126.777852][T10210] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:25:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newsa={0x150, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in, 0x0, 0x32}, @in6=@loopback={0x400000000000000}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x60, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa0, 0x40, "48268e8ebb52ca7d849d822c41a5e40c07c5248f"}}]}, 0x150}}, 0x0) 12:25:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001200)='net/dev_mcast\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/142, 0x8e}], 0x1, 0x0, 0x8) 12:25:35 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)) 12:25:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @empty}, 0xb) [ 127.078438][T10224] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:25:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x11, &(0x7f0000000000), 0x8) [ 127.150034][T10216] IPVS: ftp: loaded support on port[0] = 21 12:25:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newsa={0x150, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in, 0x0, 0x32}, @in6=@loopback={0x400000000000000}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x60, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa0, 0x40, "48268e8ebb52ca7d849d822c41a5e40c07c5248f"}}]}, 0x150}}, 0x0) 12:25:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001200)='net/dev_mcast\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/142, 0x8e}], 0x1, 0x0, 0x8) 12:25:35 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)) [ 127.429005][T10240] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:25:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x11, &(0x7f0000000000), 0x8) [ 127.842846][T10255] IPVS: ftp: loaded support on port[0] = 21 12:25:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001200)='net/dev_mcast\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/142, 0x8e}], 0x1, 0x0, 0x8) 12:25:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @empty}, 0xb) 12:25:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x11, &(0x7f0000000000), 0x8) 12:25:36 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @empty}, 0xb) 12:25:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x11, &(0x7f0000000000), 0x8) 12:25:36 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x80]}, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10010, r0, 0xffffd000) mkdir(&(0x7f0000000080)='./bus\x00', 0x8c) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010006000000000002000500", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32, @ANYRES64, @ANYBLOB="020005", @ANYRES32=0x0, @ANYBLOB="0400030000000008e9ad01ab526798b787d6e6a821d46736c0e991c93740523087515bc04ad58396c44a679f4adf4d32516ce70f83ea9694f81c91b66e91cfc542830885a014e800a54ec95824e72416c0512a896332f67ac8bb6f144a56", @ANYRESOCT=r1, @ANYBLOB="1000000000005363e8277e5400008406"], 0x5c, 0x1) mount(0x0, 0x0, &(0x7f0000000100)='adfs\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x82) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @multicast1=0xe0000007}, {0x2, 0x4, @dev}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x700, 0x0, 0x6, 0x3ffffffffffffffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', r2) ftruncate(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) 12:25:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x11, &(0x7f0000000000), 0x8) 12:25:36 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @empty}, 0xb) 12:25:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001200)='net/dev_mcast\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/142, 0x8e}], 0x1, 0x0, 0x8) 12:25:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @empty}, 0xb) 12:25:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x11, &(0x7f0000000000), 0x8) [ 128.347920][T10300] IPVS: ftp: loaded support on port[0] = 21 12:25:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x11, &(0x7f0000000000), 0x8) 12:25:37 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @empty}, 0xb) 12:25:37 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x2) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @empty}, 0xb) 12:25:37 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001080)='/dev/vcsa\x00', 0x100000, 0x0) 12:25:37 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"\b'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000002340)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, 0x0) 12:25:37 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x80]}, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10010, r0, 0xffffd000) mkdir(&(0x7f0000000080)='./bus\x00', 0x8c) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010006000000000002000500", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32, @ANYRES64, @ANYBLOB="020005", @ANYRES32=0x0, @ANYBLOB="0400030000000008e9ad01ab526798b787d6e6a821d46736c0e991c93740523087515bc04ad58396c44a679f4adf4d32516ce70f83ea9694f81c91b66e91cfc542830885a014e800a54ec95824e72416c0512a896332f67ac8bb6f144a56", @ANYRESOCT=r1, @ANYBLOB="1000000000005363e8277e5400008406"], 0x5c, 0x1) mount(0x0, 0x0, &(0x7f0000000100)='adfs\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x82) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @multicast1=0xe0000007}, {0x2, 0x4, @dev}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x700, 0x0, 0x6, 0x3ffffffffffffffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', r2) ftruncate(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) 12:25:37 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0xe8c4f3f6bf7805ef}, 0x24}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x3, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:25:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x803, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}]}]}, 0x50}}, 0x0) 12:25:37 executing program 1: unshare(0x40020200) socket$inet6_udplite(0xa, 0x2, 0x88) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 12:25:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc048aeca, &(0x7f0000000000)={0x4}) [ 129.622956][ T9650] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 129.636843][T10351] IPVS: ftp: loaded support on port[0] = 21 12:25:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x803, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}]}]}, 0x50}}, 0x0) [ 129.759428][T10359] IPVS: ftp: loaded support on port[0] = 21 12:25:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x803, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}]}]}, 0x50}}, 0x0) [ 130.035089][ T9650] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 130.077753][ T9650] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 130.132868][ T9650] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 130.176998][T10359] IPVS: ftp: loaded support on port[0] = 21 [ 130.201623][ T9650] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:25:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc048aeca, &(0x7f0000000000)={0x4}) 12:25:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x803, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}]}]}, 0x50}}, 0x0) 12:25:38 executing program 2: r0 = syz_io_uring_setup(0x91, &(0x7f0000002240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00002a4000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 12:25:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc048aeca, &(0x7f0000000000)={0x4}) [ 130.840777][ T9650] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 130.957576][ T9650] wacom 0003:056A:0331.0001: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.0-1/input0 [ 131.119896][ T9650] usb 1-1: USB disconnect, device number 2 [ 131.892239][ T9650] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 132.272494][ T9650] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 132.291885][ T9650] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 132.329666][ T9650] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 132.360603][ T9650] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:25:40 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"\b'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000002340)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, 0x0) [ 132.672151][ T9650] usbhid 1-1:1.0: can't add hid device: -71 [ 132.679628][ T9650] usbhid: probe of 1-1:1.0 failed with error -71 [ 132.732335][ T9650] usb 1-1: USB disconnect, device number 3 [ 133.034390][ T3230] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.041310][ T3230] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.146272][ T9650] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 133.542465][ T9650] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 133.564187][ T9650] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 133.609566][ T9650] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 133.641173][ T9650] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.246239][ T9650] wacom 0003:056A:0331.0002: unknown main item tag 0x0 [ 134.281155][ T9650] wacom 0003:056A:0331.0002: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.0-1/input0 [ 134.674219][ T9650] usb 1-1: USB disconnect, device number 4 12:25:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc048aeca, &(0x7f0000000000)={0x4}) 12:25:44 executing program 2: r0 = syz_io_uring_setup(0x91, &(0x7f0000002240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00002a4000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 12:25:44 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0xe8c4f3f6bf7805ef}, 0x24}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x3, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:25:44 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"\b'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000002340)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, 0x0) 12:25:44 executing program 1: unshare(0x40020200) socket$inet6_udplite(0xa, 0x2, 0x88) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 12:25:44 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x80]}, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10010, r0, 0xffffd000) mkdir(&(0x7f0000000080)='./bus\x00', 0x8c) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010006000000000002000500", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32, @ANYRES64, @ANYBLOB="020005", @ANYRES32=0x0, @ANYBLOB="0400030000000008e9ad01ab526798b787d6e6a821d46736c0e991c93740523087515bc04ad58396c44a679f4adf4d32516ce70f83ea9694f81c91b66e91cfc542830885a014e800a54ec95824e72416c0512a896332f67ac8bb6f144a56", @ANYRESOCT=r1, @ANYBLOB="1000000000005363e8277e5400008406"], 0x5c, 0x1) mount(0x0, 0x0, &(0x7f0000000100)='adfs\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x82) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @multicast1=0xe0000007}, {0x2, 0x4, @dev}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x700, 0x0, 0x6, 0x3ffffffffffffffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', r2) ftruncate(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) [ 135.833208][T10552] IPVS: ftp: loaded support on port[0] = 21 12:25:44 executing program 2: r0 = syz_io_uring_setup(0x91, &(0x7f0000002240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00002a4000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 12:25:44 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"\b'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000002340)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, 0x0) [ 136.025628][T10557] IPVS: ftp: loaded support on port[0] = 21 [ 136.041912][ T2933] usb 1-1: new high-speed USB device number 5 using dummy_hcd 12:25:44 executing program 2: r0 = syz_io_uring_setup(0x91, &(0x7f0000002240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00002a4000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 12:25:44 executing program 1: unshare(0x40020200) socket$inet6_udplite(0xa, 0x2, 0x88) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) [ 136.432318][ T2933] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 136.470974][ T2933] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 136.522115][ T9750] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 136.543201][ T2933] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 12:25:44 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x20002) write$binfmt_aout(r2, &(0x7f00000003c0), 0x10) [ 136.602731][ T2933] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.639756][T10600] IPVS: ftp: loaded support on port[0] = 21 [ 136.882422][ T9750] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 136.908173][ T9750] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 136.930381][T10611] qrtr: Invalid version 0 [ 136.979292][ T9750] usb 4-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 137.020603][ T9750] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 137.065307][T10638] qrtr: Invalid version 0 12:25:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x20002) write$binfmt_aout(r2, &(0x7f00000003c0), 0x10) 12:25:45 executing program 1: unshare(0x40020200) socket$inet6_udplite(0xa, 0x2, 0x88) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) [ 137.174626][ T2933] wacom 0003:056A:0331.0003: unknown main item tag 0x0 [ 137.233444][ T2933] wacom 0003:056A:0331.0003: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.0-1/input0 [ 137.397489][T10651] qrtr: Invalid version 0 [ 137.398456][T10652] IPVS: ftp: loaded support on port[0] = 21 12:25:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x20002) write$binfmt_aout(r2, &(0x7f00000003c0), 0x10) [ 137.517080][ T9639] usb 1-1: USB disconnect, device number 5 12:25:45 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0xe8c4f3f6bf7805ef}, 0x24}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x3, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 137.686034][ T9750] wacom 0003:056A:0331.0004: unknown main item tag 0x0 [ 137.726375][ T9750] wacom 0003:056A:0331.0004: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.3-1/input0 [ 137.789866][T10698] qrtr: Invalid version 0 [ 138.018606][ T9750] usb 4-1: USB disconnect, device number 2 12:25:46 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"\b'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000002340)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, 0x0) 12:25:46 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x20002) write$binfmt_aout(r2, &(0x7f00000003c0), 0x10) [ 138.218516][T10715] qrtr: Invalid version 0 [ 138.611959][ T9650] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 139.043403][ T9650] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 139.066379][ T9650] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 139.100981][ T9650] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 139.130775][ T9650] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.634492][ T9650] wacom 0003:056A:0331.0005: unknown main item tag 0x0 [ 139.654842][ T9650] wacom 0003:056A:0331.0005: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.0-1/input0 [ 139.972935][ T9750] usb 1-1: USB disconnect, device number 6 12:25:49 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x6f, 0x2, 0x2}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x2, @raw_data="b03fe6a2781033997fc8b0ab07fd19b384a8c1fb32755ed95c077e33297b487f6da2a9bd9614b8cda11f4a9d1d114c5a121e9be27f88ef9fefebc4b5f9a44e3159be8cd4e5cbf29d76b2215dab67f94206ec4553e56c668322dc18e18ed82a2af2445d3470f00ded48fdbda2a9e3a3b519a82be0f94a4d3a049b7c9611dd92d2da9beebe9939668f1c093e5b793d29cc58e4b64e2805a3f1da208b3c50cc4a4c8e5e0ac35151155a122935f9aa042fba5d3b03f87bd1dacd9288fff39a84a6252f21e806a23899bd"}) 12:25:49 executing program 1: mq_getsetattr(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:25:49 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"\b'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000002340)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, 0x0) 12:25:49 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0xe8c4f3f6bf7805ef}, 0x24}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x3, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:25:49 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x8c0}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="0900005303000000001fffdf0000000002000000", @ANYRES32=r1], 0x18}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={'veth0_to_bridge\x00', {0x2, 0x0, @broadcast}}) 12:25:49 executing program 1: mq_getsetattr(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:25:49 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') write$sndseq(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x80001d00c0d0) 12:25:49 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x6f, 0x2, 0x2}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x2, @raw_data="b03fe6a2781033997fc8b0ab07fd19b384a8c1fb32755ed95c077e33297b487f6da2a9bd9614b8cda11f4a9d1d114c5a121e9be27f88ef9fefebc4b5f9a44e3159be8cd4e5cbf29d76b2215dab67f94206ec4553e56c668322dc18e18ed82a2af2445d3470f00ded48fdbda2a9e3a3b519a82be0f94a4d3a049b7c9611dd92d2da9beebe9939668f1c093e5b793d29cc58e4b64e2805a3f1da208b3c50cc4a4c8e5e0ac35151155a122935f9aa042fba5d3b03f87bd1dacd9288fff39a84a6252f21e806a23899bd"}) [ 141.438750][ T38] audit: type=1800 audit(1617193549.736:2): pid=10761 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=13906 res=0 errno=0 12:25:49 executing program 1: mq_getsetattr(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 141.503285][ T9750] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 141.556644][ T38] audit: type=1800 audit(1617193549.836:3): pid=10761 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=13908 res=0 errno=0 12:25:49 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') write$sndseq(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x80001d00c0d0) 12:25:49 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x6f, 0x2, 0x2}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x2, @raw_data="b03fe6a2781033997fc8b0ab07fd19b384a8c1fb32755ed95c077e33297b487f6da2a9bd9614b8cda11f4a9d1d114c5a121e9be27f88ef9fefebc4b5f9a44e3159be8cd4e5cbf29d76b2215dab67f94206ec4553e56c668322dc18e18ed82a2af2445d3470f00ded48fdbda2a9e3a3b519a82be0f94a4d3a049b7c9611dd92d2da9beebe9939668f1c093e5b793d29cc58e4b64e2805a3f1da208b3c50cc4a4c8e5e0ac35151155a122935f9aa042fba5d3b03f87bd1dacd9288fff39a84a6252f21e806a23899bd"}) 12:25:50 executing program 1: mq_getsetattr(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 141.862118][ T9750] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 141.901273][ T9750] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 12:25:50 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x6f, 0x2, 0x2}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x2, @raw_data="b03fe6a2781033997fc8b0ab07fd19b384a8c1fb32755ed95c077e33297b487f6da2a9bd9614b8cda11f4a9d1d114c5a121e9be27f88ef9fefebc4b5f9a44e3159be8cd4e5cbf29d76b2215dab67f94206ec4553e56c668322dc18e18ed82a2af2445d3470f00ded48fdbda2a9e3a3b519a82be0f94a4d3a049b7c9611dd92d2da9beebe9939668f1c093e5b793d29cc58e4b64e2805a3f1da208b3c50cc4a4c8e5e0ac35151155a122935f9aa042fba5d3b03f87bd1dacd9288fff39a84a6252f21e806a23899bd"}) 12:25:50 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x8c0}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="0900005303000000001fffdf0000000002000000", @ANYRES32=r1], 0x18}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={'veth0_to_bridge\x00', {0x2, 0x0, @broadcast}}) [ 141.922427][ T38] audit: type=1800 audit(1617193550.216:4): pid=10776 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=13906 res=0 errno=0 [ 141.991566][ T9750] usb 4-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 142.000669][ T9750] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.564346][ T9750] wacom 0003:056A:0331.0006: unknown main item tag 0x0 [ 142.591749][ T9750] wacom 0003:056A:0331.0006: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.3-1/input0 [ 142.833624][ T9650] usb 4-1: USB disconnect, device number 3 12:25:51 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"\b'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000002340)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, 0x0) 12:25:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') write$sndseq(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x80001d00c0d0) 12:25:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') write$sndseq(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x80001d00c0d0) 12:25:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') write$sndseq(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x80001d00c0d0) 12:25:51 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x8c0}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="0900005303000000001fffdf0000000002000000", @ANYRES32=r1], 0x18}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={'veth0_to_bridge\x00', {0x2, 0x0, @broadcast}}) 12:25:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') write$sndseq(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x80001d00c0d0) [ 143.500484][ T38] audit: type=1800 audit(1617193551.796:5): pid=10814 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=13906 res=0 errno=0 [ 143.605657][ T38] audit: type=1800 audit(1617193551.836:6): pid=10816 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13912 res=0 errno=0 12:25:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') write$sndseq(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x80001d00c0d0) 12:25:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') write$sndseq(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x80001d00c0d0) 12:25:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') write$sndseq(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x80001d00c0d0) 12:25:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') write$sndseq(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x80001d00c0d0) [ 143.724029][ T38] audit: type=1800 audit(1617193551.836:7): pid=10812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=13913 res=0 errno=0 [ 143.856976][ T38] audit: type=1800 audit(1617193551.856:8): pid=10815 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=13914 res=0 errno=0 [ 143.921461][ T20] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 144.012017][ T38] audit: type=1800 audit(1617193552.186:9): pid=10826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=13906 res=0 errno=0 12:25:52 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x6f, 0x2, 0x2}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x2, @raw_data="b03fe6a2781033997fc8b0ab07fd19b384a8c1fb32755ed95c077e33297b487f6da2a9bd9614b8cda11f4a9d1d114c5a121e9be27f88ef9fefebc4b5f9a44e3159be8cd4e5cbf29d76b2215dab67f94206ec4553e56c668322dc18e18ed82a2af2445d3470f00ded48fdbda2a9e3a3b519a82be0f94a4d3a049b7c9611dd92d2da9beebe9939668f1c093e5b793d29cc58e4b64e2805a3f1da208b3c50cc4a4c8e5e0ac35151155a122935f9aa042fba5d3b03f87bd1dacd9288fff39a84a6252f21e806a23899bd"}) 12:25:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') write$sndseq(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x80001d00c0d0) 12:25:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') write$sndseq(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x80001d00c0d0) [ 144.174768][ T38] audit: type=1800 audit(1617193552.236:10): pid=10824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=13914 res=0 errno=0 [ 144.246206][ T38] audit: type=1800 audit(1617193552.276:11): pid=10829 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13912 res=0 errno=0 [ 144.304489][ T20] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 144.338913][ T20] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 144.400965][ T20] usb 4-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 144.455440][ T20] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.044233][ T20] wacom 0003:056A:0331.0007: unknown main item tag 0x0 [ 145.063074][ T20] wacom 0003:056A:0331.0007: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.3-1/input0 [ 145.355187][ T9750] usb 4-1: USB disconnect, device number 4 12:25:54 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000300)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r2}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x96, "8bccfc89e574c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bc40)={0x19, [], 0x40, "c27dd211595ab2"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001300)={r0, 0x0, "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", "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"}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000008, 0x10, r3, 0x8e635000) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) 12:25:54 executing program 4: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=@hat={'permhat ', 0x4}, 0x1b) 12:25:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') write$sndseq(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x80001d00c0d0) 12:25:54 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)="090744254d5607f238b26e4578d51bbb8f9d87afae6b4dea3c356c6eddac55c34032b21e822c1f4a4994d461e431787995338695b9ac46e70ecc8aa98b793e545836b24b192652efc0a7c3aa77dcc57f5e8c585a977d2566d8ce04054858d4c55d059e3f8bdd94d9f9") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={0x0}) 12:25:54 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x8c0}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="0900005303000000001fffdf0000000002000000", @ANYRES32=r1], 0x18}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={'veth0_to_bridge\x00', {0x2, 0x0, @broadcast}}) 12:25:54 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x6f, 0x2, 0x2}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x2, @raw_data="b03fe6a2781033997fc8b0ab07fd19b384a8c1fb32755ed95c077e33297b487f6da2a9bd9614b8cda11f4a9d1d114c5a121e9be27f88ef9fefebc4b5f9a44e3159be8cd4e5cbf29d76b2215dab67f94206ec4553e56c668322dc18e18ed82a2af2445d3470f00ded48fdbda2a9e3a3b519a82be0f94a4d3a049b7c9611dd92d2da9beebe9939668f1c093e5b793d29cc58e4b64e2805a3f1da208b3c50cc4a4c8e5e0ac35151155a122935f9aa042fba5d3b03f87bd1dacd9288fff39a84a6252f21e806a23899bd"}) 12:25:54 executing program 4: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=@hat={'permhat ', 0x4}, 0x1b) 12:25:54 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)="090744254d5607f238b26e4578d51bbb8f9d87afae6b4dea3c356c6eddac55c34032b21e822c1f4a4994d461e431787995338695b9ac46e70ecc8aa98b793e545836b24b192652efc0a7c3aa77dcc57f5e8c585a977d2566d8ce04054858d4c55d059e3f8bdd94d9f9") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={0x0}) 12:25:54 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x6f, 0x2, 0x2}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x2, @raw_data="b03fe6a2781033997fc8b0ab07fd19b384a8c1fb32755ed95c077e33297b487f6da2a9bd9614b8cda11f4a9d1d114c5a121e9be27f88ef9fefebc4b5f9a44e3159be8cd4e5cbf29d76b2215dab67f94206ec4553e56c668322dc18e18ed82a2af2445d3470f00ded48fdbda2a9e3a3b519a82be0f94a4d3a049b7c9611dd92d2da9beebe9939668f1c093e5b793d29cc58e4b64e2805a3f1da208b3c50cc4a4c8e5e0ac35151155a122935f9aa042fba5d3b03f87bd1dacd9288fff39a84a6252f21e806a23899bd"}) 12:25:54 executing program 2: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)="090744254d5607f238b26e4578d51bbb8f9d87afae6b4dea3c356c6eddac55c34032b21e822c1f4a4994d461e431787995338695b9ac46e70ecc8aa98b793e545836b24b192652efc0a7c3aa77dcc57f5e8c585a977d2566d8ce04054858d4c55d059e3f8bdd94d9f9") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={0x0}) 12:25:54 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)="090744254d5607f238b26e4578d51bbb8f9d87afae6b4dea3c356c6eddac55c34032b21e822c1f4a4994d461e431787995338695b9ac46e70ecc8aa98b793e545836b24b192652efc0a7c3aa77dcc57f5e8c585a977d2566d8ce04054858d4c55d059e3f8bdd94d9f9") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={0x0}) 12:25:54 executing program 2: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)="090744254d5607f238b26e4578d51bbb8f9d87afae6b4dea3c356c6eddac55c34032b21e822c1f4a4994d461e431787995338695b9ac46e70ecc8aa98b793e545836b24b192652efc0a7c3aa77dcc57f5e8c585a977d2566d8ce04054858d4c55d059e3f8bdd94d9f9") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={0x0}) 12:25:55 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000300)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r2}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x96, "8bccfc89e574c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bc40)={0x19, [], 0x40, "c27dd211595ab2"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001300)={r0, 0x0, "18f7634c38eceefb15927491cb27809672605bd58bb9bf99fd3a3f430d030388b9297574ec46d595771c45d7044d896b17f861d90478221f0eaf8ea3100bd63e32160996715e5265a6f33e2d3184c323352bcda644fb9625f9839c410f4a68d853ff0aca3825f5183646ae4cb1ee8b44f3206751dfddc9a6d58510412fbbce25ba9bfd3a735e84947627d2940e8e503272f66692b527576aaea62090b155feb4b4f9eb6f69234b86190dfe98b552dc705d67a04652aba48aa60e919bc6858d7f9e89be21ac59d994323306c7dc108999fafba6c963605b77a46b29954ecb6fb492ef9664cae71b18a4e649b6310a584b1e1eb9d5be4ab89912f8081488cfaccb", "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"}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000008, 0x10, r3, 0x8e635000) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) 12:25:55 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0xd, "d4"}], 0x18}, 0x5}], 0x1, 0x0) 12:25:55 executing program 4: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=@hat={'permhat ', 0x4}, 0x1b) 12:25:55 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)="090744254d5607f238b26e4578d51bbb8f9d87afae6b4dea3c356c6eddac55c34032b21e822c1f4a4994d461e431787995338695b9ac46e70ecc8aa98b793e545836b24b192652efc0a7c3aa77dcc57f5e8c585a977d2566d8ce04054858d4c55d059e3f8bdd94d9f9") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={0x0}) 12:25:55 executing program 2: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)="090744254d5607f238b26e4578d51bbb8f9d87afae6b4dea3c356c6eddac55c34032b21e822c1f4a4994d461e431787995338695b9ac46e70ecc8aa98b793e545836b24b192652efc0a7c3aa77dcc57f5e8c585a977d2566d8ce04054858d4c55d059e3f8bdd94d9f9") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={0x0}) 12:25:55 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x134, 0x1b38, 0x294, 0x134, 0x294, 0x240, 0x378, 0x378, 0x240, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0x100, 0x134, 0x52020000, {}, [@common=@inet=@dscp={{0x24, 'dscp\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@SET3={0x34, 'SET\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x364) 12:25:55 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 12:25:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f00000002c0)=0xece) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r1, 0x1) [ 146.972318][T10914] Cannot find add_set index 0 as target [ 146.982373][ T38] kauditd_printk_skb: 6 callbacks suppressed [ 146.982390][ T38] audit: type=1400 audit(1617193555.276:18): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=10909 comm="syz-executor.4" 12:25:55 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0xd, "d4"}], 0x18}, 0x5}], 0x1, 0x0) [ 147.062003][T10914] Cannot find add_set index 0 as target 12:25:55 executing program 4: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=@hat={'permhat ', 0x4}, 0x1b) 12:25:55 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x134, 0x1b38, 0x294, 0x134, 0x294, 0x240, 0x378, 0x378, 0x240, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0x100, 0x134, 0x52020000, {}, [@common=@inet=@dscp={{0x24, 'dscp\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@SET3={0x34, 'SET\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x364) 12:25:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f00000002c0)=0xece) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r1, 0x1) [ 147.346743][T10939] Cannot find add_set index 0 as target [ 147.402504][ T38] audit: type=1400 audit(1617193555.706:19): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=10938 comm="syz-executor.4" 12:25:55 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000300)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r2}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x96, "8bccfc89e574c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bc40)={0x19, [], 0x40, "c27dd211595ab2"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001300)={r0, 0x0, "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", "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"}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000008, 0x10, r3, 0x8e635000) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) 12:25:55 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0xd, "d4"}], 0x18}, 0x5}], 0x1, 0x0) 12:25:55 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 12:25:55 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x134, 0x1b38, 0x294, 0x134, 0x294, 0x240, 0x378, 0x378, 0x240, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0x100, 0x134, 0x52020000, {}, [@common=@inet=@dscp={{0x24, 'dscp\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@SET3={0x34, 'SET\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x364) 12:25:55 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 12:25:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f00000002c0)=0xece) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r1, 0x1) 12:25:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f00000002c0)=0xece) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r1, 0x1) 12:25:56 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x134, 0x1b38, 0x294, 0x134, 0x294, 0x240, 0x378, 0x378, 0x240, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0x100, 0x134, 0x52020000, {}, [@common=@inet=@dscp={{0x24, 'dscp\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@SET3={0x34, 'SET\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x364) [ 147.745159][T10957] Cannot find add_set index 0 as target 12:25:56 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 12:25:56 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0xd, "d4"}], 0x18}, 0x5}], 0x1, 0x0) 12:25:56 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 147.960102][T10967] Cannot find add_set index 0 as target 12:25:56 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 12:25:56 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000300)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r2}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x96, "8bccfc89e574c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bc40)={0x19, [], 0x40, "c27dd211595ab2"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001300)={r0, 0x0, "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", "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"}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000008, 0x10, r3, 0x8e635000) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) 12:25:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="2a003300b4"], 0x48}}, 0x0) 12:25:56 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 12:25:56 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2, 0x2}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000001f00)={&(0x7f0000000d00)={0xa, 0x4e22, 0x7fff, @remote}, 0x1c, 0x0}, 0x0) 12:25:56 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 12:25:56 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 12:25:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) poll(0x0, 0x0, 0x204) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 12:25:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="2a003300b4"], 0x48}}, 0x0) 12:25:56 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2, 0x2}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000001f00)={&(0x7f0000000d00)={0xa, 0x4e22, 0x7fff, @remote}, 0x1c, 0x0}, 0x0) 12:25:57 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 12:25:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="2a003300b4"], 0x48}}, 0x0) 12:25:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) poll(0x0, 0x0, 0x204) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 12:25:57 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2, 0x2}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000001f00)={&(0x7f0000000d00)={0xa, 0x4e22, 0x7fff, @remote}, 0x1c, 0x0}, 0x0) 12:25:57 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 12:25:57 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2, 0x2}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000001f00)={&(0x7f0000000d00)={0xa, 0x4e22, 0x7fff, @remote}, 0x1c, 0x0}, 0x0) 12:25:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) poll(0x0, 0x0, 0x204) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 12:25:57 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000140)=0x0) io_submit(r2, 0x9, &(0x7f0000000540)=[&(0x7f00000000c0)={0x300, 0x0, 0x4, 0x1, 0x0, r1, &(0x7f0000000000), 0xf000}]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000180)='!', 0x1}], 0x1, 0x0, 0x0) 12:25:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="2a003300b4"], 0x48}}, 0x0) 12:25:57 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x4, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000080)=0x1) 12:25:57 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2, 0x2}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000001f00)={&(0x7f0000000d00)={0xa, 0x4e22, 0x7fff, @remote}, 0x1c, 0x0}, 0x0) 12:25:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) poll(0x0, 0x0, 0x204) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 12:25:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) capset(&(0x7f00000022c0)={0x20080522}, &(0x7f0000002300)) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x3, 0x0, 0x0, {{@in6=@private2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 12:25:57 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2, 0x2}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000001f00)={&(0x7f0000000d00)={0xa, 0x4e22, 0x7fff, @remote}, 0x1c, 0x0}, 0x0) 12:25:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "f20dae8302d686f5", "6a36220d519548a88ac366cfe521b06a", "5c5783c7", "e621969ef1f7161f"}, 0x28) creat(&(0x7f0000000240)='./bus\x00', 0x0) 12:25:57 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x4, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000080)=0x1) 12:25:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1, &(0x7f00000000c0)=0x0) sendto$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0xff31}]) 12:25:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) capset(&(0x7f00000022c0)={0x20080522}, &(0x7f0000002300)) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x3, 0x0, 0x0, {{@in6=@private2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 12:25:58 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2, 0x2}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000001f00)={&(0x7f0000000d00)={0xa, 0x4e22, 0x7fff, @remote}, 0x1c, 0x0}, 0x0) 12:25:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) capset(&(0x7f00000022c0)={0x20080522}, &(0x7f0000002300)) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x3, 0x0, 0x0, {{@in6=@private2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 12:25:58 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x4, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000080)=0x1) 12:25:58 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1, &(0x7f00000000c0)=0x0) sendto$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0xff31}]) 12:25:58 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1, &(0x7f00000000c0)=0x0) sendto$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0xff31}]) 12:25:58 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1, &(0x7f00000000c0)=0x0) sendto$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0xff31}]) 12:25:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) capset(&(0x7f00000022c0)={0x20080522}, &(0x7f0000002300)) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x3, 0x0, 0x0, {{@in6=@private2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 12:25:58 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x4, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000080)=0x1) 12:25:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "f20dae8302d686f5", "6a36220d519548a88ac366cfe521b06a", "5c5783c7", "e621969ef1f7161f"}, 0x28) creat(&(0x7f0000000240)='./bus\x00', 0x0) 12:25:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="6c4b08815f9cb68e2bf559af8a6a3c7ce4fa705fed2b7163999b5e134c911e9f", 0x20) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r1, r0) 12:25:59 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1, &(0x7f00000000c0)=0x0) sendto$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0xff31}]) 12:25:59 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x6c, 0x0, &(0x7f00000004c0)=[@increfs_done, @acquire_done, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 12:25:59 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1, &(0x7f00000000c0)=0x0) sendto$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0xff31}]) 12:25:59 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x7) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 151.245354][T11096] input: syz0 as /devices/virtual/input/input26 12:25:59 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x6c, 0x0, &(0x7f00000004c0)=[@increfs_done, @acquire_done, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 12:25:59 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1, &(0x7f00000000c0)=0x0) sendto$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0xff31}]) 12:25:59 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x6c, 0x0, &(0x7f00000004c0)=[@increfs_done, @acquire_done, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 151.405042][T11096] input: syz0 as /devices/virtual/input/input27 12:25:59 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x7) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:26:00 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x6c, 0x0, &(0x7f00000004c0)=[@increfs_done, @acquire_done, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 151.673238][T11134] input: syz0 as /devices/virtual/input/input28 12:26:00 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x7) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 151.875377][T11147] input: syz0 as /devices/virtual/input/input29 12:26:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "f20dae8302d686f5", "6a36220d519548a88ac366cfe521b06a", "5c5783c7", "e621969ef1f7161f"}, 0x28) creat(&(0x7f0000000240)='./bus\x00', 0x0) 12:26:00 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x6c, 0x0, &(0x7f00000004c0)=[@increfs_done, @acquire_done, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 12:26:00 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x7) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:26:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="6c4b08815f9cb68e2bf559af8a6a3c7ce4fa705fed2b7163999b5e134c911e9f", 0x20) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r1, r0) 12:26:00 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x6c, 0x0, &(0x7f00000004c0)=[@increfs_done, @acquire_done, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 12:26:00 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x7) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 152.264149][T11165] input: syz0 as /devices/virtual/input/input30 [ 152.265649][T11166] input: syz0 as /devices/virtual/input/input31 12:26:00 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x6c, 0x0, &(0x7f00000004c0)=[@increfs_done, @acquire_done, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 12:26:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="6c4b08815f9cb68e2bf559af8a6a3c7ce4fa705fed2b7163999b5e134c911e9f", 0x20) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r1, r0) 12:26:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="6c4b08815f9cb68e2bf559af8a6a3c7ce4fa705fed2b7163999b5e134c911e9f", 0x20) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r1, r0) 12:26:00 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x7) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:26:00 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x7) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:26:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="6c4b08815f9cb68e2bf559af8a6a3c7ce4fa705fed2b7163999b5e134c911e9f", 0x20) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r1, r0) [ 152.678547][T11193] input: syz0 as /devices/virtual/input/input33 [ 152.683171][T11192] input: syz0 as /devices/virtual/input/input32 12:26:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "f20dae8302d686f5", "6a36220d519548a88ac366cfe521b06a", "5c5783c7", "e621969ef1f7161f"}, 0x28) creat(&(0x7f0000000240)='./bus\x00', 0x0) 12:26:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "f20dae8302d686f5", "6a36220d519548a88ac366cfe521b06a", "5c5783c7", "e621969ef1f7161f"}, 0x28) creat(&(0x7f0000000240)='./bus\x00', 0x0) 12:26:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="6c4b08815f9cb68e2bf559af8a6a3c7ce4fa705fed2b7163999b5e134c911e9f", 0x20) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r1, r0) 12:26:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "f20dae8302d686f5", "6a36220d519548a88ac366cfe521b06a", "5c5783c7", "e621969ef1f7161f"}, 0x28) creat(&(0x7f0000000240)='./bus\x00', 0x0) 12:26:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "f20dae8302d686f5", "6a36220d519548a88ac366cfe521b06a", "5c5783c7", "e621969ef1f7161f"}, 0x28) creat(&(0x7f0000000240)='./bus\x00', 0x0) 12:26:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "f20dae8302d686f5", "6a36220d519548a88ac366cfe521b06a", "5c5783c7", "e621969ef1f7161f"}, 0x28) creat(&(0x7f0000000240)='./bus\x00', 0x0) 12:26:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="6c4b08815f9cb68e2bf559af8a6a3c7ce4fa705fed2b7163999b5e134c911e9f", 0x20) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r1, r0) 12:26:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "f20dae8302d686f5", "6a36220d519548a88ac366cfe521b06a", "5c5783c7", "e621969ef1f7161f"}, 0x28) creat(&(0x7f0000000240)='./bus\x00', 0x0) 12:26:02 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "f20dae8302d686f5", "6a36220d519548a88ac366cfe521b06a", "5c5783c7", "e621969ef1f7161f"}, 0x28) creat(&(0x7f0000000240)='./bus\x00', 0x0) 12:26:04 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "f20dae8302d686f5", "6a36220d519548a88ac366cfe521b06a", "5c5783c7", "e621969ef1f7161f"}, 0x28) creat(&(0x7f0000000240)='./bus\x00', 0x0) 12:26:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "f20dae8302d686f5", "6a36220d519548a88ac366cfe521b06a", "5c5783c7", "e621969ef1f7161f"}, 0x28) creat(&(0x7f0000000240)='./bus\x00', 0x0) 12:26:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "f20dae8302d686f5", "6a36220d519548a88ac366cfe521b06a", "5c5783c7", "e621969ef1f7161f"}, 0x28) creat(&(0x7f0000000240)='./bus\x00', 0x0) 12:26:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "f20dae8302d686f5", "6a36220d519548a88ac366cfe521b06a", "5c5783c7", "e621969ef1f7161f"}, 0x28) creat(&(0x7f0000000240)='./bus\x00', 0x0) 12:26:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4400ae8f, &(0x7f0000000040)) 12:26:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4400ae8f, &(0x7f0000000040)) 12:26:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4400ae8f, &(0x7f0000000040)) 12:26:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "f20dae8302d686f5", "6a36220d519548a88ac366cfe521b06a", "5c5783c7", "e621969ef1f7161f"}, 0x28) creat(&(0x7f0000000240)='./bus\x00', 0x0) 12:26:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4400ae8f, &(0x7f0000000040)) 12:26:07 executing program 5: socket$inet_dccp(0x2, 0x6, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00', 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) 12:26:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "f20dae8302d686f5", "6a36220d519548a88ac366cfe521b06a", "5c5783c7", "e621969ef1f7161f"}, 0x28) creat(&(0x7f0000000240)='./bus\x00', 0x0) 12:26:09 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000001340)=0x1000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000001540), &(0x7f0000001580)=0x30) 12:26:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "f20dae8302d686f5", "6a36220d519548a88ac366cfe521b06a", "5c5783c7", "e621969ef1f7161f"}, 0x28) creat(&(0x7f0000000240)='./bus\x00', 0x0) 12:26:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "f20dae8302d686f5", "6a36220d519548a88ac366cfe521b06a", "5c5783c7", "e621969ef1f7161f"}, 0x28) creat(&(0x7f0000000240)='./bus\x00', 0x0) 12:26:10 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000001340)=0x1000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000001540), &(0x7f0000001580)=0x30) 12:26:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "f20dae8302d686f5", "6a36220d519548a88ac366cfe521b06a", "5c5783c7", "e621969ef1f7161f"}, 0x28) creat(&(0x7f0000000240)='./bus\x00', 0x0) 12:26:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "f20dae8302d686f5", "6a36220d519548a88ac366cfe521b06a", "5c5783c7", "e621969ef1f7161f"}, 0x28) creat(&(0x7f0000000240)='./bus\x00', 0x0) 12:26:10 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000001340)=0x1000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000001540), &(0x7f0000001580)=0x30) 12:26:10 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000001340)=0x1000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000001540), &(0x7f0000001580)=0x30) 12:26:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "f20dae8302d686f5", "6a36220d519548a88ac366cfe521b06a", "5c5783c7", "e621969ef1f7161f"}, 0x28) creat(&(0x7f0000000240)='./bus\x00', 0x0) 12:26:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4010ae67, &(0x7f0000000080)) 12:26:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4010ae67, &(0x7f0000000080)) 12:26:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "f20dae8302d686f5", "6a36220d519548a88ac366cfe521b06a", "5c5783c7", "e621969ef1f7161f"}, 0x28) creat(&(0x7f0000000240)='./bus\x00', 0x0) 12:26:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4010ae67, &(0x7f0000000080)) 12:26:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4010ae67, &(0x7f0000000080)) 12:26:13 executing program 5: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x1, 0x1}) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r0, r0}, &(0x7f00000001c0)=""/83, 0x53, 0x0) 12:26:13 executing program 0: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='.\x00') 12:26:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x6c, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0x2, 0x0, 0x0, @remote}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x6c}}, 0x0) [ 165.029675][T11388] tipc: Enabling of bearer rejected, failed to enable media 12:26:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x6c, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0x2, 0x0, 0x0, @remote}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x6c}}, 0x0) 12:26:13 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 12:26:13 executing program 0: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='.\x00') 12:26:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1007a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x7f, &(0x7f0000000040)=0x0) fcntl$setstatus(r5, 0x4, 0x4800) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x7fffffff, 0x2124dbb0}) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 12:26:13 executing program 5: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x1, 0x1}) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r0, r0}, &(0x7f00000001c0)=""/83, 0x53, 0x0) 12:26:13 executing program 0: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='.\x00') [ 165.348502][T11399] tipc: Enabling of bearer rejected, failed to enable media 12:26:13 executing program 0: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='.\x00') 12:26:13 executing program 5: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x1, 0x1}) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r0, r0}, &(0x7f00000001c0)=""/83, 0x53, 0x0) 12:26:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x6c, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0x2, 0x0, 0x0, @remote}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x6c}}, 0x0) 12:26:13 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 12:26:14 executing program 2: r0 = openat$rfkill(0xffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 12:26:14 executing program 0: clock_gettime(0xfffffffffffffff0, &(0x7f0000000000)) 12:26:14 executing program 5: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x1, 0x1}) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r0, r0}, &(0x7f00000001c0)=""/83, 0x53, 0x0) [ 165.798725][T11416] tipc: Enabling of bearer rejected, failed to enable media 12:26:14 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 12:26:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x6c, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0x2, 0x0, 0x0, @remote}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x6c}}, 0x0) [ 166.090761][T11428] tipc: Enabling of bearer rejected, failed to enable media 12:26:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1007a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x7f, &(0x7f0000000040)=0x0) fcntl$setstatus(r5, 0x4, 0x4800) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x7fffffff, 0x2124dbb0}) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 12:26:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x1ef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) getpgid(0xffffffffffffffff) 12:26:14 executing program 0: clock_gettime(0xfffffffffffffff0, &(0x7f0000000000)) 12:26:14 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 12:26:14 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 12:26:14 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) listen(r0, 0x0) 12:26:14 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1007a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x7f, &(0x7f0000000040)=0x0) fcntl$setstatus(r5, 0x4, 0x4800) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x7fffffff, 0x2124dbb0}) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 12:26:14 executing program 0: clock_gettime(0xfffffffffffffff0, &(0x7f0000000000)) 12:26:14 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 12:26:14 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) listen(r0, 0x0) 12:26:15 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) listen(r0, 0x0) 12:26:15 executing program 0: clock_gettime(0xfffffffffffffff0, &(0x7f0000000000)) 12:26:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1007a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x7f, &(0x7f0000000040)=0x0) fcntl$setstatus(r5, 0x4, 0x4800) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x7fffffff, 0x2124dbb0}) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 12:26:16 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 12:26:16 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) listen(r0, 0x0) 12:26:16 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) listen(r0, 0x0) 12:26:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x1ef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) getpgid(0xffffffffffffffff) 12:26:16 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1007a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x7f, &(0x7f0000000040)=0x0) fcntl$setstatus(r5, 0x4, 0x4800) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x7fffffff, 0x2124dbb0}) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 12:26:16 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 12:26:16 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) listen(r0, 0x0) 12:26:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x1ef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) getpgid(0xffffffffffffffff) 12:26:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x1ef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) getpgid(0xffffffffffffffff) 12:26:16 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) listen(r0, 0x0) 12:26:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x1ef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) getpgid(0xffffffffffffffff) 12:26:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x1ef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) getpgid(0xffffffffffffffff) 12:26:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1007a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x7f, &(0x7f0000000040)=0x0) fcntl$setstatus(r5, 0x4, 0x4800) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x7fffffff, 0x2124dbb0}) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 12:26:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x1ef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) getpgid(0xffffffffffffffff) 12:26:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x1ef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) getpgid(0xffffffffffffffff) 12:26:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1007a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x7f, &(0x7f0000000040)=0x0) fcntl$setstatus(r5, 0x4, 0x4800) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x7fffffff, 0x2124dbb0}) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 12:26:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x1ef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) getpgid(0xffffffffffffffff) 12:26:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x1ef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) getpgid(0xffffffffffffffff) 12:26:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x1ef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) getpgid(0xffffffffffffffff) 12:26:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x1ef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) getpgid(0xffffffffffffffff) 12:26:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x1ef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) getpgid(0xffffffffffffffff) 12:26:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x1ef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) getpgid(0xffffffffffffffff) 12:26:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x1ef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) getpgid(0xffffffffffffffff) 12:26:20 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) listen(r0, 0x0) 12:26:21 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) listen(r0, 0x0) 12:26:21 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) listen(r0, 0x0) 12:26:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1007a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x7f, &(0x7f0000000040)=0x0) fcntl$setstatus(r5, 0x4, 0x4800) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x7fffffff, 0x2124dbb0}) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 12:26:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1007a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x7f, &(0x7f0000000040)=0x0) fcntl$setstatus(r5, 0x4, 0x4800) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x7fffffff, 0x2124dbb0}) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 12:26:21 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) listen(r0, 0x0) 12:26:21 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) listen(r0, 0x0) 12:26:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x1ef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) getpgid(0xffffffffffffffff) 12:26:21 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) listen(r0, 0x0) 12:26:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1007a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x7f, &(0x7f0000000040)=0x0) fcntl$setstatus(r5, 0x4, 0x4800) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x7fffffff, 0x2124dbb0}) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 12:26:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x1ef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) getpgid(0xffffffffffffffff) 12:26:22 executing program 1: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000000)="41e3", 0x2, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000700)="61d0b25014c3ba18d2fddb781f", 0xd, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) 12:26:22 executing program 1: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000000)="41e3", 0x2, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000700)="61d0b25014c3ba18d2fddb781f", 0xd, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) 12:26:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x1ef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) getpgid(0xffffffffffffffff) 12:26:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x1ef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) getpgid(0xffffffffffffffff) 12:26:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1007a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x7f, &(0x7f0000000040)=0x0) fcntl$setstatus(r5, 0x4, 0x4800) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x7fffffff, 0x2124dbb0}) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 12:26:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1007a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x7f, &(0x7f0000000040)=0x0) fcntl$setstatus(r5, 0x4, 0x4800) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x7fffffff, 0x2124dbb0}) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 12:26:23 executing program 1: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000000)="41e3", 0x2, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000700)="61d0b25014c3ba18d2fddb781f", 0xd, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) 12:26:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1007a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x7f, &(0x7f0000000040)=0x0) fcntl$setstatus(r5, 0x4, 0x4800) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x7fffffff, 0x2124dbb0}) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 12:26:24 executing program 1: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000000)="41e3", 0x2, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000700)="61d0b25014c3ba18d2fddb781f", 0xd, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) 12:26:24 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000000)="41e3", 0x2, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000700)="61d0b25014c3ba18d2fddb781f", 0xd, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) 12:26:24 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000000)="41e3", 0x2, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000700)="61d0b25014c3ba18d2fddb781f", 0xd, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) 12:26:24 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000000)="41e3", 0x2, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000700)="61d0b25014c3ba18d2fddb781f", 0xd, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) 12:26:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1d7, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, &(0x7f0000000000)={0x5, 0x0, 0x4, 0x9}) 12:26:24 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000000)="41e3", 0x2, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000700)="61d0b25014c3ba18d2fddb781f", 0xd, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) 12:26:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1d7, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, &(0x7f0000000000)={0x5, 0x0, 0x4, 0x9}) 12:26:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1007a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x7f, &(0x7f0000000040)=0x0) fcntl$setstatus(r5, 0x4, 0x4800) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x7fffffff, 0x2124dbb0}) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 12:26:25 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000000)="41e3", 0x2, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000700)="61d0b25014c3ba18d2fddb781f", 0xd, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) 12:26:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1007a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x7f, &(0x7f0000000040)=0x0) fcntl$setstatus(r5, 0x4, 0x4800) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x7fffffff, 0x2124dbb0}) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 12:26:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1d7, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, &(0x7f0000000000)={0x5, 0x0, 0x4, 0x9}) 12:26:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1007a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x7f, &(0x7f0000000040)=0x0) fcntl$setstatus(r5, 0x4, 0x4800) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x7fffffff, 0x2124dbb0}) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 12:26:26 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000000)="41e3", 0x2, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000700)="61d0b25014c3ba18d2fddb781f", 0xd, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) 12:26:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1d7, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, &(0x7f0000000000)={0x5, 0x0, 0x4, 0x9}) 12:26:26 executing program 2: rt_sigaction(0x9, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) 12:26:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000240)={0x244, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x214, 0x8, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0x120, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "79d9f6815af1b96ad70d29c3149602d8b6dc2a133aa33f569df42371ec9a2ace"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ALLOWEDIPS={0xb0, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x1b, 0x4}}) 12:26:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d80000001800810de00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) listen(r1, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:26:27 executing program 2: rt_sigaction(0x9, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) 12:26:27 executing program 4: r0 = syz_usb_connect(0x0, 0x5a, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000060614d100d05020027230102030109024800020000000009047d00031d5abf0009050400000000000009050b0000000000e709050200000000000009047d010134feaf0009050000000000690009047db1"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) 12:26:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x1b, 0x4}}) 12:26:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000240)={0x244, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x214, 0x8, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0x120, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "79d9f6815af1b96ad70d29c3149602d8b6dc2a133aa33f569df42371ec9a2ace"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ALLOWEDIPS={0xb0, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x1b, 0x4}}) 12:26:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304000a04f51108000100030100020400028005000000", 0x159) 12:26:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d80000001800810de00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) listen(r1, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:26:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d80000001800810de00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) listen(r1, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 180.107287][T11686] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 180.115812][ T9671] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 180.230124][ T9750] usb 5-1: new high-speed USB device number 2 using dummy_hcd 12:26:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304000a04f51108000100030100020400028005000000", 0x159) 12:26:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x1b, 0x4}}) [ 180.390728][ T9671] usb 3-1: Using ep0 maxpacket: 16 [ 180.480271][ T9750] usb 5-1: Using ep0 maxpacket: 16 [ 180.510466][ T9671] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 180.529161][T11693] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 180.611817][ T9750] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 180.651865][ T9750] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 180.716963][ T9750] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 180.732029][ T9671] usb 3-1: New USB device found, idVendor=0675, idProduct=0200, bcdDevice=37.de 12:26:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d80000001800810de00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) listen(r1, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 180.767969][ T9671] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.811813][ T9750] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 180.849584][ T9671] usb 3-1: Product: syz [ 180.883864][ T9750] usb 5-1: config 0 has no interface number 0 [ 180.890380][ T9671] usb 3-1: Manufacturer: syz [ 180.929722][ T9750] usb 5-1: config 0 interface 125 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 180.934809][ T9671] usb 3-1: SerialNumber: syz [ 181.031921][ T9671] usb 3-1: config 0 descriptor?? [ 181.058479][ T9750] usb 5-1: config 0 interface 125 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 181.201385][ T9750] usb 5-1: config 0 interface 125 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 181.314104][ T9750] usb 5-1: config 0 interface 125 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 181.370722][ T9671] cxacru 3-1:0.0: submit of read urb for cm 0x90 failed (-8) [ 181.443440][ T9671] usb 3-1: USB disconnect, device number 2 [ 181.450824][ T9750] usb 5-1: config 0 interface 125 has no altsetting 2 [ 181.458788][T11702] cxacru 3-1:0.0: Direct firmware load for cxacru-fw.bin failed with error -2 [ 181.480257][T11702] cxacru 3-1:0.0: Falling back to sysfs fallback for: cxacru-fw.bin [ 181.631596][ T9750] usb 5-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 181.684923][ T9750] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.740144][ T9750] usb 5-1: Product: syz [ 181.780310][ T9750] usb 5-1: Manufacturer: syz [ 181.785009][ T9750] usb 5-1: SerialNumber: syz [ 181.874062][ T9750] usb 5-1: config 0 descriptor?? [ 181.941741][ T9750] usb 5-1: selecting invalid altsetting 2 [ 182.545779][T11702] cxacru 3-1:0.0: firmware (cxacru-fw.bin) unavailable (system misconfigured?) [ 182.990044][ C1] usb 5-1: async_complete: urb error -71 [ 182.998744][ T9750] get_1284_register: usb error -71 [ 183.004169][ T9750] parport0: fix this legacy no-device port driver! [ 183.020645][ T9750] usb 5-1: USB disconnect, device number 2 [ 183.750021][ T9750] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 183.989943][ T9750] usb 5-1: Using ep0 maxpacket: 16 [ 184.110033][ T9750] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 184.120094][ T9750] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 184.128282][ T9750] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 184.137132][ T9750] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 184.146554][ T9750] usb 5-1: config 0 has no interface number 0 [ 184.153168][ T9750] usb 5-1: config 0 interface 125 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 184.163462][ T9750] usb 5-1: config 0 interface 125 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 184.178829][ T9750] usb 5-1: config 0 interface 125 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 184.189502][ T9750] usb 5-1: config 0 interface 125 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 184.205028][ T9750] usb 5-1: config 0 interface 125 has no altsetting 2 12:26:32 executing program 4: r0 = syz_usb_connect(0x0, 0x5a, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000060614d100d05020027230102030109024800020000000009047d00031d5abf0009050400000000000009050b0000000000e709050200000000000009047d010134feaf0009050000000000690009047db1"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) 12:26:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304000a04f51108000100030100020400028005000000", 0x159) 12:26:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d80000001800810de00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) listen(r1, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:26:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d80000001800810de00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) listen(r1, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:26:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d80000001800810de00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) listen(r1, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:26:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000000)={0xf8, 0x16, 0x1, 0x0, 0x0, "", [@generic="c28d1379cd6ffdce836d3dc3a6", @nested={0xd5, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="c24090e6eb8fc7c77a65001255bc8d7abcb113039c245ae82266568cbe853436e09d22993cb6f09e86e13be4f87741ac9aa96b88f4e8f93282678bab364a3a596d97feed76c65cb6d5618650e9feac3400d35bd2eea2b0b938c0708e076ae87e7b78c29a4005fc0ae18890466e9951a64b95030a64ad08d99f4e08d93a9bf1a355dfe9a96d493b1540f5ef3f5f61e1a7ceec682917aafa8a3dadb0bd91425d70de865eafeac838b5f560196267dc05109c27eefb33bc9a6be66498b4e90ed2876d2038c031519c5247ccee90f6"]}]}, 0xf8}], 0x1}, 0x0) [ 184.390171][T11753] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 184.409990][ T9750] usb 5-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 184.411897][T11754] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 184.453638][ T9750] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.529010][ T9750] usb 5-1: config 0 descriptor?? [ 184.580823][ T9750] usb 5-1: can't set config #0, error -71 [ 184.633422][ T9750] usb 5-1: USB disconnect, device number 3 12:26:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000000)={0xf8, 0x16, 0x1, 0x0, 0x0, "", [@generic="c28d1379cd6ffdce836d3dc3a6", @nested={0xd5, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="c24090e6eb8fc7c77a65001255bc8d7abcb113039c245ae82266568cbe853436e09d22993cb6f09e86e13be4f87741ac9aa96b88f4e8f93282678bab364a3a596d97feed76c65cb6d5618650e9feac3400d35bd2eea2b0b938c0708e076ae87e7b78c29a4005fc0ae18890466e9951a64b95030a64ad08d99f4e08d93a9bf1a355dfe9a96d493b1540f5ef3f5f61e1a7ceec682917aafa8a3dadb0bd91425d70de865eafeac838b5f560196267dc05109c27eefb33bc9a6be66498b4e90ed2876d2038c031519c5247ccee90f6"]}]}, 0xf8}], 0x1}, 0x0) 12:26:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xb6) r1 = dup(r0) read(r1, &(0x7f0000019300)=""/90, 0x5a) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "1edcf7bded5a85a4df1798996f8e23997ac989"}) [ 185.059976][ T9750] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 185.137564][T11766] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.319960][ T9750] usb 5-1: Using ep0 maxpacket: 16 12:26:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000000)={0xf8, 0x16, 0x1, 0x0, 0x0, "", [@generic="c28d1379cd6ffdce836d3dc3a6", @nested={0xd5, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="c24090e6eb8fc7c77a65001255bc8d7abcb113039c245ae82266568cbe853436e09d22993cb6f09e86e13be4f87741ac9aa96b88f4e8f93282678bab364a3a596d97feed76c65cb6d5618650e9feac3400d35bd2eea2b0b938c0708e076ae87e7b78c29a4005fc0ae18890466e9951a64b95030a64ad08d99f4e08d93a9bf1a355dfe9a96d493b1540f5ef3f5f61e1a7ceec682917aafa8a3dadb0bd91425d70de865eafeac838b5f560196267dc05109c27eefb33bc9a6be66498b4e90ed2876d2038c031519c5247ccee90f6"]}]}, 0xf8}], 0x1}, 0x0) [ 185.441486][ T9750] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 185.480224][ T9750] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 185.581991][ T9750] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 185.627705][ T9750] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 185.667215][T11771] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.687565][ T9750] usb 5-1: config 0 has no interface number 0 [ 185.703816][ T9750] usb 5-1: config 0 interface 125 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 12:26:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000000)={0xf8, 0x16, 0x1, 0x0, 0x0, "", [@generic="c28d1379cd6ffdce836d3dc3a6", @nested={0xd5, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="c24090e6eb8fc7c77a65001255bc8d7abcb113039c245ae82266568cbe853436e09d22993cb6f09e86e13be4f87741ac9aa96b88f4e8f93282678bab364a3a596d97feed76c65cb6d5618650e9feac3400d35bd2eea2b0b938c0708e076ae87e7b78c29a4005fc0ae18890466e9951a64b95030a64ad08d99f4e08d93a9bf1a355dfe9a96d493b1540f5ef3f5f61e1a7ceec682917aafa8a3dadb0bd91425d70de865eafeac838b5f560196267dc05109c27eefb33bc9a6be66498b4e90ed2876d2038c031519c5247ccee90f6"]}]}, 0xf8}], 0x1}, 0x0) [ 185.735089][ T9750] usb 5-1: config 0 interface 125 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 185.763764][ T9750] usb 5-1: config 0 interface 125 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 12:26:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d80000001800810de00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) listen(r1, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:26:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d80000001800810de00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) listen(r1, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 185.812247][ T9750] usb 5-1: config 0 interface 125 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 185.852493][ T9750] usb 5-1: config 0 interface 125 has no altsetting 2 [ 185.898702][T11774] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 186.030875][ T9750] usb 5-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 186.070915][ T9750] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.126257][ T9750] usb 5-1: Product: syz [ 186.151350][ T9750] usb 5-1: Manufacturer: syz [ 186.189298][ T9750] usb 5-1: SerialNumber: syz [ 186.236853][ T9750] usb 5-1: config 0 descriptor?? [ 186.322847][ T9750] usb 5-1: selecting invalid altsetting 2 [ 187.419989][ T9750] get_1284_register timeout [ 187.424709][ T9750] parport1: fix this legacy no-device port driver! [ 187.432402][ C1] usb 5-1: async_complete: urb error -104 [ 187.754917][ T7] usb 5-1: USB disconnect, device number 4 12:26:36 executing program 4: r0 = syz_usb_connect(0x0, 0x5a, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000060614d100d05020027230102030109024800020000000009047d00031d5abf0009050400000000000009050b0000000000e709050200000000000009047d010134feaf0009050000000000690009047db1"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) 12:26:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4020aeb2, &(0x7f00000001c0)={0x3f, 0x0, 0x0, 0x0}) 12:26:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d80000001800810de00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) listen(r1, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 12:26:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x0, 0x3}) 12:26:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000740)={0x11c, 0x1a, 0x1, 0x0, 0x0, "", [@typed={0x102, 0x0, 0x0, 0x0, @binary="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"}, @nested={0x6, 0x1c, 0x0, 0x1, [@generic="0476"]}]}, 0x11c}], 0x1}, 0x0) 12:26:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) [ 188.346257][T11810] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 12:26:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4020aeb2, &(0x7f00000001c0)={0x3f, 0x0, 0x0, 0x0}) 12:26:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000740)={0x11c, 0x1a, 0x1, 0x0, 0x0, "", [@typed={0x102, 0x0, 0x0, 0x0, @binary="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"}, @nested={0x6, 0x1c, 0x0, 0x1, [@generic="0476"]}]}, 0x11c}], 0x1}, 0x0) 12:26:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x0, 0x3}) 12:26:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4020aeb2, &(0x7f00000001c0)={0x3f, 0x0, 0x0, 0x0}) [ 188.809979][ T7] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 188.819073][T11834] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 12:26:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000740)={0x11c, 0x1a, 0x1, 0x0, 0x0, "", [@typed={0x102, 0x0, 0x0, 0x0, @binary="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"}, @nested={0x6, 0x1c, 0x0, 0x1, [@generic="0476"]}]}, 0x11c}], 0x1}, 0x0) [ 189.069854][ T7] usb 5-1: Using ep0 maxpacket: 16 12:26:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x0, 0x3}) [ 189.205913][T11847] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 189.224005][ T7] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 189.249402][ T7] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 189.327163][ T7] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 189.370604][ T7] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 189.420392][ T7] usb 5-1: config 0 has no interface number 0 [ 189.443873][ T7] usb 5-1: config 0 interface 125 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 189.457267][ T7] usb 5-1: config 0 interface 125 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 189.469430][ T7] usb 5-1: config 0 interface 125 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 189.481014][ T7] usb 5-1: config 0 interface 125 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 189.493278][ T7] usb 5-1: config 0 interface 125 has no altsetting 2 [ 189.680751][ T7] usb 5-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 189.707386][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.717325][ T7] usb 5-1: Product: syz [ 189.722787][ T7] usb 5-1: Manufacturer: syz [ 189.727416][ T7] usb 5-1: SerialNumber: syz [ 189.739441][ T7] usb 5-1: config 0 descriptor?? [ 189.801768][ T7] usb 5-1: selecting invalid altsetting 2 [ 190.859990][ T7] get_1284_register timeout [ 190.864557][ T7] parport2: fix this legacy no-device port driver! [ 190.879731][ C0] usb 5-1: async_complete: urb error -104 [ 190.909020][ T9639] usb 5-1: USB disconnect, device number 5 12:26:39 executing program 4: r0 = syz_usb_connect(0x0, 0x5a, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000060614d100d05020027230102030109024800020000000009047d00031d5abf0009050400000000000009050b0000000000e709050200000000000009047d010134feaf0009050000000000690009047db1"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) 12:26:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000740)={0x11c, 0x1a, 0x1, 0x0, 0x0, "", [@typed={0x102, 0x0, 0x0, 0x0, @binary="6186f90b81daee70f8000400e8859db117f449d7d1d2869f916865253f07ec10ead59da6cfc1f44b5a7600e26e2efd58c2d13ecf09cbf1db90a319f7871e7f94a2d487af9de0a2fd0d38561e43489c31a105fccdd151b6ca7d4fd4f54a1aace0497f66e1d7f6f98c687de4a5ca42f1bbdf409142eb6cae41e3c87a13d3343088589683f8dd2c3a88ac261c9ad11b847e78bc11ff4949803092d252c5160764d4fc18c43712ed25e27efa9d23b5beb5b1d1288a742c2bfc2e321167d66ce0c896d3576f6ebe2683049945ac61756924853541dc5a90b54014b0a07c73d66650de2a127ccc27286823538b4dab8d06f6c9b32742703d42aa7c95a4e0282760"}, @nested={0x6, 0x1c, 0x0, 0x1, [@generic="0476"]}]}, 0x11c}], 0x1}, 0x0) 12:26:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4020aeb2, &(0x7f00000001c0)={0x3f, 0x0, 0x0, 0x0}) 12:26:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x0, 0x3}) 12:26:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x0, 0x3}) 12:26:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) [ 191.491566][T11888] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 12:26:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) 12:26:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x0, 0x3}) 12:26:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x6000, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880344fb0a0002000a0ada1b40d805000304c50083b8", 0x2e}], 0x1}, 0x0) 12:26:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x0, 0x3}) [ 191.817538][T11912] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 12:26:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x6000, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880344fb0a0002000a0ada1b40d805000304c50083b8", 0x2e}], 0x1}, 0x0) [ 191.889752][ T9639] usb 5-1: new high-speed USB device number 6 using dummy_hcd 12:26:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x0, 0x3}) [ 191.997540][T11921] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 192.141397][ T9639] usb 5-1: Using ep0 maxpacket: 16 [ 192.260615][ T9639] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 192.274865][ T9639] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 192.283981][ T9639] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 192.309923][ T9639] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 192.318886][ T9639] usb 5-1: config 0 has no interface number 0 [ 192.349223][ T9639] usb 5-1: config 0 interface 125 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 192.368080][ T9639] usb 5-1: config 0 interface 125 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 192.379067][ T9639] usb 5-1: config 0 interface 125 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 192.398232][ T9639] usb 5-1: config 0 interface 125 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 192.409484][ T9639] usb 5-1: config 0 interface 125 has no altsetting 2 [ 192.579871][ T9639] usb 5-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 192.588965][ T9639] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.615858][ T9639] usb 5-1: Product: syz [ 192.629786][ T9639] usb 5-1: Manufacturer: syz [ 192.634433][ T9639] usb 5-1: SerialNumber: syz [ 192.651413][ T9639] usb 5-1: config 0 descriptor?? [ 192.691724][ T9639] usb 5-1: selecting invalid altsetting 2 [ 193.739774][ T9639] get_1284_register timeout [ 193.745209][ T9639] parport3: fix this legacy no-device port driver! [ 193.769618][ C1] usb 5-1: async_complete: urb error -104 [ 193.850886][ T9639] usb 5-1: USB disconnect, device number 6 12:26:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x0, 0x3}) 12:26:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x6000, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880344fb0a0002000a0ada1b40d805000304c50083b8", 0x2e}], 0x1}, 0x0) 12:26:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x0, 0x3}) 12:26:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) 12:26:42 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) 12:26:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x6, 0x0, 0x1a, 0x1f, 0x0, 0x74, 0x0, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2, 0x0, @perf_config_ext={0x1}, 0x20, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r1, &(0x7f00000000c0)='2\x00', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x27) unshare(0x20000) syz_open_procfs$namespace(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000001) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) [ 194.457433][T11962] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 194.469072][ T3230] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.475487][ T3230] ieee802154 phy1 wpan1: encryption failed: -22 12:26:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x6000, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880344fb0a0002000a0ada1b40d805000304c50083b8", 0x2e}], 0x1}, 0x0) 12:26:43 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="7661c085bdf5720aabb5a9906b21cf98c35d99df6c4773d82c7a9adb6a2774b9a663c1756787b46d70db77b0b1e561b1bf6ccea5ff316d89051c07f49d05a045bf30638450295897f37e321d6cccd4168b1ac0af251900ce15c90bdcf935ecb8e7e7f33631ee8cdb4fb48fabeb3eb95dd08033fc29e5595944deb39fb719f80d86a631c5a33a85f54281098e31eea082aaa23aacc821482a08648ecc57a3e5ec63b723b7ddc71b464b9e43231955b7a5a010e67775c8cf2f8797df53bacb688fbd1bb4dd6dd31c9b7d6494a36dbfbc0b129b2800", 0xd4, r0) 12:26:43 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) [ 194.766902][T11979] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 194.821919][T11972] syz-executor.4 (11972): drop_caches: 2 12:26:43 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/exe\x00', 0x0, 0x2b) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @XFRMA_SET_MARK={0x8}, @XFRMA_SET_MARK_MASK={0x8}]}, 0x148}, 0x1, 0x1400000000000000}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x80, r2, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x62}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x783}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xb}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x24048864}, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000380)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0x5d0, 0x8, 0x3}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1000}, 0x48000) [ 194.880191][T11984] Option '·ÝÇFKžC' to dns_resolver key: bad/missing value 12:26:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x6, 0x0, 0x1a, 0x1f, 0x0, 0x74, 0x0, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2, 0x0, @perf_config_ext={0x1}, 0x20, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r1, &(0x7f00000000c0)='2\x00', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x27) unshare(0x20000) syz_open_procfs$namespace(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000001) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) 12:26:43 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="7661c085bdf5720aabb5a9906b21cf98c35d99df6c4773d82c7a9adb6a2774b9a663c1756787b46d70db77b0b1e561b1bf6ccea5ff316d89051c07f49d05a045bf30638450295897f37e321d6cccd4168b1ac0af251900ce15c90bdcf935ecb8e7e7f33631ee8cdb4fb48fabeb3eb95dd08033fc29e5595944deb39fb719f80d86a631c5a33a85f54281098e31eea082aaa23aacc821482a08648ecc57a3e5ec63b723b7ddc71b464b9e43231955b7a5a010e67775c8cf2f8797df53bacb688fbd1bb4dd6dd31c9b7d6494a36dbfbc0b129b2800", 0xd4, r0) [ 195.077428][T11988] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 195.151449][T11994] Option '·ÝÇFKžC' to dns_resolver key: bad/missing value 12:26:43 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/exe\x00', 0x0, 0x2b) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @XFRMA_SET_MARK={0x8}, @XFRMA_SET_MARK_MASK={0x8}]}, 0x148}, 0x1, 0x1400000000000000}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x80, r2, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x62}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x783}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xb}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x24048864}, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000380)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0x5d0, 0x8, 0x3}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1000}, 0x48000) 12:26:43 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="7661c085bdf5720aabb5a9906b21cf98c35d99df6c4773d82c7a9adb6a2774b9a663c1756787b46d70db77b0b1e561b1bf6ccea5ff316d89051c07f49d05a045bf30638450295897f37e321d6cccd4168b1ac0af251900ce15c90bdcf935ecb8e7e7f33631ee8cdb4fb48fabeb3eb95dd08033fc29e5595944deb39fb719f80d86a631c5a33a85f54281098e31eea082aaa23aacc821482a08648ecc57a3e5ec63b723b7ddc71b464b9e43231955b7a5a010e67775c8cf2f8797df53bacb688fbd1bb4dd6dd31c9b7d6494a36dbfbc0b129b2800", 0xd4, r0) 12:26:43 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) 12:26:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) 12:26:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) [ 195.442349][T12004] Option '·ÝÇFKžC' to dns_resolver key: bad/missing value [ 195.478448][T12006] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 195.605949][T11991] syz-executor.4 (11991): drop_caches: 2 12:26:44 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/exe\x00', 0x0, 0x2b) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @XFRMA_SET_MARK={0x8}, @XFRMA_SET_MARK_MASK={0x8}]}, 0x148}, 0x1, 0x1400000000000000}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x80, r2, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x62}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x783}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xb}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x24048864}, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000380)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0x5d0, 0x8, 0x3}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1000}, 0x48000) 12:26:44 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="7661c085bdf5720aabb5a9906b21cf98c35d99df6c4773d82c7a9adb6a2774b9a663c1756787b46d70db77b0b1e561b1bf6ccea5ff316d89051c07f49d05a045bf30638450295897f37e321d6cccd4168b1ac0af251900ce15c90bdcf935ecb8e7e7f33631ee8cdb4fb48fabeb3eb95dd08033fc29e5595944deb39fb719f80d86a631c5a33a85f54281098e31eea082aaa23aacc821482a08648ecc57a3e5ec63b723b7ddc71b464b9e43231955b7a5a010e67775c8cf2f8797df53bacb688fbd1bb4dd6dd31c9b7d6494a36dbfbc0b129b2800", 0xd4, r0) 12:26:44 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) 12:26:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x6, 0x0, 0x1a, 0x1f, 0x0, 0x74, 0x0, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2, 0x0, @perf_config_ext={0x1}, 0x20, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r1, &(0x7f00000000c0)='2\x00', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x27) unshare(0x20000) syz_open_procfs$namespace(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000001) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) [ 195.806733][T12016] Option '·ÝÇFKžC' to dns_resolver key: bad/missing value 12:26:44 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) [ 195.848146][T12017] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:26:44 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/exe\x00', 0x0, 0x2b) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @XFRMA_SET_MARK={0x8}, @XFRMA_SET_MARK_MASK={0x8}]}, 0x148}, 0x1, 0x1400000000000000}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x80, r2, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x62}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x783}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xb}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x24048864}, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000380)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0x5d0, 0x8, 0x3}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1000}, 0x48000) 12:26:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x6, 0x0, 0x1a, 0x1f, 0x0, 0x74, 0x0, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2, 0x0, @perf_config_ext={0x1}, 0x20, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r1, &(0x7f00000000c0)='2\x00', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x27) unshare(0x20000) syz_open_procfs$namespace(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000001) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) 12:26:44 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) [ 196.208593][T12031] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:26:44 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) 12:26:44 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) 12:26:44 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) 12:26:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 12:26:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @empty}}}, 0xe4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 12:26:45 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) 12:26:45 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) 12:26:45 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xd000048e) rmdir(&(0x7f0000000300)='./file0\x00') 12:26:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @empty}}}, 0xe4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 12:26:45 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) 12:26:45 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) 12:26:45 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xd000048e) rmdir(&(0x7f0000000300)='./file0\x00') 12:26:45 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x10b282, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) close(r0) 12:26:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0xa, 0x0, 0x1, [{0x8, 0x1}]}}]}]}, 0x34}}, 0x0) 12:26:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @empty}}}, 0xe4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 12:26:45 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) 12:26:45 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xd000048e) rmdir(&(0x7f0000000300)='./file0\x00') 12:26:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0xa, 0x0, 0x1, [{0x8, 0x1}]}}]}]}, 0x34}}, 0x0) 12:26:46 executing program 2: syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) 12:26:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @empty}}}, 0xe4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 12:26:46 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x10b282, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) close(r0) 12:26:46 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xd000048e) rmdir(&(0x7f0000000300)='./file0\x00') 12:26:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0xa, 0x0, 0x1, [{0x8, 0x1}]}}]}]}, 0x34}}, 0x0) 12:26:46 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x10b282, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) close(r0) 12:26:46 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x10b282, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) close(r0) 12:26:46 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x10b282, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) close(r0) 12:26:46 executing program 4: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0xa, 0x0) 12:26:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0xa, 0x0, 0x1, [{0x8, 0x1}]}}]}]}, 0x34}}, 0x0) 12:26:46 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x10b282, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) close(r0) 12:26:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xf, 0x0, 0x0) 12:26:46 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x10b282, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) close(r0) 12:26:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0xfc94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000f00)=ANY=[@ANYBLOB="d00800002400fffff7009e000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000bf1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000400ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000c8954b8db160fea10000000300000000000000060000008f5e0040010000000002000006000000010100000200000007000000000000e0318900000104000000efff000600000004000000080000000400000002000000c00000000810000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000000ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee00000001000000000000000010f7006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff030000070000000180000009000000020000000000000004000000e37fffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff00000010006a1f31001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000600000024709a02ff7f000010000500010000000000000007000000100003001f000300070000000101000018000100e7"], 0x8d0}}, 0x0) r3 = socket(0x1000000010, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000100), 0x492492492492711, 0x0) 12:26:46 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x10b282, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) close(r0) 12:26:46 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x10b282, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) close(r0) 12:26:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xf, 0x0, 0x0) 12:26:47 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x10b282, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) close(r0) 12:26:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0xfc94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000f00)=ANY=[@ANYBLOB="d00800002400fffff7009e000000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) r3 = socket(0x1000000010, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000100), 0x492492492492711, 0x0) 12:26:47 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x10b282, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) close(r0) 12:26:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xf, 0x0, 0x0) 12:26:47 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x10b282, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) close(r0) 12:26:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0xfc94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000f00)=ANY=[@ANYBLOB="d00800002400fffff7009e000000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) r3 = socket(0x1000000010, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000100), 0x492492492492711, 0x0) 12:26:47 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x10b282, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) close(r0) 12:26:47 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000040c0)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r0, 0x10a, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 12:26:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xf, 0x0, 0x0) 12:26:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0xfc94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000f00)=ANY=[@ANYBLOB="d00800002400fffff7009e000000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) r3 = socket(0x1000000010, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000100), 0x492492492492711, 0x0) 12:26:47 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x2c, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROXYARP={0x5}, @IFLA_BRPORT_LEARNING={0x5}, @IFLA_BRPORT_GUARD={0x5, 0x5, 0x1}, @IFLA_BRPORT_MODE={0x5, 0x4, 0x1}, @IFLA_BRPORT_UNICAST_FLOOD={0x5}]}}}]}, 0x64}}, 0x0) 12:26:47 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x2, 0x40803) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000340)) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:26:47 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 12:26:47 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x2, 0x0) write$nbd(r0, 0x0, 0x40) 12:26:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0xb9c8e, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x400}]}, 0x3c}}, 0x0) 12:26:47 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 12:26:48 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x2, 0x40803) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000340)) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:26:48 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x2, 0x0) write$nbd(r0, 0x0, 0x40) 12:26:48 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 12:26:50 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x2, 0x40803) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000340)) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:26:50 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x2, 0x0) write$nbd(r0, 0x0, 0x40) 12:26:50 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x2, 0x40803) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000340)) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:26:52 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x2c, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROXYARP={0x5}, @IFLA_BRPORT_LEARNING={0x5}, @IFLA_BRPORT_GUARD={0x5, 0x5, 0x1}, @IFLA_BRPORT_MODE={0x5, 0x4, 0x1}, @IFLA_BRPORT_UNICAST_FLOOD={0x5}]}}}]}, 0x64}}, 0x0) 12:26:52 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x2, 0x0) write$nbd(r0, 0x0, 0x40) 12:26:52 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 12:26:52 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x2, 0x40803) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000340)) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:26:52 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x2, 0x40803) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000340)) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:26:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0xb9c8e, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x400}]}, 0x3c}}, 0x0) 12:26:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000002340)) 12:26:52 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0xac, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="01"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = gettid() tkill(r1, 0x40) 12:26:52 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 12:26:52 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x2, 0x40803) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000340)) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:26:53 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0xac, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="01"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = gettid() tkill(r1, 0x40) 12:26:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000002340)) 12:26:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x2c, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROXYARP={0x5}, @IFLA_BRPORT_LEARNING={0x5}, @IFLA_BRPORT_GUARD={0x5, 0x5, 0x1}, @IFLA_BRPORT_MODE={0x5, 0x4, 0x1}, @IFLA_BRPORT_UNICAST_FLOOD={0x5}]}}}]}, 0x64}}, 0x0) 12:26:55 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 12:26:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000002340)) 12:26:55 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0xac, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="01"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = gettid() tkill(r1, 0x40) 12:26:55 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 12:26:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0xb9c8e, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x400}]}, 0x3c}}, 0x0) 12:26:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000002340)) 12:26:55 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0xac, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="01"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = gettid() tkill(r1, 0x40) 12:26:55 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 12:26:56 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 12:26:56 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 12:26:56 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 12:26:58 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x2c, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROXYARP={0x5}, @IFLA_BRPORT_LEARNING={0x5}, @IFLA_BRPORT_GUARD={0x5, 0x5, 0x1}, @IFLA_BRPORT_MODE={0x5, 0x4, 0x1}, @IFLA_BRPORT_UNICAST_FLOOD={0x5}]}}}]}, 0x64}}, 0x0) 12:26:58 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 12:26:58 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 12:26:58 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 12:26:58 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 12:26:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0xb9c8e, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x400}]}, 0x3c}}, 0x0) 12:26:59 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 12:26:59 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 12:26:59 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 12:26:59 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 12:27:00 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 12:27:00 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 12:27:01 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="f9", 0x1}], 0x1, 0x3) 12:27:01 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 12:27:01 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 12:27:01 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 12:27:01 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000fc1284086d042c09a10b010203010902120001006600000904"], 0x0) 12:27:01 executing program 2: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x5c, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x167}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "c7aa0674856b8f6313e74c0ecf3193cc9591c463"}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0f4163", 0x18, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [{0x0, 0x0, "79d6"}]}}}}}}, 0x0) 12:27:01 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="f9", 0x1}], 0x1, 0x3) 12:27:01 executing program 2: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x5c, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x167}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "c7aa0674856b8f6313e74c0ecf3193cc9591c463"}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0f4163", 0x18, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [{0x0, 0x0, "79d6"}]}}}}}}, 0x0) 12:27:01 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 12:27:01 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="f9", 0x1}], 0x1, 0x3) [ 213.669767][ T9702] usb 6-1: new high-speed USB device number 2 using dummy_hcd 12:27:02 executing program 2: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x5c, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x167}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "c7aa0674856b8f6313e74c0ecf3193cc9591c463"}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0f4163", 0x18, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [{0x0, 0x0, "79d6"}]}}}}}}, 0x0) 12:27:02 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="f9", 0x1}], 0x1, 0x3) 12:27:02 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 12:27:02 executing program 2: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x5c, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x167}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "c7aa0674856b8f6313e74c0ecf3193cc9591c463"}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0f4163", 0x18, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [{0x0, 0x0, "79d6"}]}}}}}}, 0x0) [ 213.929210][ T9702] usb 6-1: Using ep0 maxpacket: 8 12:27:02 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 12:27:02 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) [ 214.229675][ T9702] usb 6-1: New USB device found, idVendor=046d, idProduct=092c, bcdDevice= b.a1 [ 214.238832][ T9702] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.262822][ T9702] usb 6-1: Product: syz [ 214.282378][ T9702] usb 6-1: Manufacturer: syz [ 214.293060][ T9702] usb 6-1: SerialNumber: syz [ 214.311731][ T9702] usb 6-1: config 0 descriptor?? [ 214.603057][ T9702] gspca_main: spca561-2.14.0 probing 046d:092c [ 214.709222][ T9702] spca561: probe of 6-1:0.0 failed with error -22 [ 214.721484][ T9702] usb 6-1: USB disconnect, device number 2 [ 215.349179][ T9671] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 215.589306][ T9671] usb 6-1: Using ep0 maxpacket: 8 [ 215.869263][ T9671] usb 6-1: New USB device found, idVendor=046d, idProduct=092c, bcdDevice= b.a1 [ 215.878500][ T9671] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.887969][ T9671] usb 6-1: Product: syz [ 215.892872][ T9671] usb 6-1: Manufacturer: syz [ 215.897518][ T9671] usb 6-1: SerialNumber: syz [ 215.908580][ T9671] usb 6-1: config 0 descriptor?? 12:27:04 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000fc1284086d042c09a10b010203010902120001006600000904"], 0x0) 12:27:04 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 12:27:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="05000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 12:27:04 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000000)=0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f00000000c0)="478fb0db3614075354", 0x9}]) 12:27:04 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 12:27:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$getflags(r1, 0x1) [ 216.201566][ T9671] gspca_main: spca561-2.14.0 probing 046d:092c [ 216.279439][ T9671] spca561: probe of 6-1:0.0 failed with error -22 [ 216.300534][ T9671] usb 6-1: USB disconnect, device number 3 12:27:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$getflags(r1, 0x1) 12:27:04 executing program 4: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = syz_open_dev$usbfs(&(0x7f00000032c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 12:27:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$getflags(r1, 0x1) 12:27:04 executing program 4: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = syz_open_dev$usbfs(&(0x7f00000032c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 12:27:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="05000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 12:27:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$getflags(r1, 0x1) [ 216.749299][ T9671] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 217.001413][ T9671] usb 6-1: Using ep0 maxpacket: 8 [ 217.280149][ T9671] usb 6-1: New USB device found, idVendor=046d, idProduct=092c, bcdDevice= b.a1 [ 217.302027][ T9671] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.327232][ T9671] usb 6-1: Product: syz [ 217.336825][ T9671] usb 6-1: Manufacturer: syz [ 217.345116][ T9671] usb 6-1: SerialNumber: syz [ 217.365357][ T9671] usb 6-1: config 0 descriptor?? [ 217.711649][ T9671] gspca_main: spca561-2.14.0 probing 046d:092c [ 217.789313][ T9671] spca561: probe of 6-1:0.0 failed with error -22 [ 217.797825][ T9671] usb 6-1: USB disconnect, device number 4 12:27:06 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000fc1284086d042c09a10b010203010902120001006600000904"], 0x0) 12:27:06 executing program 1: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = syz_open_dev$usbfs(&(0x7f00000032c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 12:27:06 executing program 4: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = syz_open_dev$usbfs(&(0x7f00000032c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 12:27:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="05000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 12:27:06 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000000)=0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f00000000c0)="478fb0db3614075354", 0x9}]) 12:27:06 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 12:27:06 executing program 4: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = syz_open_dev$usbfs(&(0x7f00000032c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 12:27:06 executing program 1: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = syz_open_dev$usbfs(&(0x7f00000032c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 12:27:06 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000000)=0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f00000000c0)="478fb0db3614075354", 0x9}]) 12:27:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="05000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 218.629247][ T9750] usb 6-1: new high-speed USB device number 5 using dummy_hcd 12:27:07 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_AUTORATE={0x8}]}}]}, 0x3c}}, 0x0) 12:27:07 executing program 1: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = syz_open_dev$usbfs(&(0x7f00000032c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 218.898952][ T9750] usb 6-1: Using ep0 maxpacket: 8 [ 219.229569][ T9750] usb 6-1: New USB device found, idVendor=046d, idProduct=092c, bcdDevice= b.a1 [ 219.248852][ T9750] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.256973][ T9750] usb 6-1: Product: syz [ 219.278825][ T9750] usb 6-1: Manufacturer: syz [ 219.283553][ T9750] usb 6-1: SerialNumber: syz [ 219.292417][ T9750] usb 6-1: config 0 descriptor?? [ 219.643258][ T9750] gspca_main: spca561-2.14.0 probing 046d:092c [ 219.748970][ T9750] spca561: probe of 6-1:0.0 failed with error -22 [ 219.761264][ T9750] usb 6-1: USB disconnect, device number 5 12:27:08 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000fc1284086d042c09a10b010203010902120001006600000904"], 0x0) 12:27:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}]}, 0x30}}, 0x0) 12:27:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_AUTORATE={0x8}]}}]}, 0x3c}}, 0x0) 12:27:08 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 12:27:08 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000000)=0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f00000000c0)="478fb0db3614075354", 0x9}]) 12:27:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000000)=0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f00000000c0)="478fb0db3614075354", 0x9}]) 12:27:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000008c0)={'filter\x00'}, &(0x7f0000000940)=0x54) 12:27:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_AUTORATE={0x8}]}}]}, 0x3c}}, 0x0) 12:27:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}]}, 0x30}}, 0x0) 12:27:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000c00)={'gre0\x00', &(0x7f0000000ac0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000780)={'syztnl1\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}) 12:27:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_AUTORATE={0x8}]}}]}, 0x3c}}, 0x0) 12:27:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}]}, 0x30}}, 0x0) [ 220.848700][ T9671] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 221.098863][ T9671] usb 6-1: Using ep0 maxpacket: 8 [ 221.379549][ T9671] usb 6-1: New USB device found, idVendor=046d, idProduct=092c, bcdDevice= b.a1 [ 221.393736][ T9671] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.402958][ T9671] usb 6-1: Product: syz [ 221.407299][ T9671] usb 6-1: Manufacturer: syz [ 221.412681][ T9671] usb 6-1: SerialNumber: syz [ 221.428434][ T9671] usb 6-1: config 0 descriptor?? [ 221.716536][ T9671] gspca_main: spca561-2.14.0 probing 046d:092c [ 221.798800][ T9671] spca561: probe of 6-1:0.0 failed with error -22 [ 221.809154][ T9671] usb 6-1: USB disconnect, device number 6 [ 222.138393][ T9702] Bluetooth: hci2: command 0x0406 tx timeout [ 222.138443][ T20] Bluetooth: hci5: command 0x0406 tx timeout [ 222.145744][ T9702] Bluetooth: hci0: command 0x0406 tx timeout [ 222.158523][ T9702] Bluetooth: hci3: command 0x0406 tx timeout [ 222.164756][ T9702] Bluetooth: hci1: command 0x0406 tx timeout [ 222.171003][ T9702] Bluetooth: hci4: command 0x0406 tx timeout 12:27:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) creat(0x0, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 12:27:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}]}, 0x30}}, 0x0) 12:27:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000c00)={'gre0\x00', &(0x7f0000000ac0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000780)={'syztnl1\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}) 12:27:10 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000000)=0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f00000000c0)="478fb0db3614075354", 0x9}]) 12:27:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000000)=0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f00000000c0)="478fb0db3614075354", 0x9}]) 12:27:10 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000180)='./bus\x00', 0x208002, 0xa1) renameat2(r1, &(0x7f0000000100)='./bus\x00', r3, &(0x7f00000001c0)='./bus\x00', 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r5, 0x200004) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000040)=0x1) sendfile(r4, r4, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000010, 0x0, 0x200404) 12:27:10 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) shutdown(r0, 0x0) [ 222.471783][ T38] audit: type=1800 audit(1617193630.770:20): pid=22880 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=13906 res=0 errno=0 12:27:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000c00)={'gre0\x00', &(0x7f0000000ac0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000780)={'syztnl1\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}) [ 222.644525][ T38] audit: type=1800 audit(1617193630.940:21): pid=22883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=13908 res=0 errno=0 12:27:11 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) creat(0x0, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 12:27:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000180)='./bus\x00', 0x208002, 0xa1) renameat2(r1, &(0x7f0000000100)='./bus\x00', r3, &(0x7f00000001c0)='./bus\x00', 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r5, 0x200004) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000040)=0x1) sendfile(r4, r4, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000010, 0x0, 0x200404) 12:27:11 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) shutdown(r0, 0x0) 12:27:11 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) shutdown(r0, 0x0) 12:27:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000c00)={'gre0\x00', &(0x7f0000000ac0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000780)={'syztnl1\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}) [ 223.030360][ T38] audit: type=1800 audit(1617193631.330:22): pid=22899 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=13906 res=0 errno=0 12:27:11 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) shutdown(r0, 0x0) 12:27:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000180)='./bus\x00', 0x208002, 0xa1) renameat2(r1, &(0x7f0000000100)='./bus\x00', r3, &(0x7f00000001c0)='./bus\x00', 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r5, 0x200004) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000040)=0x1) sendfile(r4, r4, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000010, 0x0, 0x200404) [ 223.601313][ T38] audit: type=1800 audit(1617193631.900:23): pid=22918 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13912 res=0 errno=0 12:27:12 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) creat(0x0, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 12:27:12 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000180)='./bus\x00', 0x208002, 0xa1) renameat2(r1, &(0x7f0000000100)='./bus\x00', r3, &(0x7f00000001c0)='./bus\x00', 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r5, 0x200004) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000040)=0x1) sendfile(r4, r4, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000010, 0x0, 0x200404) 12:27:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000180)='./bus\x00', 0x208002, 0xa1) renameat2(r1, &(0x7f0000000100)='./bus\x00', r3, &(0x7f00000001c0)='./bus\x00', 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r5, 0x200004) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000040)=0x1) sendfile(r4, r4, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000010, 0x0, 0x200404) 12:27:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000180)='./bus\x00', 0x208002, 0xa1) renameat2(r1, &(0x7f0000000100)='./bus\x00', r3, &(0x7f00000001c0)='./bus\x00', 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r5, 0x200004) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000040)=0x1) sendfile(r4, r4, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000010, 0x0, 0x200404) 12:27:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000180)='./bus\x00', 0x208002, 0xa1) renameat2(r1, &(0x7f0000000100)='./bus\x00', r3, &(0x7f00000001c0)='./bus\x00', 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r5, 0x200004) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000040)=0x1) sendfile(r4, r4, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000010, 0x0, 0x200404) [ 223.871187][ T38] audit: type=1800 audit(1617193632.170:24): pid=22927 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=13906 res=0 errno=0 12:27:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000180)='./bus\x00', 0x208002, 0xa1) renameat2(r1, &(0x7f0000000100)='./bus\x00', r3, &(0x7f00000001c0)='./bus\x00', 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r5, 0x200004) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000040)=0x1) sendfile(r4, r4, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000010, 0x0, 0x200404) [ 224.005659][ T38] audit: type=1800 audit(1617193632.190:25): pid=22926 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=13918 res=0 errno=0 [ 224.126031][ T38] audit: type=1800 audit(1617193632.270:26): pid=22930 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=13913 res=0 errno=0 [ 224.267560][ T38] audit: type=1800 audit(1617193632.350:27): pid=22932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13920 res=0 errno=0 12:27:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000180)='./bus\x00', 0x208002, 0xa1) renameat2(r1, &(0x7f0000000100)='./bus\x00', r3, &(0x7f00000001c0)='./bus\x00', 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r5, 0x200004) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000040)=0x1) sendfile(r4, r4, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000010, 0x0, 0x200404) 12:27:12 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000180)='./bus\x00', 0x208002, 0xa1) renameat2(r1, &(0x7f0000000100)='./bus\x00', r3, &(0x7f00000001c0)='./bus\x00', 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r5, 0x200004) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000040)=0x1) sendfile(r4, r4, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000010, 0x0, 0x200404) 12:27:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000180)='./bus\x00', 0x208002, 0xa1) renameat2(r1, &(0x7f0000000100)='./bus\x00', r3, &(0x7f00000001c0)='./bus\x00', 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r5, 0x200004) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000040)=0x1) sendfile(r4, r4, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000010, 0x0, 0x200404) [ 224.379525][ T38] audit: type=1800 audit(1617193632.520:28): pid=22937 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13912 res=0 errno=0 12:27:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000180)='./bus\x00', 0x208002, 0xa1) renameat2(r1, &(0x7f0000000100)='./bus\x00', r3, &(0x7f00000001c0)='./bus\x00', 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r5, 0x200004) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000040)=0x1) sendfile(r4, r4, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000010, 0x0, 0x200404) 12:27:12 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) creat(0x0, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) [ 224.597588][ T38] audit: type=1800 audit(1617193632.890:29): pid=22945 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=13918 res=0 errno=0 12:27:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000180)='./bus\x00', 0x208002, 0xa1) renameat2(r1, &(0x7f0000000100)='./bus\x00', r3, &(0x7f00000001c0)='./bus\x00', 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r5, 0x200004) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000040)=0x1) sendfile(r4, r4, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000010, 0x0, 0x200404) 12:27:13 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000180)='./bus\x00', 0x208002, 0xa1) renameat2(r1, &(0x7f0000000100)='./bus\x00', r3, &(0x7f00000001c0)='./bus\x00', 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r5, 0x200004) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000040)=0x1) sendfile(r4, r4, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000010, 0x0, 0x200404) 12:27:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000180)='./bus\x00', 0x208002, 0xa1) renameat2(r1, &(0x7f0000000100)='./bus\x00', r3, &(0x7f00000001c0)='./bus\x00', 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r5, 0x200004) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000040)=0x1) sendfile(r4, r4, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000010, 0x0, 0x200404) 12:27:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) creat(0x0, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 12:27:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000800)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xb}, {0x0, 0xb}}}, 0x24}}, 0x0) 12:27:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000180)='./bus\x00', 0x208002, 0xa1) renameat2(r1, &(0x7f0000000100)='./bus\x00', r3, &(0x7f00000001c0)='./bus\x00', 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r5, 0x200004) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000040)=0x1) sendfile(r4, r4, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000010, 0x0, 0x200404) 12:27:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000800)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xb}, {0x0, 0xb}}}, 0x24}}, 0x0) 12:27:13 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x2a21500, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf080, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x80000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 12:27:13 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:27:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000800)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xb}, {0x0, 0xb}}}, 0x24}}, 0x0) 12:27:14 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) creat(0x0, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 12:27:14 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002e00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="4b09bda4de8a239c70f66391d26f", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:27:14 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r1, &(0x7f0000000040)="e2", 0x35000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) 12:27:14 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x2a21500, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf080, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x80000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 12:27:14 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:27:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000800)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xb}, {0x0, 0xb}}}, 0x24}}, 0x0) 12:27:14 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x2a21500, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf080, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x80000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 12:27:14 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x2a21500, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf080, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x80000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) [ 226.369073][ T2933] usb 3-1: new high-speed USB device number 3 using dummy_hcd 12:27:14 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002e00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="4b09bda4de8a239c70f66391d26f", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:27:14 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) creat(0x0, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 12:27:14 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:27:15 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x2a21500, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf080, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x80000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 12:27:15 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x2a21500, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf080, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x80000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 12:27:15 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002e00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="4b09bda4de8a239c70f66391d26f", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 226.808727][ T2933] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 226.948782][ T2933] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 226.976630][ T2933] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 227.012838][ T2933] usb 3-1: Product: syz [ 227.061237][ T2933] usb 3-1: config 0 descriptor?? [ 227.568664][ T2933] keytouch 0003:0926:3333.0008: fixing up Keytouch IEC report descriptor [ 227.601797][ T2933] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0008/input/input34 [ 227.731708][ T2933] keytouch 0003:0926:3333.0008: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 228.275506][ T9750] usb 3-1: USB disconnect, device number 3 12:27:17 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002e00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="4b09bda4de8a239c70f66391d26f", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:27:17 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:27:17 executing program 1: creat(0x0, 0x0) memfd_create(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) perf_event_open(0x0, r0, 0xb, 0xffffffffffffffff, 0xb) open(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000a40)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5f0, 0x0, 0x1a0, 0x0, 0x3a8, 0x0, 0x580, 0x580, 0x580, 0x580, 0x580, 0x6, &(0x7f0000000100), {[{{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, 0x0, 0xffffff00, 'gretap0\x00', 'team_slave_0\x00', {0xff}, {0xff}, 0x1, 0x3, 0x4}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0xff}}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x6}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x9, 0xfb}}}, {{@uncond, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[0x4e24, 0x4e21], [0x4e22, 0x4e21], [0xe000000, 0x7, 0x20, 0x0, 0x80000000, 0x0, 0xff, 0x81, 0x40, 0x1, 0x0, 0x2, 0x1f, 0x1000, 0x401, 0x8261, 0x4, 0x1, 0x80000000, 0x3, 0x100, 0x7f, 0x200, 0x1, 0x15, 0x10001, 0x9e39, 0x800, 0x80000001, 0x7, 0x1, 0x2, 0xffffffff, 0x8, 0x0, 0x1, 0x6, 0x3, 0x515, 0x9, 0x0, 0x8, 0x5, 0xad, 0x7b7, 0x3, 0x8, 0x9, 0x0, 0x7f2d, 0x0, 0x75d1, 0x9, 0xff, 0x0, 0x0, 0x1, 0x401, 0x6, 0x0, 0x0, 0x80000001, 0x2ef, 0x5], 0x7, [{0x0, 0xff, 0x7}, {0x0, 0x3, 0x5}, {0x1f, 0x0, 0x4}, {0x8, 0x8}], 0x0, 0x1, 0x2}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x8}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}, @common=@ah={{0x30, 'ah\x00'}, {[0xfffff51b]}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x11, 0x8}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x650) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000200), 0xc, &(0x7f00000010c0)={&(0x7f0000000240)={0x38, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x38}}, 0x40840) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 12:27:17 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) openat$zero(0xffffff9c, 0x0, 0x0, 0x0) r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000480)={0x320, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000480)={0x320, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x4160, 0x0, 0x0, 0x0, 0x0, 0x1000000}) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) 12:27:17 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x2a21500, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf080, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x80000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 12:27:17 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r1, &(0x7f0000000040)="e2", 0x35000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) 12:27:17 executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r1, &(0x7f0000000040)="e2", 0x35000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) 12:27:17 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netfilter\x00') mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r2, 0x480, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x38}, 0x1, 0x0, 0x0, 0x10000000}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r4, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) 12:27:17 executing program 1: creat(0x0, 0x0) memfd_create(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) perf_event_open(0x0, r0, 0xb, 0xffffffffffffffff, 0xb) open(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000a40)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5f0, 0x0, 0x1a0, 0x0, 0x3a8, 0x0, 0x580, 0x580, 0x580, 0x580, 0x580, 0x6, &(0x7f0000000100), {[{{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, 0x0, 0xffffff00, 'gretap0\x00', 'team_slave_0\x00', {0xff}, {0xff}, 0x1, 0x3, 0x4}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0xff}}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x6}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x9, 0xfb}}}, {{@uncond, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[0x4e24, 0x4e21], [0x4e22, 0x4e21], [0xe000000, 0x7, 0x20, 0x0, 0x80000000, 0x0, 0xff, 0x81, 0x40, 0x1, 0x0, 0x2, 0x1f, 0x1000, 0x401, 0x8261, 0x4, 0x1, 0x80000000, 0x3, 0x100, 0x7f, 0x200, 0x1, 0x15, 0x10001, 0x9e39, 0x800, 0x80000001, 0x7, 0x1, 0x2, 0xffffffff, 0x8, 0x0, 0x1, 0x6, 0x3, 0x515, 0x9, 0x0, 0x8, 0x5, 0xad, 0x7b7, 0x3, 0x8, 0x9, 0x0, 0x7f2d, 0x0, 0x75d1, 0x9, 0xff, 0x0, 0x0, 0x1, 0x401, 0x6, 0x0, 0x0, 0x80000001, 0x2ef, 0x5], 0x7, [{0x0, 0xff, 0x7}, {0x0, 0x3, 0x5}, {0x1f, 0x0, 0x4}, {0x8, 0x8}], 0x0, 0x1, 0x2}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x8}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}, @common=@ah={{0x30, 'ah\x00'}, {[0xfffff51b]}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x11, 0x8}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x650) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000200), 0xc, &(0x7f00000010c0)={&(0x7f0000000240)={0x38, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x38}}, 0x40840) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 12:27:17 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) openat$zero(0xffffff9c, 0x0, 0x0, 0x0) r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000480)={0x320, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000480)={0x320, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x4160, 0x0, 0x0, 0x0, 0x0, 0x1000000}) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) 12:27:17 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) openat$zero(0xffffff9c, 0x0, 0x0, 0x0) r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000480)={0x320, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000480)={0x320, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x4160, 0x0, 0x0, 0x0, 0x0, 0x1000000}) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) [ 229.500318][ T9650] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 229.510763][T23117] hub 9-0:1.0: USB hub found [ 229.539218][T23117] hub 9-0:1.0: 8 ports detected [ 229.707701][ T9671] usb 1-1: new high-speed USB device number 7 using dummy_hcd 12:27:18 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netfilter\x00') mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r2, 0x480, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x38}, 0x1, 0x0, 0x0, 0x10000000}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r4, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) 12:27:18 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) openat$zero(0xffffff9c, 0x0, 0x0, 0x0) r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000480)={0x320, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000480)={0x320, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x4160, 0x0, 0x0, 0x0, 0x0, 0x1000000}) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) 12:27:18 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) openat$zero(0xffffff9c, 0x0, 0x0, 0x0) r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000480)={0x320, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000480)={0x320, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x4160, 0x0, 0x0, 0x0, 0x0, 0x1000000}) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) [ 229.908014][ T9650] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 12:27:18 executing program 1: creat(0x0, 0x0) memfd_create(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) perf_event_open(0x0, r0, 0xb, 0xffffffffffffffff, 0xb) open(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000a40)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5f0, 0x0, 0x1a0, 0x0, 0x3a8, 0x0, 0x580, 0x580, 0x580, 0x580, 0x580, 0x6, &(0x7f0000000100), {[{{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, 0x0, 0xffffff00, 'gretap0\x00', 'team_slave_0\x00', {0xff}, {0xff}, 0x1, 0x3, 0x4}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0xff}}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x6}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x9, 0xfb}}}, {{@uncond, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[0x4e24, 0x4e21], [0x4e22, 0x4e21], [0xe000000, 0x7, 0x20, 0x0, 0x80000000, 0x0, 0xff, 0x81, 0x40, 0x1, 0x0, 0x2, 0x1f, 0x1000, 0x401, 0x8261, 0x4, 0x1, 0x80000000, 0x3, 0x100, 0x7f, 0x200, 0x1, 0x15, 0x10001, 0x9e39, 0x800, 0x80000001, 0x7, 0x1, 0x2, 0xffffffff, 0x8, 0x0, 0x1, 0x6, 0x3, 0x515, 0x9, 0x0, 0x8, 0x5, 0xad, 0x7b7, 0x3, 0x8, 0x9, 0x0, 0x7f2d, 0x0, 0x75d1, 0x9, 0xff, 0x0, 0x0, 0x1, 0x401, 0x6, 0x0, 0x0, 0x80000001, 0x2ef, 0x5], 0x7, [{0x0, 0xff, 0x7}, {0x0, 0x3, 0x5}, {0x1f, 0x0, 0x4}, {0x8, 0x8}], 0x0, 0x1, 0x2}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x8}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}, @common=@ah={{0x30, 'ah\x00'}, {[0xfffff51b]}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x11, 0x8}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x650) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000200), 0xc, &(0x7f00000010c0)={&(0x7f0000000240)={0x38, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x38}}, 0x40840) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) [ 229.998960][ T9650] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 230.022963][ T9650] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 230.090726][ T9650] usb 3-1: Product: syz [ 230.098423][ T9671] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 230.139359][ T9650] usb 3-1: config 0 descriptor?? [ 230.177812][ T9671] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 230.177854][ T9671] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 230.177880][ T9671] usb 1-1: Product: syz [ 230.183708][ T9671] usb 1-1: config 0 descriptor?? [ 230.366439][T23145] hub 9-0:1.0: USB hub found [ 230.376051][T23145] hub 9-0:1.0: 8 ports detected 12:27:18 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) openat$zero(0xffffff9c, 0x0, 0x0, 0x0) r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000480)={0x320, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000480)={0x320, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x4160, 0x0, 0x0, 0x0, 0x0, 0x1000000}) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) 12:27:18 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) openat$zero(0xffffff9c, 0x0, 0x0, 0x0) r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000480)={0x320, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000480)={0x320, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x4160, 0x0, 0x0, 0x0, 0x0, 0x1000000}) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) [ 230.738353][ T9650] keytouch 0003:0926:3333.0009: fixing up Keytouch IEC report descriptor [ 230.753078][ T9650] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0009/input/input35 [ 230.830494][ T9650] keytouch 0003:0926:3333.0009: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 230.908218][ T9671] keytouch 0003:0926:3333.000A: fixing up Keytouch IEC report descriptor [ 230.910947][ T9671] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.000A/input/input36 [ 231.001741][ T9671] keytouch 0003:0926:3333.000A: input,hidraw1: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 231.561368][ T9750] usb 3-1: USB disconnect, device number 4 [ 231.702424][ T2933] usb 1-1: USB disconnect, device number 7 12:27:20 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r1, &(0x7f0000000040)="e2", 0x35000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) 12:27:20 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netfilter\x00') mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r2, 0x480, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x38}, 0x1, 0x0, 0x0, 0x10000000}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r4, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) 12:27:20 executing program 1: creat(0x0, 0x0) memfd_create(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) perf_event_open(0x0, r0, 0xb, 0xffffffffffffffff, 0xb) open(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000a40)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5f0, 0x0, 0x1a0, 0x0, 0x3a8, 0x0, 0x580, 0x580, 0x580, 0x580, 0x580, 0x6, &(0x7f0000000100), {[{{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, 0x0, 0xffffff00, 'gretap0\x00', 'team_slave_0\x00', {0xff}, {0xff}, 0x1, 0x3, 0x4}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0xff}}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x6}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x9, 0xfb}}}, {{@uncond, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[0x4e24, 0x4e21], [0x4e22, 0x4e21], [0xe000000, 0x7, 0x20, 0x0, 0x80000000, 0x0, 0xff, 0x81, 0x40, 0x1, 0x0, 0x2, 0x1f, 0x1000, 0x401, 0x8261, 0x4, 0x1, 0x80000000, 0x3, 0x100, 0x7f, 0x200, 0x1, 0x15, 0x10001, 0x9e39, 0x800, 0x80000001, 0x7, 0x1, 0x2, 0xffffffff, 0x8, 0x0, 0x1, 0x6, 0x3, 0x515, 0x9, 0x0, 0x8, 0x5, 0xad, 0x7b7, 0x3, 0x8, 0x9, 0x0, 0x7f2d, 0x0, 0x75d1, 0x9, 0xff, 0x0, 0x0, 0x1, 0x401, 0x6, 0x0, 0x0, 0x80000001, 0x2ef, 0x5], 0x7, [{0x0, 0xff, 0x7}, {0x0, 0x3, 0x5}, {0x1f, 0x0, 0x4}, {0x8, 0x8}], 0x0, 0x1, 0x2}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x8}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}, @common=@ah={{0x30, 'ah\x00'}, {[0xfffff51b]}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x11, 0x8}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x650) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000200), 0xc, &(0x7f00000010c0)={&(0x7f0000000240)={0x38, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x38}}, 0x40840) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 12:27:20 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netfilter\x00') mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r2, 0x480, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x38}, 0x1, 0x0, 0x0, 0x10000000}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r4, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) 12:27:20 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netfilter\x00') mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r2, 0x480, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x38}, 0x1, 0x0, 0x0, 0x10000000}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r4, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) 12:27:20 executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r1, &(0x7f0000000040)="e2", 0x35000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) [ 232.504544][T23248] hub 9-0:1.0: USB hub found [ 232.528501][T23248] hub 9-0:1.0: 8 ports detected 12:27:21 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netfilter\x00') mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r2, 0x480, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x38}, 0x1, 0x0, 0x0, 0x10000000}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r4, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) [ 232.846688][ T9650] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 232.906712][ T2933] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 233.237048][ T9650] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 233.348328][ T2933] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 233.396930][ T9650] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 233.455153][ T9650] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 233.507720][ T2933] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 233.509924][ T9650] usb 1-1: Product: syz [ 233.541934][ T2933] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 233.555577][ T9650] usb 1-1: config 0 descriptor?? 12:27:21 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netfilter\x00') mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r2, 0x480, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x38}, 0x1, 0x0, 0x0, 0x10000000}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r4, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) [ 233.605281][ T2933] usb 3-1: Product: syz 12:27:21 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netfilter\x00') mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r2, 0x480, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x38}, 0x1, 0x0, 0x0, 0x10000000}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r4, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) 12:27:21 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netfilter\x00') mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r2, 0x480, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x38}, 0x1, 0x0, 0x0, 0x10000000}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r4, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) [ 233.638991][ T2933] usb 3-1: config 0 descriptor?? [ 234.078352][ T9650] keytouch 0003:0926:3333.000B: fixing up Keytouch IEC report descriptor 12:27:22 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netfilter\x00') mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r2, 0x480, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x38}, 0x1, 0x0, 0x0, 0x10000000}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r4, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) [ 234.138802][ T9650] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.000B/input/input37 [ 234.248550][ T2933] keytouch 0003:0926:3333.000C: fixing up Keytouch IEC report descriptor [ 234.308691][ T2933] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.000C/input/input38 [ 234.321615][ T9650] keytouch 0003:0926:3333.000B: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 234.485644][ T2933] keytouch 0003:0926:3333.000C: input,hidraw1: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.2-1/input0 12:27:23 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netfilter\x00') mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r2, 0x480, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x38}, 0x1, 0x0, 0x0, 0x10000000}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r4, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) [ OK ] Stopped target Bluetooth. [ OK ] Stopped target Timers. [ OK ] Stopped target Sound Card. [ OK ] Closed Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Stopped Daily Cleanup of Temporary Directories. [ OK ] Stopped Daily apt upgrade and clean activities. [ OK ] Stopped Daily apt download activities. [ OK ] Stopped target System Time Synchronized. [ OK ] Stopped target Graphical Interface. [ OK ] Stopped target Multi-User System. Stopping System Logging Service... [ OK ] Stopped target Login Prompts. Stopping Getty on tty4... Stopping Getty on tty1... Stopping Getty on tty6... Stopping Getty on tty5... Stopping Getty on tty2... [ 235.398863][ T2933] usb 1-1: USB disconnect, device number 8 [ 235.613879][ T20] usb 3-1: USB disconnect, device number 5 [ OK ] Stopped getty on tty2-tty6 if dbus and logind are not available. Stopping Serial Getty on ttyS0... Stopping OpenBSD Secure Shell server... Stopping Regular background program processing daemon... Stopping Getty on tty3... [ OK ] Stopped Regular background program processing daemon. 12:27:24 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r1, &(0x7f0000000040)="e2", 0x35000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) 12:27:24 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) openat$zero(0xffffff9c, 0x0, 0x0, 0x0) r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000480)={0x320, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000480)={0x320, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x4160, 0x0, 0x0, 0x0, 0x0, 0x1000000}) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) 12:27:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netfilter\x00') mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r2, 0x480, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x38}, 0x1, 0x0, 0x0, 0x10000000}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r4, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) 12:27:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) 12:27:24 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netfilter\x00') mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r2, 0x480, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x38}, 0x1, 0x0, 0x0, 0x10000000}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r4, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) 12:27:24 executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r1, &(0x7f0000000040)="e2", 0x35000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) [ OK ] Stopped System Logging Service. [ OK ] Stopped OpenBSD Secure Shell server. 12:27:24 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000200)={'ip_vti0\x00', @ifru_data=&(0x7f00000001c0)="92e3cfa5d893e1e2fee6efb8fffd0808593b316b16dc156c39bfe07a448e7a73"}) [ 236.576192][ T20] usb 1-1: new high-speed USB device number 9 using dummy_hcd 12:27:25 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) openat$zero(0xffffff9c, 0x0, 0x0, 0x0) r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000480)={0x320, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000480)={0x320, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x4160, 0x0, 0x0, 0x0, 0x0, 0x1000000}) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) [ OK [[ 236.796490][ T2933] usb 3-1: new high-speed USB device number 6 using dummy_hcd 0m] Stopped Getty on tty6. 12:27:25 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000200)={'ip_vti0\x00', @ifru_data=&(0x7f00000001c0)="92e3cfa5d893e1e2fee6efb8fffd0808593b316b16dc156c39bfe07a448e7a73"}) [ 236.987120][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 12:27:25 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) openat$zero(0xffffff9c, 0x0, 0x0, 0x0) r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000480)={0x320, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000480)={0x320, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x4160, 0x0, 0x0, 0x0, 0x0, 0x1000000}) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) [ OK ] Stopped Getty on tty5. [ 237.137389][ T20] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 12:27:25 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000200)={'ip_vti0\x00', @ifru_data=&(0x7f00000001c0)="92e3cfa5d893e1e2fee6efb8fffd0808593b316b16dc156c39bfe07a448e7a73"}) [ 237.171243][ T20] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 237.218866][ T20] usb 1-1: Product: syz [ 237.227635][ T2933] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 12:27:25 executing program 1: write$char_usb(0xffffffffffffffff, &(0x7f0000000380)="1df73919a91b9fbd35c77e7881dcd4cb2eb55d1e07bc785063c5719605eeca07805f4133834d6e5f5c29dc7bea62454ed68b04038c3b7d75a43ba3f254f22df52110d6e21f7ba56b386f3b6b655e89d45037a93a4ebb48dd052f6ca7aaae8b6e145c760ebede3d6b686e72e57b46e070c1893bb71fb22dd6bdd2eb408d146a1925ce7579909b254d248fefce67729961c31b7909b48f594e1a820977e858b9d24e0014871d26945e9e7d30f8a871aab7c10366a5a549d5067c36670e47895e961af76d0f18c4e02e04e434d668c13cf5f3b97429b56ec3ad06ad08a1416aca6f655e16396f7c1b11c32c906aa6c84ca78f1983e39942b6c49c4159577d64d9a2715da3eac386c1aa7470689d3c76b0170d393f19d1b1d979a9fd323ab989c658592badde3cf8d201", 0x128) r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="73f3"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000b00)={0x24, &(0x7f00000008c0)={0x0, 0x0, 0x2, "38ee"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) [ 237.263374][ T20] usb 1-1: config 0 descriptor?? [ 237.350283][ T2933] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 237.350328][ T2933] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 237.350357][ T2933] usb 3-1: Product: syz [ 237.352724][ T2933] usb 3-1: config 0 descriptor?? [ OK ] Stopped Getty on tty4. [ OK ] Stopped Getty on tty3. [ 237.705983][ T9750] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ OK ] Stopped Getty on tty2. [ 237.777793][ T20] keytouch 0003:0926:3333.000D: fixing up Keytouch IEC report descriptor [ 237.808488][ T20] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.000D/input/input39 [ OK ] Stopped Serial Getty on ttyS0. [ 237.887366][ T2933] keytouch 0003:0926:3333.000E: fixing up Keytouch IEC report descriptor [ 237.905200][ T20] keytouch 0003:0926:3333.000D: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 237.937705][ T2933] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.000E/input/input40 [ 238.033809][ T2933] keytouch 0003:0926:3333.000E: input,hidraw1: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 238.117245][ T9750] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 238.132895][ T9750] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ OK ] Stopped Getty on tty1. [ 238.175769][ T9750] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 238.201163][ T9750] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ OK ] Removed slice system-serial\x2dgetty.slice. [ 238.377233][ T9750] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 238.396690][ T9750] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 238.404727][ T9750] usb 2-1: Product: syz [ 238.420336][ T9750] usb 2-1: Manufacturer: syz Stopping Permit User Sessions... [ 238.507121][ T9750] cdc_wdm 2-1:1.0: skipping garbage [ 238.512382][ T9750] cdc_wdm 2-1:1.0: skipping garbage [ OK ] Removed slice system-getty.slice. [ 238.597074][ T9750] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 238.638891][ T9750] usb 1-1: USB disconnect, device number 9 [ 238.763609][ T2933] usb 3-1: USB disconnect, device number 6 [ OK ] Stopped Permit User Sessions. [ OK ] Stopped target Network. Stopping Raise network interfaces... [ OK ] Stopped target Basic System. [ OK ] Stopped target System Initialization. 12:27:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 12:27:27 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000200)={'ip_vti0\x00', @ifru_data=&(0x7f00000001c0)="92e3cfa5d893e1e2fee6efb8fffd0808593b316b16dc156c39bfe07a448e7a73"}) 12:27:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000800)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}]}, 0x2c}}, 0x0) 12:27:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000800)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}]}, 0x2c}}, 0x0) [ OK ] Stopped Mark the need to relabel after reboot. [ OK ] Stopped target Encrypted Volumes. 12:27:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000800)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}]}, 0x2c}}, 0x0) 12:27:28 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x5492d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x3, 0x1c, 0x47, 0x0, 0x0, 0x0, 0x208, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x84f2, 0x1, @perf_bp={&(0x7f0000000080), 0x2}, 0x1205, 0x400, 0x80000000, 0x0, 0x400, 0x1ff, 0x5}, r2, 0x7, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffff9c, 0x0, 0x101000, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="70000008a486bf19000000000000000000df25802014b983540f6592cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB="08000300", @ANYRES16=r4, @ANYRESHEX=r5, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3ea8ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb23f6e172db876d4399d45222b24129000000", @ANYRES64, @ANYBLOB="9fcbe342473ba99580b0d0c641244d91d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d"], 0x70}}, 0x20000001) fchown(r3, 0xee00, 0x0) perf_event_open(0x0, r2, 0x10, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3f, 0x4, 0x6, 0x0, 0x6, 0x40439, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x80000000, 0x4}, 0x42c4a, 0xffffffff, 0x2, 0x4, 0x5, 0x0, 0x5ecf}, r2, 0xa, r0, 0xb) fremovexattr(r0, &(0x7f0000000500)=@known='trusted.overlay.impure\x00') 12:27:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x28, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x77}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}]}]}]}]}, 0x50}}, 0x0) Stopping Network Time Synchronization... 12:27:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) Stopping Load/Save Random Seed... [ OK ] Stopped target Swap. 12:27:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000800)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}]}, 0x2c}}, 0x0) 12:27:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x28, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x77}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}]}]}]}]}, 0x50}}, 0x0) 12:27:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000800)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}]}, 0x2c}}, 0x0) Stopping Update UTMP about System Boot/Shutdown... [ OK ] Stopped target Paths. [ OK ] Stopped Dispatch Password Requests to Console Directory Watch. [ OK ] Stopped Forward Password Requests to Wall Directory Watch. [ OK ] Stopped target Slices. [ OK ] Stopped target Sockets. [ OK ] Closed Syslog Socket. [ OK ] Stopped target Remote File Systems. 12:27:28 executing program 1: write$char_usb(0xffffffffffffffff, &(0x7f0000000380)="1df73919a91b9fbd35c77e7881dcd4cb2eb55d1e07bc785063c5719605eeca07805f4133834d6e5f5c29dc7bea62454ed68b04038c3b7d75a43ba3f254f22df52110d6e21f7ba56b386f3b6b655e89d45037a93a4ebb48dd052f6ca7aaae8b6e145c760ebede3d6b686e72e57b46e070c1893bb71fb22dd6bdd2eb408d146a1925ce7579909b254d248fefce67729961c31b7909b48f594e1a820977e858b9d24e0014871d26945e9e7d30f8a871aab7c10366a5a549d5067c36670e47895e961af76d0f18c4e02e04e434d668c13cf5f3b97429b56ec3ad06ad08a1416aca6f655e16396f7c1b11c32c906aa6c84ca78f1983e39942b6c49c4159577d64d9a2715da3eac386c1aa7470689d3c76b0170d393f19d1b1d979a9fd323ab989c658592badde3cf8d201", 0x128) r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="73f3"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000b00)={0x24, &(0x7f00000008c0)={0x0, 0x0, 0x2, "38ee"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) 12:27:28 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x5492d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x3, 0x1c, 0x47, 0x0, 0x0, 0x0, 0x208, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x84f2, 0x1, @perf_bp={&(0x7f0000000080), 0x2}, 0x1205, 0x400, 0x80000000, 0x0, 0x400, 0x1ff, 0x5}, r2, 0x7, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffff9c, 0x0, 0x101000, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="70000008a486bf19000000000000000000df25802014b983540f6592cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB="08000300", @ANYRES16=r4, @ANYRESHEX=r5, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3ea8ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb23f6e172db876d4399d45222b24129000000", @ANYRES64, @ANYBLOB="9fcbe342473ba99580b0d0c641244d91d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d"], 0x70}}, 0x20000001) fchown(r3, 0xee00, 0x0) perf_event_open(0x0, r2, 0x10, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3f, 0x4, 0x6, 0x0, 0x6, 0x40439, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x80000000, 0x4}, 0x42c4a, 0xffffffff, 0x2, 0x4, 0x5, 0x0, 0x5ecf}, r2, 0xa, r0, 0xb) fremovexattr(r0, &(0x7f0000000500)=@known='trusted.overlay.impure\x00') 12:27:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000800)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}]}, 0x2c}}, 0x0) 12:27:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x28, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x77}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}]}]}]}]}, 0x50}}, 0x0) 12:27:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000800)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}]}, 0x2c}}, 0x0) [ 240.597290][ T20] usb 2-1: USB disconnect, device number 2 12:27:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 12:27:29 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x5492d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x3, 0x1c, 0x47, 0x0, 0x0, 0x0, 0x208, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x84f2, 0x1, @perf_bp={&(0x7f0000000080), 0x2}, 0x1205, 0x400, 0x80000000, 0x0, 0x400, 0x1ff, 0x5}, r2, 0x7, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffff9c, 0x0, 0x101000, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="70000008a486bf19000000000000000000df25802014b983540f6592cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB="08000300", @ANYRES16=r4, @ANYRESHEX=r5, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3ea8ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb23f6e172db876d4399d45222b24129000000", @ANYRES64, @ANYBLOB="9fcbe342473ba99580b0d0c641244d91d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d"], 0x70}}, 0x20000001) fchown(r3, 0xee00, 0x0) perf_event_open(0x0, r2, 0x10, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3f, 0x4, 0x6, 0x0, 0x6, 0x40439, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x80000000, 0x4}, 0x42c4a, 0xffffffff, 0x2, 0x4, 0x5, 0x0, 0x5ecf}, r2, 0xa, r0, 0xb) fremovexattr(r0, &(0x7f0000000500)=@known='trusted.overlay.impure\x00') [ OK ] Stopped Network Time Synchronization. 12:27:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x28, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x77}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}]}]}]}]}, 0x50}}, 0x0) 12:27:29 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x5492d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x3, 0x1c, 0x47, 0x0, 0x0, 0x0, 0x208, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x84f2, 0x1, @perf_bp={&(0x7f0000000080), 0x2}, 0x1205, 0x400, 0x80000000, 0x0, 0x400, 0x1ff, 0x5}, r2, 0x7, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffff9c, 0x0, 0x101000, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="70000008a486bf19000000000000000000df25802014b983540f6592cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB="08000300", @ANYRES16=r4, @ANYRESHEX=r5, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3ea8ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb23f6e172db876d4399d45222b24129000000", @ANYRES64, @ANYBLOB="9fcbe342473ba99580b0d0c641244d91d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d"], 0x70}}, 0x20000001) fchown(r3, 0xee00, 0x0) perf_event_open(0x0, r2, 0x10, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3f, 0x4, 0x6, 0x0, 0x6, 0x40439, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x80000000, 0x4}, 0x42c4a, 0xffffffff, 0x2, 0x4, 0x5, 0x0, 0x5ecf}, r2, 0xa, r0, 0xb) fremovexattr(r0, &(0x7f0000000500)=@known='trusted.overlay.impure\x00') 12:27:29 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x5492d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x3, 0x1c, 0x47, 0x0, 0x0, 0x0, 0x208, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x84f2, 0x1, @perf_bp={&(0x7f0000000080), 0x2}, 0x1205, 0x400, 0x80000000, 0x0, 0x400, 0x1ff, 0x5}, r2, 0x7, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffff9c, 0x0, 0x101000, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="70000008a486bf19000000000000000000df25802014b983540f6592cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB="08000300", @ANYRES16=r4, @ANYRESHEX=r5, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3ea8ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb23f6e172db876d4399d45222b24129000000", @ANYRES64, @ANYBLOB="9fcbe342473ba99580b0d0c641244d91d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d"], 0x70}}, 0x20000001) fchown(r3, 0xee00, 0x0) perf_event_open(0x0, r2, 0x10, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3f, 0x4, 0x6, 0x0, 0x6, 0x40439, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x80000000, 0x4}, 0x42c4a, 0xffffffff, 0x2, 0x4, 0x5, 0x0, 0x5ecf}, r2, 0xa, r0, 0xb) fremovexattr(r0, &(0x7f0000000500)=@known='trusted.overlay.impure\x00') 12:27:29 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x5492d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x3, 0x1c, 0x47, 0x0, 0x0, 0x0, 0x208, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x84f2, 0x1, @perf_bp={&(0x7f0000000080), 0x2}, 0x1205, 0x400, 0x80000000, 0x0, 0x400, 0x1ff, 0x5}, r2, 0x7, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffff9c, 0x0, 0x101000, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="70000008a486bf19000000000000000000df25802014b983540f6592cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB="08000300", @ANYRES16=r4, @ANYRESHEX=r5, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3ea8ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb23f6e172db876d4399d45222b24129000000", @ANYRES64, @ANYBLOB="9fcbe342473ba99580b0d0c641244d91d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d"], 0x70}}, 0x20000001) fchown(r3, 0xee00, 0x0) perf_event_open(0x0, r2, 0x10, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3f, 0x4, 0x6, 0x0, 0x6, 0x40439, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x80000000, 0x4}, 0x42c4a, 0xffffffff, 0x2, 0x4, 0x5, 0x0, 0x5ecf}, r2, 0xa, r0, 0xb) fremovexattr(r0, &(0x7f0000000500)=@known='trusted.overlay.impure\x00') 12:27:29 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x5492d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x3, 0x1c, 0x47, 0x0, 0x0, 0x0, 0x208, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x84f2, 0x1, @perf_bp={&(0x7f0000000080), 0x2}, 0x1205, 0x400, 0x80000000, 0x0, 0x400, 0x1ff, 0x5}, r2, 0x7, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffff9c, 0x0, 0x101000, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="70000008a486bf19000000000000000000df25802014b983540f6592cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB="08000300", @ANYRES16=r4, @ANYRESHEX=r5, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3ea8ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb23f6e172db876d4399d45222b24129000000", @ANYRES64, @ANYBLOB="9fcbe342473ba99580b0d0c641244d91d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d"], 0x70}}, 0x20000001) fchown(r3, 0xee00, 0x0) perf_event_open(0x0, r2, 0x10, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3f, 0x4, 0x6, 0x0, 0x6, 0x40439, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x80000000, 0x4}, 0x42c4a, 0xffffffff, 0x2, 0x4, 0x5, 0x0, 0x5ecf}, r2, 0xa, r0, 0xb) fremovexattr(r0, &(0x7f0000000500)=@known='trusted.overlay.impure\x00') [ 241.286101][ T20] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ OK ] Stopped Load/Save Random Seed. [ 241.687092][ T20] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 241.701689][ T20] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ OK ] Stopped Update UTMP about System Boot/Shutdown. [ 241.742197][ T20] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 241.770835][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ OK ] Stopped Create Volatile Files and Directories. [ 241.931402][ T20] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 241.941998][ T20] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 241.962675][ T20] usb 2-1: Product: syz [ 241.968872][ T20] usb 2-1: Manufacturer: syz [ 242.027337][ T20] cdc_wdm 2-1:1.0: skipping garbage [ 242.032601][ T20] cdc_wdm 2-1:1.0: skipping garbage [ 242.065704][ T20] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 244.074704][ T9671] usb 2-1: USB disconnect, device number 3 [ 244.694821][ T9671] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ OK ] Stopped Raise network interfaces. [ OK ] Stopped target Local File Systems. [ 245.064943][ T9671] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 245.073708][ T9671] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config Unmounting /syzcgroup/unified... [ 245.134784][ T9671] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 245.163366][ T9671] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ OK ] Stopped Apply Kernel Variables. [ 245.305954][ T9671] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 245.324972][ T9671] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 245.333035][ T9671] usb 2-1: Product: syz [ 245.354784][ T9671] usb 2-1: Manufacturer: syz [ OK ] Stopped Load Kernel Modules. [ 245.425706][ T9671] cdc_wdm 2-1:1.0: skipping garbage [ 245.430974][ T9671] cdc_wdm 2-1:1.0: skipping garbage [ 245.458418][ T9671] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ OK ] Unmounted /syzcgroup/unified. [ OK ] Reached target Unmount All Filesystems. [ OK ] Stopped target Local File Systems (Pre). [ OK ] Stopped Create Static Device Nodes in /dev. [ OK ] Stopped Remount Root and Kernel File Systems. [ OK ] Reached target Shutdown. [ 246.146589][ T1] printk: systemd-shutdow: 45 output lines suppressed due to ratelimiting [ 246.237983][ T1] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 246.718866][ T4820] systemd-journald[4820]: Received SIGTERM from PID 1 (systemd-shutdow). [ 247.014636][ T9702] usb 2-1: USB disconnect, device number 4 [ 248.815133][ T602] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.983956][ T1] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 249.137999][ T602] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.231853][ T1] systemd-shutdown[1]: Unmounting file systems. [ 249.241765][ T1] systemd-shutdown[1]: Remounting '/' read-only with options ''. [ 249.274201][ T1] EXT4-fs (sda1): re-mounted. Opts: . Quota mode: none. [ 249.335427][ T1] systemd-shutdown[1]: Remounting '/' read-only with options ''. [ 249.353103][ T1] EXT4-fs (sda1): re-mounted. Opts: . Quota mode: none. [ 249.360581][ T1] systemd-shutdown[1]: All filesystems unmounted. [ 249.374251][ T1] systemd-shutdown[1]: Deactivating swaps. [ 249.381428][ T1] systemd-shutdown[1]: All swaps deactivated. [ 249.382243][ T602] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.387747][ T1] systemd-shutdown[1]: Detaching loop devices. [ 249.580534][ T602] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.627004][ T1] systemd-shutdown[1]: All loop devices detached. [ 249.703502][ T1] kvm: exiting hardware virtualization [ 249.739111][ T1] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 249.753000][ T1] reboot: Restarting system [ 249.758995][ T1] reboot: machine restart SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 68cdbad8-0498-5508-1d08-ab8f2f6cbb03 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2430: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000b9f12bf input_len: 0x000000000480edde output: 0x0000000001000000 output_len: 0x000000000e74bb68 kernel_total_size: 0x000000000f226000 needed_size: 0x000000000f400000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.12.0-rc5-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr f376001, primary cpu clock [ 0.000000][ T0] kvm-clock: using sched offset of 4323508953 cycles [ 0.000909][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.005085][ T0] tsc: Detected 2300.000 MHz processor [ 0.010807][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.011949][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.013199][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.020694][ T0] found SMP MP-table at [mem 0x000f26f0-0x000f26ff] [ 0.022262][ T0] Using GB pages for direct mapping [ 0.025808][ T0] ACPI: Early table checksum verification disabled [ 0.027563][ T0] ACPI: RSDP 0x00000000000F2470 000014 (v00 Google) [ 0.028676][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.030389][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.032120][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.034503][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.035481][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.036516][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.038200][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.040157][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.042014][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.044437][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.045178][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.045884][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.047694][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.048991][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.050750][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.053041][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.055136][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.057128][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.059371][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.061431][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.141808][ T0] Zone ranges: [ 0.142535][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.144468][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.146804][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.148227][ T0] Device empty [ 0.148991][ T0] Movable zone start for each node [ 0.149789][ T0] Early memory node ranges [ 0.150822][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.151994][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.153342][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.154620][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.155694][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.158918][ T0] DMA zone: 28770 pages in unavailable ranges [ 0.181960][ T0] DMA32 zone: 3 pages in unavailable ranges [ 0.190567][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.858705][ T0] kasan: KernelAddressSanitizer initialized [ 0.860307][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.861667][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.863401][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.865056][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.866199][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.867968][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.869876][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.871500][ T0] Using ACPI (MADT) for SMP configuration information [ 0.872404][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.873520][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.875334][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.877045][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.878281][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.879885][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.881495][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.883208][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.884745][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.885960][ T0] Booting paravirtualized kernel on KVM [ 0.887052][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.953569][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.957255][ T0] percpu: Embedded 64 pages/cpu s223688 r8192 d30264 u1048576 [ 0.959245][ T0] kvm-guest: stealtime: cpu 0, msr b9c1f440 [ 0.960212][ T0] kvm-guest: PV spinlocks enabled [ 0.961208][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.962917][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064262 [ 0.964299][ T0] Policy zone: Normal [ 0.965170][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.982620][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.939562][ T0] Memory: 6852040K/8388204K available (135201K kernel code, 33224K rwdata, 38232K rodata, 3848K init, 15060K bss, 1535908K reserved, 0K cma-reserved) [ 1.944524][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.949441][ T0] Running RCU self tests [ 1.950275][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.951649][ T0] rcu: RCU lockdep checking is enabled. [ 1.952958][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.953942][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 1.955218][ T0] rcu: RCU debug extended QS entry/exit. [ 1.956606][ T0] All grace periods are expedited (rcu_expedited). [ 1.957885][ T0] Trampoline variant of Tasks RCU enabled. [ 1.959026][ T0] Tracing variant of Tasks RCU enabled. [ 1.960193][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.962267][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.984172][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.986499][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.988236][ T0] random: crng done (trusting CPU's manufacturer) [ 1.990390][ T0] Console: colour VGA+ 80x25 [ 1.991518][ T0] printk: console [ttyS0] enabled [ 1.991518][ T0] printk: console [ttyS0] enabled [ 1.993739][ T0] printk: bootconsole [earlyser0] disabled [ 1.993739][ T0] printk: bootconsole [earlyser0] disabled [ 1.995613][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.997594][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.998371][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.999581][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 2.000549][ T0] ... CLASSHASH_SIZE: 4096 [ 2.001559][ T0] ... MAX_LOCKDEP_ENTRIES: 32768 [ 2.002311][ T0] ... MAX_LOCKDEP_CHAINS: 65536 [ 2.003879][ T0] ... CHAINHASH_SIZE: 32768 [ 2.005896][ T0] memory used by lock dependency info: 6365 kB [ 2.007497][ T0] memory used for stack traces: 4224 kB [ 2.008711][ T0] per task-struct memory footprint: 1920 bytes [ 2.010458][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 2.013166][ T0] ACPI: Core revision 20210105 [ 2.014654][ T0] APIC: Switch to symmetric I/O mode setup [ 2.019194][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.021166][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 2.023982][ T0] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 2.033985][ T0] pid_max: default: 32768 minimum: 301 [ 2.035459][ T0] LSM: Security Framework initializing [ 2.038428][ T0] Yama: becoming mindful. [ 2.039328][ T0] TOMOYO Linux initialized [ 2.040363][ T0] AppArmor: AppArmor initialized [ 2.044006][ T0] LSM support for eBPF active [ 2.054343][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 2.060694][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 2.063119][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.064110][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.068533][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 2.070497][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 2.071850][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.074044][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 2.074097][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.077433][ T0] MDS: Mitigation: Clear CPU buffers [ 2.079149][ T0] Freeing SMP alternatives memory: 104K [ 2.202866][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 2.203972][ T1] Running RCU-tasks wait API self tests [ 2.324277][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 2.326995][ T1] rcu: Hierarchical SRCU implementation. [ 2.332350][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.335920][ T1] smp: Bringing up secondary CPUs ... [ 2.338828][ T1] x86: Booting SMP configuration: [ 2.340089][ T1] .... node #0, CPUs: #1 [ 0.037815][ T0] kvm-clock: cpu 1, msr f376041, secondary cpu clock [ 2.344253][ T17] kvm-guest: stealtime: cpu 1, msr b9d1f440 [ 2.345992][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.347298][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.348082][ T1] smpboot: Max logical packages: 1 [ 2.348805][ T1] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 2.355342][ T1] devtmpfs: initialized [ 2.355946][ T1] x86/mm: Memory block size: 128MB [ 2.364088][ T12] Callback from call_rcu_tasks_trace() invoked. [ 2.395136][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.395056][ T26] kworker/u4:0 (26) used greatest stack depth: 27304 bytes left [ 2.397931][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.407338][ T1] PM: RTC time: 12:27:44, date: 2021-03-31 [ 2.414060][ T1] NET: Registered protocol family 16 [ 2.420927][ T1] audit: initializing netlink subsys (disabled) [ 2.422436][ T37] audit: type=2000 audit(1617193664.835:1): state=initialized audit_enabled=0 res=1 [ 2.428734][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.428734][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.432203][ T1] cpuidle: using governor menu [ 2.437963][ T1] NET: Registered protocol family 42 [ 2.445084][ T1] ACPI: bus type PCI registered [ 2.447333][ T1] PCI: Using configuration type 1 for base access [ 2.543902][ T227] kworker/u4:1 (227) used greatest stack depth: 27296 bytes left [ 2.602307][ T314] kworker/u4:0 (314) used greatest stack depth: 26968 bytes left [ 3.392258][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 3.415205][ T11] Callback from call_rcu_tasks() invoked. [ 3.417651][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 3.417651][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 3.444089][ T1] cryptd: max_cpu_qlen set to 1000 [ 3.475053][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 3.476833][ T1] raid6: using avx2x2 recovery algorithm [ 3.479735][ T1] ACPI: Added _OSI(Module Device) [ 3.480943][ T1] ACPI: Added _OSI(Processor Device) [ 3.481894][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 3.484108][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 3.485757][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 3.486919][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 3.487925][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 3.535334][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 3.610752][ T1] ACPI: Interpreter enabled [ 3.611950][ T1] ACPI: (supports S0 S3 S4 S5) [ 3.613473][ T1] ACPI: Using IOAPIC for interrupt routing [ 3.614288][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.618939][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.720123][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.722628][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 3.724356][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.732037][ T1] PCI host bridge to bus 0000:00 [ 3.733990][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 3.735104][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.736780][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.738441][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.741216][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.744020][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.745740][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 3.752965][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 3.774426][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 3.797252][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.802379][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 3.811518][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 3.816895][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 3.836182][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 3.844341][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 3.851165][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 3.868485][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 3.877315][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 3.912705][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.912758][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 3.940641][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 3.949300][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 3.955089][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 3.974377][ T1] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 3.979847][ T1] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 3.984396][ T1] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 3.989257][ T1] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 3.992789][ T1] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 4.016083][ T1] iommu: Default domain type: Translated [ 4.018401][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 4.018401][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 4.018441][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 4.024386][ T1] vgaarb: loaded [ 4.029914][ T1] SCSI subsystem initialized [ 4.036379][ T1] ACPI: bus type USB registered [ 4.039102][ T1] usbcore: registered new interface driver usbfs [ 4.040896][ T1] usbcore: registered new interface driver hub [ 4.042273][ T1] usbcore: registered new device driver usb [ 4.047835][ T1] mc: Linux media interface: v0.10 [ 4.049393][ T1] videodev: Linux video capture interface: v2.00 [ 4.051623][ T1] pps_core: LinuxPPS API ver. 1 registered [ 4.052892][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 4.057045][ T1] PTP clock support registered [ 4.058876][ T1] EDAC MC: Ver: 3.0.0 [ 4.066425][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 4.072436][ T1] Bluetooth: Core ver 2.22 [ 4.073519][ T1] NET: Registered protocol family 31 [ 4.074040][ T1] Bluetooth: HCI device and connection manager initialized [ 4.076466][ T1] Bluetooth: HCI socket layer initialized [ 4.077797][ T1] Bluetooth: L2CAP socket layer initialized [ 4.079561][ T1] Bluetooth: SCO socket layer initialized [ 4.080735][ T1] NET: Registered protocol family 8 [ 4.081808][ T1] NET: Registered protocol family 20 [ 4.084097][ T1] NetLabel: Initializing [ 4.085261][ T1] NetLabel: domain hash size = 128 [ 4.086351][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 4.087831][ T1] NetLabel: unlabeled traffic allowed by default [ 4.090460][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 4.090460][ T1] NET: Registered protocol family 39 [ 4.094378][ T1] PCI: Using ACPI for IRQ routing [ 4.101006][ T1] clocksource: Switched to clocksource kvm-clock [ 4.646522][ T1] VFS: Disk quotas dquot_6.6.0 [ 4.648028][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.650832][ T1] FS-Cache: Loaded [ 4.653251][ T1] CacheFiles: Loaded [ 4.655341][ T1] TOMOYO: 2.6.0 [ 4.656538][ T1] Mandatory Access Control activated. [ 4.661408][ T1] AppArmor: AppArmor Filesystem Enabled [ 4.664502][ T1] pnp: PnP ACPI init [ 4.687978][ T1] pnp: PnP ACPI: found 7 devices [ 4.780641][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.784555][ T1] NET: Registered protocol family 2 [ 4.789400][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 4.793775][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 4.807258][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 4.814888][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 4.819450][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 4.823921][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.829221][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.833379][ T1] NET: Registered protocol family 1 [ 4.838400][ T1] RPC: Registered named UNIX socket transport module. [ 4.840658][ T1] RPC: Registered udp transport module. [ 4.842001][ T1] RPC: Registered tcp transport module. [ 4.843342][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 4.849591][ T1] NET: Registered protocol family 44 [ 4.851275][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 4.852664][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 4.854186][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 4.856090][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 4.858931][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 4.860578][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 4.862808][ T1] PCI: CLS 0 bytes, default 64 [ 4.870326][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 4.872246][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 4.884827][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 4.912909][ T1] kvm: already loaded the other module [ 4.914336][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 4.918308][ T1] clocksource: Switched to clocksource tsc [ 7.740963][ T1] Initialise system trusted keyrings [ 7.743884][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 7.784079][ T1] zbud: loaded [ 7.792478][ T1] DLM installed [ 7.799688][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.809547][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 7.814144][ T1] NFS: Registering the id_resolver key type [ 7.815771][ T1] Key type id_resolver registered [ 7.816886][ T1] Key type id_legacy registered [ 7.818304][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.819847][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 7.822270][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 7.833116][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 7.836799][ T1] Key type cifs.spnego registered [ 7.837757][ T1] Key type cifs.idmap registered [ 7.839578][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 7.841998][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.843336][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.849715][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.851445][ T1] QNX4 filesystem 0.2.3 registered. [ 7.852907][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.855125][ T1] fuse: init (API version 7.33) [ 7.860095][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.861861][ T1] orangefs_init: module version upstream loaded [ 7.864981][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.880884][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 7.892564][ T1] 9p: Installing v9fs 9p2000 file system support [ 7.895752][ T1] FS-Cache: Netfs '9p' registered for caching [ 7.898775][ T1] NILFS version 2 loaded [ 7.900054][ T1] befs: version: 0.9.3 [ 7.902658][ T1] ocfs2: Registered cluster interface o2cb [ 7.904038][ T1] ocfs2: Registered cluster interface user [ 7.906632][ T1] OCFS2 User DLM kernel interface loaded [ 7.920132][ T1] gfs2: GFS2 installed [ 7.931388][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 7.933178][ T1] ceph: loaded (mds proto 32) [ 7.945792][ T1] NET: Registered protocol family 38 [ 7.947596][ T1] xor: automatically using best checksumming function avx [ 7.949907][ T1] async_tx: api initialized (async) [ 7.950884][ T1] Key type asymmetric registered [ 7.951771][ T1] Asymmetric key parser 'x509' registered [ 7.952867][ T1] Asymmetric key parser 'pkcs8' registered [ 7.954523][ T1] Key type pkcs7_test registered [ 7.955853][ T1] Asymmetric key parser 'tpm_parser' registered [ 7.957110][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 7.959119][ T1] io scheduler mq-deadline registered [ 7.960382][ T1] io scheduler kyber registered [ 7.962130][ T1] io scheduler bfq registered [ 7.978666][ T1] usbcore: registered new interface driver udlfb [ 7.980825][ T1] usbcore: registered new interface driver smscufx [ 7.989663][ T1] uvesafb: failed to execute /sbin/v86d [ 7.990847][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 7.993589][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 7.995155][ T1] uvesafb: vbe_init() failed with -22 [ 7.996635][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 7.999583][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 8.069027][ T1] Console: switching to colour frame buffer device 80x30 [ 8.363590][ T1] fb0: VGA16 VGA frame buffer device [ 8.366612][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 8.370959][ T1] ACPI: button: Power Button [PWRF] [ 8.373968][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 8.376488][ T1] ACPI: button: Sleep Button [SLPF] [ 8.399650][ T1] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 8.401017][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 8.418634][ T1] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 8.420750][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 8.439234][ T1] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 8.440973][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 8.454712][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 8.878575][ T1] N_HDLC line discipline registered with maxframe=4096 [ 8.880739][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 8.883946][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 8.895210][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 8.901810][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 8.909865][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 8.920143][ T1] Initializing Nozomi driver 2.1d [ 8.928406][ T1] Non-volatile memory driver v1.3 [ 8.947032][ T1] Linux agpgart interface v0.103 [ 8.956580][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 8.963438][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 8.982671][ T1] platform vkms: [drm] fb1: vkmsdrmfb frame buffer device [ 8.985406][ T1] usbcore: registered new interface driver udl [ 9.044636][ T1] brd: module loaded [ 9.122584][ T1] loop: module loaded [ 9.215614][ T2899] kworker/u4:3 (2899) used greatest stack depth: 26960 bytes left [ 9.292177][ T1] zram: Added device: zram0 [ 9.301710][ T1] null_blk: module loaded [ 9.302922][ T1] Guest personality initialized and is inactive [ 9.304916][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 9.306856][ T1] Initialized host personality [ 9.308223][ T1] usbcore: registered new interface driver rtsx_usb [ 9.310766][ T1] usbcore: registered new interface driver viperboard [ 9.312662][ T1] usbcore: registered new interface driver dln2 [ 9.314819][ T1] usbcore: registered new interface driver pn533_usb [ 9.321251][ T1] nfcsim 0.2 initialized [ 9.322549][ T1] usbcore: registered new interface driver port100 [ 9.325396][ T1] usbcore: registered new interface driver nfcmrvl [ 9.333253][ T1] Loading iSCSI transport class v2.0-870. [ 9.367516][ T1] scsi host0: Virtio SCSI HBA [ 9.415395][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 9.419346][ T9] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 9.448558][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 9.452193][ T1] db_root: cannot open: /etc/target [ 9.455107][ T1] slram: not enough parameters. [ 9.463107][ T1] ftl_cs: FTL header not found. [ 9.502700][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 9.505251][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 9.508934][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 9.521389][ T1] MACsec IEEE 802.1AE [ 9.526766][ T1] libphy: Fixed MDIO Bus: probed [ 9.540412][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 9.578799][ T1] vcan: Virtual CAN interface driver [ 9.580617][ T1] vxcan: Virtual CAN Tunnel driver [ 9.582492][ T1] slcan: serial line CAN interface driver [ 9.583865][ T1] slcan: 10 dynamic interface channels. [ 9.585796][ T1] CAN device driver interface [ 9.587508][ T1] usbcore: registered new interface driver usb_8dev [ 9.589373][ T1] usbcore: registered new interface driver ems_usb [ 9.591246][ T1] usbcore: registered new interface driver esd_usb2 [ 9.593675][ T1] usbcore: registered new interface driver gs_usb [ 9.595885][ T1] usbcore: registered new interface driver kvaser_usb [ 9.597901][ T1] usbcore: registered new interface driver mcba_usb [ 9.599643][ T1] usbcore: registered new interface driver peak_usb [ 9.602427][ T1] e100: Intel(R) PRO/100 Network Driver [ 9.603534][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 9.605844][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 9.607346][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 9.609634][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 9.610587][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 9.614285][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 9.615679][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 9.617466][ T1] AX.25: bpqether driver version 004 [ 9.618658][ T1] PPP generic driver version 2.4.2 [ 9.621129][ T1] PPP BSD Compression module registered [ 9.623110][ T1] PPP Deflate Compression module registered [ 9.625754][ T1] PPP MPPE Compression module registered [ 9.627772][ T1] NET: Registered protocol family 24 [ 9.629542][ T1] PPTP driver version 0.8.5 [ 9.631666][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 9.633309][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 9.635719][ T1] SLIP linefill/keepalive option. [ 9.636818][ T1] hdlc: HDLC support module revision 1.22 [ 9.638431][ T1] LAPB Ethernet driver version 0.02 [ 9.641897][ T1] usbcore: registered new interface driver ath9k_htc [ 9.644411][ T1] usbcore: registered new interface driver carl9170 [ 9.647145][ T1] usbcore: registered new interface driver ath6kl_usb [ 9.651486][ T1] usbcore: registered new interface driver ar5523 [ 9.654853][ T1] usbcore: registered new interface driver ath10k_usb [ 9.657313][ T1] usbcore: registered new interface driver rndis_wlan [ 9.660105][ T1] mac80211_hwsim: initializing netlink [ 9.696800][ T1] usbcore: registered new interface driver atusb [ 9.713320][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 9.717649][ T1] VMware vmxnet3 virtual NIC driver - version 1.5.0.0-k-NAPI [ 9.721155][ T1] usbcore: registered new interface driver catc [ 9.723809][ T1] usbcore: registered new interface driver kaweth [ 9.725830][ T1] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 9.729018][ T1] usbcore: registered new interface driver pegasus [ 9.732184][ T1] usbcore: registered new interface driver rtl8150 [ 9.735285][ T1] usbcore: registered new interface driver r8152 [ 9.737058][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 9.739723][ T1] usbcore: registered new interface driver hso [ 9.741922][ T1] usbcore: registered new interface driver lan78xx [ 9.744372][ T1] usbcore: registered new interface driver asix [ 9.746482][ T1] usbcore: registered new interface driver ax88179_178a [ 9.748477][ T1] usbcore: registered new interface driver cdc_ether [ 9.751338][ T1] usbcore: registered new interface driver cdc_eem [ 9.753965][ T1] usbcore: registered new interface driver dm9601 [ 9.756064][ T1] usbcore: registered new interface driver sr9700 [ 9.758959][ T1] usbcore: registered new interface driver CoreChips [ 9.761026][ T1] usbcore: registered new interface driver smsc75xx [ 9.763226][ T1] usbcore: registered new interface driver smsc95xx [ 9.765668][ T1] usbcore: registered new interface driver gl620a [ 9.767168][ T1] usbcore: registered new interface driver net1080 [ 9.769488][ T1] usbcore: registered new interface driver plusb [ 9.771097][ T1] usbcore: registered new interface driver rndis_host [ 9.773581][ T1] usbcore: registered new interface driver cdc_subset [ 9.775517][ T1] usbcore: registered new interface driver zaurus [ 9.777006][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 9.779719][ T1] usbcore: registered new interface driver int51x1 [ 9.781225][ T1] usbcore: registered new interface driver cdc_phonet [ 9.783613][ T1] usbcore: registered new interface driver kalmia [ 9.785857][ T1] usbcore: registered new interface driver ipheth [ 9.787569][ T1] usbcore: registered new interface driver sierra_net [ 9.789521][ T1] usbcore: registered new interface driver cx82310_eth [ 9.791668][ T1] usbcore: registered new interface driver cdc_ncm [ 9.793945][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 9.796701][ T1] usbcore: registered new interface driver lg-vl600 [ 9.798546][ T1] usbcore: registered new interface driver qmi_wwan [ 9.800735][ T1] usbcore: registered new interface driver cdc_mbim [ 9.802430][ T1] usbcore: registered new interface driver ch9200 [ 9.810281][ T1] VFIO - User Level meta-driver version: 0.3 [ 9.824641][ T1] aoe: AoE v85 initialised. [ 9.838462][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 9.841210][ T1] ehci-pci: EHCI PCI platform driver [ 9.843217][ T1] ehci-platform: EHCI generic platform driver