[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 22.917678][ T8428] bash (8428) used greatest stack depth: 9920 bytes left Warning: Permanently added '10.128.0.53' (ECDSA) to the list of known hosts. 2020/11/10 21:20:28 fuzzer started 2020/11/10 21:20:28 dialing manager at 10.128.0.105:41111 2020/11/10 21:20:28 syscalls: 3448 2020/11/10 21:20:28 code coverage: enabled 2020/11/10 21:20:28 comparison tracing: enabled 2020/11/10 21:20:28 extra coverage: enabled 2020/11/10 21:20:28 setuid sandbox: enabled 2020/11/10 21:20:28 namespace sandbox: enabled 2020/11/10 21:20:28 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/10 21:20:28 fault injection: enabled 2020/11/10 21:20:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/10 21:20:28 net packet injection: enabled 2020/11/10 21:20:28 net device setup: enabled 2020/11/10 21:20:28 concurrency sanitizer: enabled 2020/11/10 21:20:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/10 21:20:28 USB emulation: enabled 2020/11/10 21:20:28 hci packet injection: enabled 2020/11/10 21:20:28 wifi device emulation: enabled 2020/11/10 21:20:36 suppressing KCSAN reports in functions: 'iptunnel_xmit' 'blk_mq_dispatch_rq_list' '__ext4_update_other_inode_time' 'file_remove_privs' 'wbt_done' 'blk_mq_rq_ctx_init' 'console_callback' 'audit_log_start' 'futex_wait_queue_me' '_prb_read_valid' '__xa_clear_mark' 'expire_timers' 'ext4_mb_good_group' 'exit_signals' '__fsnotify_parent' 'sock_alloc_send_pskb' 'wbt_issue' '__ext4_new_inode' 'ext4_free_inode' '__writeback_single_inode' 'generic_write_end' 'pcpu_alloc' 'dd_has_work' 'n_tty_receive_buf_common' 'ext4_free_inodes_count' '__send_signal' '__io_cqring_fill_event' '__nf_conntrack_alloc' 'lru_add_drain_all' '__dentry_kill' 'ext4_mb_regular_allocator' 'find_get_pages_range_tag' 'lookup_fast' 'complete_signal' 'wg_packet_decrypt_worker' 'blk_mq_request_bypass_insert' '__blkdev_put' 'shmem_file_read_iter' 'alloc_pid' 'ext4_da_write_end' 'exit_mm' 'shmem_mknod' 'do_sys_poll' 'ext4_sync_file' 'step_into' 'bpf_lru_pop_free' 'fsnotify' 'do_nanosleep' '__delayacct_blkio_end' 'ext4_mark_iloc_dirty' 'tick_nohz_next_event' 'do_signal_stop' 'do_readlinkat' 'ext4_writepages' 'packet_do_bind' 'snd_rawmidi_poll' 'ext4_handle_inode_extension' 'tick_sched_timer' 'tomoyo_supervisor' 'do_select' '__process_echoes' 'direct_page_fault' 'xas_clear_mark' 'shmem_unlink' 'xas_find_marked' 'io_sq_thread' '__mark_inode_dirty' 'kauditd_thread' 'vfs_readlink' '__find_get_block' 'blk_mq_sched_dispatch_requests' '__add_to_page_cache_locked' 'acct_collect' 21:22:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) 21:22:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030700000000000000000100000004000180"], 0x18}}, 0x0) 21:22:39 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r0) 21:22:40 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0xfffd, 0x0, 0x0, "b58612f43807cc00"}) 21:22:40 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) 21:22:40 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x442c0, 0x0) [ 161.631329][ T8478] IPVS: ftp: loaded support on port[0] = 21 [ 161.697632][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 161.731228][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.738360][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.745828][ T8478] device bridge_slave_0 entered promiscuous mode [ 161.753784][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.763717][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.771258][ T8478] device bridge_slave_1 entered promiscuous mode [ 161.792867][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.821680][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.837107][ T8480] IPVS: ftp: loaded support on port[0] = 21 [ 161.838994][ T8478] team0: Port device team_slave_0 added [ 161.851240][ T8478] team0: Port device team_slave_1 added [ 161.869992][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.877017][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.903535][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.915942][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.925831][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.979050][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.008243][ T8482] IPVS: ftp: loaded support on port[0] = 21 [ 162.019402][ T8478] device hsr_slave_0 entered promiscuous mode [ 162.026174][ T8478] device hsr_slave_1 entered promiscuous mode [ 162.126415][ T8480] chnl_net:caif_netlink_parms(): no params data found [ 162.135929][ T8484] IPVS: ftp: loaded support on port[0] = 21 [ 162.152630][ T8482] chnl_net:caif_netlink_parms(): no params data found [ 162.209128][ T8478] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 162.246028][ T8478] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 162.281025][ T8486] IPVS: ftp: loaded support on port[0] = 21 [ 162.313612][ T8478] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 162.325475][ T8478] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 162.343497][ T8480] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.350656][ T8480] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.358135][ T8480] device bridge_slave_0 entered promiscuous mode [ 162.365726][ T8482] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.373273][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.381031][ T8482] device bridge_slave_0 entered promiscuous mode [ 162.391847][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 162.422994][ T8480] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.436596][ T8480] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.444900][ T8480] device bridge_slave_1 entered promiscuous mode [ 162.454255][ T8482] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.461540][ T8482] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.469388][ T8482] device bridge_slave_1 entered promiscuous mode [ 162.481460][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 162.482919][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.494383][ T8478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.501630][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.508764][ T8478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.545583][ T8480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.557639][ T8480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.590483][ T8482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.614075][ T8480] team0: Port device team_slave_0 added [ 162.622188][ T8480] team0: Port device team_slave_1 added [ 162.628861][ T8482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.645465][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.654324][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.661954][ T8484] device bridge_slave_0 entered promiscuous mode [ 162.676072][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.683973][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.710322][ T8480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.739626][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.746765][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.755133][ T8484] device bridge_slave_1 entered promiscuous mode [ 162.765628][ T4870] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.773515][ T4870] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.783743][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.790762][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.816668][ T8480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.837477][ T8480] device hsr_slave_0 entered promiscuous mode [ 162.843981][ T8480] device hsr_slave_1 entered promiscuous mode [ 162.850619][ T8480] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.858142][ T8480] Cannot create hsr debugfs directory [ 162.883998][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 162.895644][ T8482] team0: Port device team_slave_0 added [ 162.902245][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.912608][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.934257][ T8482] team0: Port device team_slave_1 added [ 162.957795][ T8484] team0: Port device team_slave_0 added [ 162.974582][ T8486] chnl_net:caif_netlink_parms(): no params data found [ 162.995557][ T8484] team0: Port device team_slave_1 added [ 163.019308][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.031919][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.039602][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.066158][ T8482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.079403][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.086380][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.113805][ T8482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.144151][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.151340][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.177931][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.192629][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.200394][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.207975][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.215061][ T8486] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.222558][ T8486] device bridge_slave_0 entered promiscuous mode [ 163.231518][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.240777][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.248698][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.274751][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.298262][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.305297][ T8486] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.315272][ T8486] device bridge_slave_1 entered promiscuous mode [ 163.340914][ T8484] device hsr_slave_0 entered promiscuous mode [ 163.347297][ T8484] device hsr_slave_1 entered promiscuous mode [ 163.353646][ T8484] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.361433][ T8484] Cannot create hsr debugfs directory [ 163.368627][ T8482] device hsr_slave_0 entered promiscuous mode [ 163.376374][ T8482] device hsr_slave_1 entered promiscuous mode [ 163.382717][ T8482] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.390341][ T8482] Cannot create hsr debugfs directory [ 163.399242][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.408594][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.416827][ T3855] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.423851][ T3855] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.444241][ T8480] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 163.454143][ T8480] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 163.471193][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.478723][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.486143][ T8488] device bridge_slave_0 entered promiscuous mode [ 163.493746][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.502335][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.510802][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.517799][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.525795][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.534988][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.543846][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.552280][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.564426][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.573872][ T8480] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 163.586704][ T8480] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 163.597991][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.605247][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.612731][ T8488] device bridge_slave_1 entered promiscuous mode [ 163.627208][ T8486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.637844][ T8486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.659117][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.674272][ T8478] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 163.678545][ T4870] Bluetooth: hci0: command 0x0409 tx timeout [ 163.685517][ T8478] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.702313][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.711618][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.719919][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.728101][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.736387][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.744624][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.752849][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.769136][ T8486] team0: Port device team_slave_0 added [ 163.777527][ T8486] team0: Port device team_slave_1 added [ 163.791768][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.808903][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.816276][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.836771][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.845358][ T4870] Bluetooth: hci1: command 0x0409 tx timeout [ 163.852867][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.879392][ T8486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.891999][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.899323][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.925431][ T8486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.958021][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.980304][ T8486] device hsr_slave_0 entered promiscuous mode [ 163.987331][ T8486] device hsr_slave_1 entered promiscuous mode [ 163.994623][ T8486] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.002561][ T3131] Bluetooth: hci2: command 0x0409 tx timeout [ 164.008632][ T8486] Cannot create hsr debugfs directory [ 164.019315][ T8482] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 164.028800][ T8488] team0: Port device team_slave_0 added [ 164.059637][ T8482] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 164.069276][ T8482] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 164.079958][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.089582][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.098004][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.106448][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.115498][ T8488] team0: Port device team_slave_1 added [ 164.123534][ T8478] device veth0_vlan entered promiscuous mode [ 164.130910][ T8484] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 164.142957][ T8480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.150230][ T8482] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 164.161182][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 164.176049][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.183650][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.191844][ T8484] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 164.212352][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.221387][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.248601][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.262770][ T8478] device veth1_vlan entered promiscuous mode [ 164.272009][ T8484] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 164.280728][ T8484] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 164.299182][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.307147][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.316018][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.324120][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.331258][ T3131] Bluetooth: hci4: command 0x0409 tx timeout [ 164.337448][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.363487][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.376586][ T8480] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.417546][ T8488] device hsr_slave_0 entered promiscuous mode [ 164.424087][ T8488] device hsr_slave_1 entered promiscuous mode [ 164.430435][ T8488] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.437962][ T8488] Cannot create hsr debugfs directory [ 164.457781][ T8486] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 164.476515][ T8486] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 164.485290][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.495707][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.496852][ T3131] Bluetooth: hci5: command 0x0409 tx timeout [ 164.504738][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.519609][ T4870] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.526621][ T4870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.534654][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.543039][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.559810][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.567429][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.577557][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.586252][ T4870] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.593289][ T4870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.601338][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.613411][ T8486] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 164.622625][ T8486] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 164.635314][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.645097][ T8478] device veth0_macvtap entered promiscuous mode [ 164.658528][ T8482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.678919][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.686877][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.695994][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.704882][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.713753][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.722462][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.730843][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.739104][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.747076][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.759965][ T8478] device veth1_macvtap entered promiscuous mode [ 164.773075][ T8482] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.790370][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.797899][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.806246][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.814624][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.822099][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.829694][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.837969][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.846249][ T3131] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.853275][ T3131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.860945][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.869420][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.877537][ T3131] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.884559][ T3131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.892803][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.911861][ T8488] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 164.920858][ T8488] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 164.939888][ T8488] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 164.951780][ T8488] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 164.967727][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.978032][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.993427][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.002603][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.011319][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.020170][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.027676][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.035759][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.047576][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.075088][ T8478] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.083904][ T8478] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.098246][ T8478] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.106978][ T8478] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.123907][ T8482] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 165.136680][ T8482] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.160199][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.168595][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.177115][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.187062][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.196114][ T9246] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.203159][ T9246] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.212528][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.221317][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.231326][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.239785][ T9246] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.246941][ T9246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.255965][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.264473][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.274438][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.283140][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.292577][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.301129][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.309937][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.317963][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.326239][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.334517][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.342956][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.351253][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.360618][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.369039][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.377187][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.385913][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.395321][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.404376][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.412586][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.420315][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.432938][ T8484] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.445451][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.468751][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.476995][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.488166][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.495867][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.525104][ T8480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.534288][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.542039][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.555155][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.575001][ T8482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.582989][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.591186][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.609048][ T8486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.633106][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.656145][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.665669][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.674350][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.682099][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.708669][ T182] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.708857][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.716498][ T182] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.735599][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.744427][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.753037][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.758276][ T9246] Bluetooth: hci0: command 0x041b tx timeout [ 165.761706][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.775636][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.783457][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.791202][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.800543][ T8486] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.814328][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.822445][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.831200][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.839702][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.868198][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.876735][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.885574][ T9246] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.892640][ T9246] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.900672][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.909368][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.917682][ T9246] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.924712][ T9246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.932663][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.941408][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.950121][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.958636][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.967056][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.975523][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.983787][ T9246] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.990871][ T9246] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.998577][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.006927][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.015158][ T9246] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.022304][ T9246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.030046][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.038683][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.047238][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.055751][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.064632][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.072436][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.080559][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.088609][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.096461][ T9246] Bluetooth: hci1: command 0x041b tx timeout [ 166.101227][ T8480] device veth0_vlan entered promiscuous mode [ 166.114292][ T9246] Bluetooth: hci2: command 0x041b tx timeout [ 166.124208][ T8482] device veth0_vlan entered promiscuous mode [ 166.145413][ T8488] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.159582][ T8488] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.178926][ T8484] device veth0_vlan entered promiscuous mode [ 166.185604][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.193631][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.203274][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.211826][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.220462][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.228929][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.237465][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.238566][ T4870] Bluetooth: hci3: command 0x041b tx timeout [ 166.245751][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.259839][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.267965][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.276233][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.284460][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.292716][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.300932][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.309321][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.317282][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.325874][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.333621][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.341293][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.348730][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.356332][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.369292][ T8480] device veth1_vlan entered promiscuous mode [ 166.379976][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.391356][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.396185][ T8484] device veth1_vlan entered promiscuous mode [ 166.401516][ T9246] Bluetooth: hci4: command 0x041b tx timeout [ 166.410848][ T8482] device veth1_vlan entered promiscuous mode [ 166.417306][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.426684][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.435153][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.444615][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.452665][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.483825][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.499295][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.506777][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.519014][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.535684][ T8482] device veth0_macvtap entered promiscuous mode [ 166.556998][ T8486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.567407][ T8480] device veth0_macvtap entered promiscuous mode [ 166.574226][ T3131] Bluetooth: hci5: command 0x041b tx timeout [ 166.589685][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.600739][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.609367][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.620077][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.628536][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.635971][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.646374][ T8482] device veth1_macvtap entered promiscuous mode 21:22:45 executing program 0: [ 166.666669][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.684277][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.692829][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 21:22:45 executing program 0: [ 166.717591][ T8484] device veth0_macvtap entered promiscuous mode [ 166.734997][ T8480] device veth1_macvtap entered promiscuous mode [ 166.745571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.760196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 21:22:45 executing program 0: 21:22:46 executing program 0: [ 166.796288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.812150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 21:22:46 executing program 0: [ 166.846166][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.880894][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.907842][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.923470][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.939505][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:22:46 executing program 0: [ 166.949575][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.961625][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.973355][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.996968][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 21:22:46 executing program 0: [ 167.007698][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.030969][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.043179][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.060297][ T8484] device veth1_macvtap entered promiscuous mode [ 167.088493][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.103342][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.114650][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.125157][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.134005][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.142672][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.152744][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.163364][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.174130][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.185010][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.195861][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.209172][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.222306][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.232520][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.243367][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.253327][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.264026][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.275121][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.283672][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.292170][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.302183][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.310689][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.331739][ T8480] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.340606][ T8480] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.349516][ T8480] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.358710][ T8480] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.369893][ T8482] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.379323][ T8482] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.387985][ T8482] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.397378][ T8482] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.410894][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.419748][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.431999][ T8488] device veth0_vlan entered promiscuous mode [ 167.445616][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.456068][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.466049][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.476768][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.486624][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.497178][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.508752][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.516240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.525184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.533634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.542133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.550679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.559249][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.567783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.575476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.591853][ T8488] device veth1_vlan entered promiscuous mode [ 167.599991][ T8486] device veth0_vlan entered promiscuous mode [ 167.611753][ T8484] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.622035][ T8484] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.630719][ T8484] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.639683][ T8484] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.654321][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.662843][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.670971][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.707910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.715962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.723744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.735683][ T8486] device veth1_vlan entered promiscuous mode [ 167.776801][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.776814][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.802508][ T8488] device veth0_macvtap entered promiscuous mode [ 167.812907][ T8488] device veth1_macvtap entered promiscuous mode [ 167.823182][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.833846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.838263][ T4870] Bluetooth: hci0: command 0x040f tx timeout [ 167.842521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.855268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.864187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.872925][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.898524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.906968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.915901][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.925680][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.937687][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.948523][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.959220][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.969332][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.980174][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.990991][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.001865][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.012997][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.029375][ T8486] device veth0_macvtap entered promiscuous mode [ 168.037051][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.047939][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.051410][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.056443][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.067215][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.084058][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.094484][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.105669][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.115719][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.126629][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.137812][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.152200][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.161128][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.169070][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.177405][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.186094][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.194571][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.203474][ T9246] Bluetooth: hci2: command 0x040f tx timeout [ 168.209634][ T9246] Bluetooth: hci1: command 0x040f tx timeout [ 168.210088][ T8486] device veth1_macvtap entered promiscuous mode [ 168.222961][ T182] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.233171][ T182] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.243756][ T8488] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.256379][ T8488] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.265117][ T8488] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.273854][ T8488] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.307816][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.307866][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 168.315683][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.333475][ T9783] Bluetooth: hci3: command 0x040f tx timeout [ 168.341365][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.352354][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.354306][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.372026][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.382045][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.393654][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.403806][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.414254][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.424151][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.434582][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.444412][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.455844][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.466825][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.476768][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.487370][ T9783] Bluetooth: hci4: command 0x040f tx timeout [ 168.493584][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.503726][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.517588][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.529283][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.540131][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.550629][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.562817][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.572687][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.583414][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.594585][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.610177][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 168.625187][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.633792][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.638184][ T4870] Bluetooth: hci5: command 0x040f tx timeout [ 168.643310][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.656697][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.665344][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.686336][ T8486] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.697868][ T8486] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 21:22:47 executing program 1: [ 168.714005][ T8486] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.726842][ T8486] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.749904][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.792164][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.816288][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 168.830131][ T3041] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 21:22:48 executing program 2: [ 168.851335][ T3041] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.890623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.908807][ T3041] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.920939][ T3041] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.938631][ T182] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.945072][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.954494][ T182] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.966060][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.980756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.992383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:22:48 executing program 3: [ 169.004035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:22:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000006680)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2) 21:22:48 executing program 0: 21:22:48 executing program 1: 21:22:48 executing program 2: 21:22:48 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x4, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r1}, 0x4) 21:22:48 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x44, &(0x7f0000000000), 0x4) 21:22:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 21:22:48 executing program 0: bpf$BPF_PROG_DETACH(0xd, &(0x7f00000009c0)={@map}, 0x10) 21:22:48 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x24, &(0x7f0000000000), 0x4) 21:22:48 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 21:22:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000fd00)={&(0x7f000000fb40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f000000fc00)=""/240, 0x2d, 0xf0, 0x8}, 0x20) 21:22:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x5, &(0x7f00000000c0)=@framed={{}, [@exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:48 executing program 5: perf_event_open$cgroup(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:22:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:48 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002f40)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:48 executing program 0: socketpair(0x2, 0x2, 0x0, &(0x7f0000000080)) 21:22:48 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@id, 0x10, 0x0}, 0x0) 21:22:48 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x40) [ 169.294557][ T9978] BPF:[1] VAR . [ 169.301109][ T9978] BPF:type_id=1 linkage=0 [ 169.311122][ T9978] BPF: [ 169.317243][ T9978] BPF:Invalid type_id [ 169.326387][ T9978] BPF: [ 169.326387][ T9978] 21:22:48 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x40) 21:22:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000fd00)={&(0x7f000000fb40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f000000fc00)=""/240, 0x2a, 0xf0, 0x1}, 0x20) 21:22:48 executing program 1: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x0) [ 169.366207][ T9978] BPF:[1] VAR . [ 169.376109][ T9978] BPF:type_id=1 linkage=0 [ 169.397830][ T9978] BPF: [ 169.409210][ T9978] BPF:Invalid type_id 21:22:48 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)="2db4de44b19ca307c229f69b68f03b8667726ec22e9a5f4a97c6a8de75272d2f3d04661c3bb644143ead56621e978877dc0c86125a31556125e880f0d8cecb83ce2d7bbcab0c28f9f60c59d86c33a0dff4eea49cc5766b639cd1c1ffa0c8814be5d066298a71223b0e0bc405e29f9048d1ba429b4e5861a7e7f3de4dd6e9511ec8fe1e21717c6e350e5c77fe10e697b96c0bc80008b52285bef7eddc8278aab8ec8a96ba8f8683b8054de96c4bd433a1aedffac0f8ef27f76643963030451113e5064b876ba8c0576c75248c7d4e19d0ad275b61242ef1b37e5d283c3c7927343837cd59b938adcff32b38dbb980041c37a1c412e3d26e953cd48195e413f9ccd176adaf3986d989d3be2107c100593c668ad78c67209b4aa0538f2a8c435498f54d113028d763046029761b81e7d0ae0249467fc4ec6b5053be382e2e782207596b00318756c86e98f45049c2df64b8308c76ab5365b0e723d99d0d1e33c949127c4a09e8480a66952818049b49cc389ac9c694b26ac127f2aec94de4807e414c096fc184e2d5e03ad2ed97c126c2ec9e70361745fce01e0fda0fe59754a4f36e24c3cc054d704814", 0x1a9}], 0x1}, 0x40000) 21:22:48 executing program 4: socketpair(0x26, 0x0, 0x0, &(0x7f0000000280)) 21:22:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x0, 0x0, 0x7fffffff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x40) 21:22:48 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0}, 0x10) [ 169.432321][ T9978] BPF: [ 169.432321][ T9978] 21:22:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000004cc0)={0x0, 0xc3, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000006680)={0x0, 0x0, 0x0}, 0x0) 21:22:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x8}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000052c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000006680)={0x0, 0x0, &(0x7f0000006600)=[{&(0x7f0000005300)="48d31f25fa44f7406dc6d9f48ede76d1dc15dbcb221e04d363f3704c0088cd7e8792981ca9dbf23fcef6d60a6489e738809a06fd02b5aa95eeedd39af3c81180f5250fb95f4841ea2ab4e02e3d18fbf80a04b8f24c9f58fb941f97cc57b8a7239246c83aec8d05b4f0b9a9ad5937fd2ffc4d2e89363d179c817a68eaa5b9032948c0b4a2d4be", 0x86}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000100)=""/106, 0x6a}, {&(0x7f0000000180)=""/203, 0xcb}], 0x3}, 0x0) 21:22:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)='z', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000c140)={0x0, 0x0, &(0x7f000000c000)=[{&(0x7f000000bb80)=""/147, 0x93}], 0x1}, 0x0) 21:22:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x2e]}}, &(0x7f0000000280)=""/207, 0x3b, 0xcf, 0x1}, 0x20) 21:22:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x4, 0x5, &(0x7f00000001c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu, @exit, @map_val], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/85, 0x55}, 0x10140) 21:22:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000fd00)={&(0x7f000000fb40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f000000fc00)=""/240, 0x26, 0xf0, 0x1}, 0x20) 21:22:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000fd00)={&(0x7f000000fb40)=ANY=[@ANYBLOB="9feb010018000000000000001000000010000000050000000300000000000084"], &(0x7f000000fc00)=""/240, 0x2d, 0xf0, 0x1}, 0x20) 21:22:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000052c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000006680)={0x0, 0x0, &(0x7f0000006600)=[{&(0x7f0000005300)='H', 0x1}], 0x2df}, 0x10000080) 21:22:48 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x84d41, 0x0) 21:22:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000080)={'nr0\x00'}) 21:22:48 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x62) 21:22:48 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000800)={&(0x7f0000000240)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000300)="d7", 0x1}], 0x1}, 0x40) 21:22:48 executing program 1: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000002c0)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r0, r1, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r0, 0xffffffffffffffff, 0x2}, 0x10) 21:22:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x2, 0x2}}, &(0x7f0000000340)=""/203, 0x1a, 0xcb, 0x1}, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="7eed8972ad506b79e7f816f553fc3e764ebeb69f559b4b50980e81ee31ec58e96b172986314d20d79d3e78cf98d28bf7bce31a665703cf6efe18f90045f2f79650d88ce4b81cf7f4261df7", 0x4b}, {&(0x7f0000000140)="ca6bce9aa6fe7562010ac55aa05726600cc6cdb620b32b4b20e0fb7af94e5b0d42f52386da0becbc0550cfad194c83902e54a46ea6445ead1a05007813daf392aaf1d171f83ca544282b7afd4198d199b14e26534cb83e2fc6ff2b35ef863a297cff7ef061d176a977b3411862b6e128c6420b3b7182d2d82916c047fc4b169c8e5e0d16dfc5b0462fdfb4102670a78008395c87377d11410efabdb21498155792dc8ddd3bdabd21ce398a212fb0e6", 0xaf}, {&(0x7f0000000200)="b27a909e80dc84578fec0563b269cd40623f120e59a0f670740bcc266e42dd07ba0d596043683424aa0111c410bbbb39275ec79ab0bb4c4a912ebbbae5b46a588a2a52dad6a9c8b187d497fcd9259833b243bb57d71a69e4d3627ff7c835ca91efea11ec8a650bfe32451de212c965b8b373daabc2cd802c9327d7fc4c1cbb914b1b4c12d1559f7e1be473ea08b0e14c67d845d9b5766516688871480e27f7808c990df80fc26cfa48b96a65b106ca0d2d", 0xb1}], 0x3, &(0x7f0000000440)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80}}, @ip_retopts={{0x50, 0x0, 0x7, {[@lsrr={0x83, 0x27, 0x9e, [@empty, @multicast2, @empty, @multicast2, @private=0xa010102, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @local]}, @lsrr={0x83, 0x17, 0xe4, [@multicast2, @dev={0xac, 0x14, 0x14, 0x36}, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @rand_addr=0x64010102}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffff8873}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_retopts={{0xb4, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}, @timestamp={0x44, 0x8, 0xa4, 0x0, 0x4, [0x80000000]}, @cipso={0x86, 0x18, 0xffffffffffffffff, [{0x0, 0xd, "7d7017203bb568a8439351"}, {0x5, 0x5, "194fa6"}]}, @timestamp_prespec={0x44, 0x14, 0x2f, 0x3, 0xd, [{@remote}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}]}, @ssrr={0x89, 0x1b, 0xcc, [@remote, @local, @dev={0xac, 0x14, 0x14, 0x2f}, @local, @dev={0xac, 0x14, 0x14, 0x13}, @dev={0xac, 0x14, 0x14, 0x24}]}, @end, @timestamp={0x44, 0xc, 0xf8, 0x0, 0xa, [0xff, 0x8]}, @ssrr={0x89, 0x13, 0x2b, [@multicast2, @loopback, @broadcast, @local]}, @timestamp={0x44, 0x2c, 0x1c, 0x0, 0x7, [0x37, 0x0, 0x6, 0x10000, 0xde11, 0x800, 0x5, 0x7, 0x5, 0x7]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xc6}}], 0x1d0}, 0x40001) socketpair(0x1a, 0xa, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001600)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @ipv4}, 0x80, &(0x7f00000014c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001540)=[{0x28, 0x0, 0x0, "5d8fc2d993b7a98dcfe90dc145f93586f0"}], 0x28}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f0000000700)='syz0\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x2f, 0x1, &(0x7f0000000080)=@raw=[@alu], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000680)={r1}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f00000007c0)={'ipvlan0\x00'}) r4 = openat$cgroup_ro(r2, &(0x7f0000000740)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x8000) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000780)={r0}) 21:22:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000100)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @func]}, &(0x7f0000000180)='GPL\x00', 0x4, 0x96, &(0x7f00000001c0)=""/150, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:48 executing program 2: socketpair(0x10, 0x3, 0x0, &(0x7f0000000180)) 21:22:49 executing program 0: socketpair(0x3, 0x0, 0x0, &(0x7f0000000080)) 21:22:49 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2c, 0x3, 0x0) r1 = socket$kcm(0x2c, 0x3, 0x0) close(r1) 21:22:49 executing program 3: 21:22:49 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/pid_for_children\x00') close(r0) 21:22:49 executing program 1: perf_event_open(&(0x7f0000001400)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:22:49 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2b, &(0x7f0000000000), 0x4) 21:22:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x40) 21:22:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:49 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) [ 169.918582][ T54] Bluetooth: hci0: command 0x0419 tx timeout 21:22:49 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2c, 0x3, 0x0) r1 = socket$kcm(0x2c, 0x3, 0x0) close(r1) 21:22:49 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000002c40)=""/236, 0xec}], 0x1}, 0x0) close(r1) 21:22:49 executing program 4: socketpair$tipc(0x1e, 0x8e2dac83842c1030, 0x0, 0x0) 21:22:49 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 21:22:49 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2c, 0x3, 0x0) r1 = socket$kcm(0x2c, 0x3, 0x0) close(r1) 21:22:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000200)="7a06b9a463d4806785daf61f18fae0f3323125d3ff7f61f187e16801743cdd7fa77c84589c1210fd0cb0786dab0e33f05dc3540824fd45dcf8ceba3c4960a83e32a83410d678a260306aa64457ddd126c7d6705da18631e3abc83f77c66bca5aed213e1ba7e3097811fdf78f1b4cd5e22768b7c585adef50a34aef87947e822b536c07513230897ce4f3e087d4e45ded90280122d620ed88a97545169a1962257155bb61978e773a3a7ce6bf4519fce068a6f4e02ea95c8f8234c0009d2464ebc2b99d8c8f85dc3b04ba60", 0xcb}, {&(0x7f0000000300)="5bc6ffc3d5e9470d03532b78c43190529a9cb2093fbdf8dacd7090e44b5ca47654f01198c82922d0b0e0a3e9008ea725a7cccd4759c3a97b88e25f9887b3c28e2073587e90f9cc79d68f3e1f1d37cf3e8538d1cf98e6301fe1a95e6034d6ba00c187f55b9577a8b6a76df8d6e49318ad77710cf1fe4501bdd3d3e83ecafc26d74e96865f65d9ffda031078cc27833d3c73b0dbdb4a94cf28d5c503ad76fb8413be1e4cc7", 0xa4}, {&(0x7f00000003c0)="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", 0xd52}, {&(0x7f0000000000)="148e17a6c4554ce4f81681c494", 0xd}, {&(0x7f0000000140)="0f6e3442d0c492e34130153593c8520900ae265de5a140cb8cc691afadead4f51d1be27e60b5401368df5624d7c9093aa315439da273ff2df8b62557fbdc7815d776404e6a58a2bb3ce8ce192577c9382245f3bec5a7eb3fdc22fc9f0815939e918f8e6017f531719f213d394a755c9ddc43d78e77edb3698fb04db0d830c81e85f2fc5b9196", 0x86}, {&(0x7f0000001140)="9ef95b10d356d39e0b1fd0269ba1136f117826e02889ab6b869d71ff9033415e36e25750ecaec82dbc4f74f21a287457ae1d80e20f998c590f71c453e3ffc988eb0d9c963e5319265d6205b0df98ae9084ceccf94ddaa5e3b3ecfa33ab8862f89a554d2cf649dd0a7e5eeda1c493405e7b44bc4ec2dc6867915d3ae105082ea5eea3b3b1e0d14b67b084f9db6665c64a98a683b5e3f03c7d9d5b958cac89c5fa38135cb0232022983bd940cf3628dcc2337dfa0ed8bb6878e340cde3061fbce8f146cbff08d8351f6c18c24b7627684ad7becdc674ac3aa1704823ad7e174f6d7e25e3339726520b44e225e6d89ac689fbd74f35067ee585e5a8dfa27779a486da783585bdcbb5ba11a28c9f624ea4e4477cf5d096656628be4f84aeea9d9c295be59f05d957300182448c72e1f38fe76688bd65a36752a6f4d5f6d9b7c3cf4dc7bc072b84f6b7eb235d69c67795548401fce3cec6e136a8cb7d86c7f30418b507a6736d958da08fb2785cadf2d2ca0a9512d050f8d8b00fd062fdfd3e7a85eb380a7606408f513015a3b2a088f26f5d5edb5a436ef73c554aa7183ec61f2949c42d1aae4c337b78d0632979a269593e25b256999dc43a8a4ab718198e60d0c7060fe60b52e5d0f78f8a052330eb17d36ab6da84728ee8a354afe887de596999600d5295197eade8c8cd2dc5ed49a316fe2dd3cd078d436eedc342da27ec02a6df20ae193f4022fbc9824b53a1a5725bac317311fed2a22cfa600ce4411d8b8cb261a26c99ce87ab1b7d142b99297abf25fbedb49977e8bf90e35c82a35393b1249fd332c14044967e834ce38c2153809a789438f3a27ba9e77fee0090aafff37d5d0db624997f42c79ba3226806742a2e2e869cf641f9262c2478ede0333100eced63bcffc0066c5e45551826b2d13309b9ed86a0cce961a1daf695a0527a5b6afa729897881e9ab75057f8d674b0ad1791276889f2162e64cb96d4020561f39373df4ce27bceb9e83758dcaccebe4c0bc35ea8e7ba4c6254ca6b0a2b5e9005761d67bb55bef598274d8a4feca4a40140e3c2368556fb4a435d59da4fb243dc295adef6ed29257e472e92790303ae3623da2f86d4a7b9063c976652725e8e64a177307ce933f20f44bdac830caa67634b7f281618d370f8f33f2a9242e996f8e4082e85daeb822da1b5c9341c6adc8f8874d5dab1a7c6293f5d25c35d31a82df8cffe5103a85c8d4b731e504f348e466f722ea31c8ac23d914b4a8ec0042fcf10cd335ff427437b6bb99659e0701b9789aa5206235267fa41551f0ddcf6ff99f010e4727c58b80dbe0ba06e2af5d67c574dc8397ace30ea173e174afdef2ab7548bfebdf62981c9a6c17888a7cc0ff70564c4d825938a9f1ce635975732baf75682ca9e3839eb6205076bf3fc9bbbefe1d161d5b392134040408c516f16ee692f5a920f6900cfccad6cd7fc43a8f1698f7ff47bba28b470355f4720d9d4cbb54509e5816ca59f499041ba963d8931f81a7bfca30ad2d646be2d448add7544c8709d144295c6bc38c5200517dce6009525b7d536121e5970f1e490f0201f10bcaf378d141bd4a290ab8bb0c668cf8c545e6ce1fc24a6d457ed5858606edbc141a812dfc771a335debba677e4b83ac355cbfe82ccd7dce6d35ec73c3aad73213f365ddc134767e9e67d8e38ac2f2f769a118448d714f8019f8cad0c30182ae854da6504edd3f910f886bb607f51711a58e6da28f5ffef50aeee1fae59bcd9cdfce46920c3992c00e9e571ff5c4a2866c3b044086b6b219a8d3cfb9d0b4676f626e95469f95dd22ccb90983863c61fc305fb57c31b01802e33974341d902a59b85dc6fccd7f789e19da78d3bf4ef9820d778a4b2cd3cb907f314fb4be6f5ce8fa81582375261006afe94497d312e827784ab33d49a999010ff961ffb54c920c329ef03aec360379ca09e835d93f4cf563397debe62bcd4dbde2711dd2324f6332dcc8fe8cb2f16b5191599db640bd63e0dc0d129f89be29c291de538b9ce4f32a85df9835db85a0a888928fc59a48903aab30c388ebb0e912843a35196ddd75c6f6a0fd64c8071854d13aafe5b65a77057c7080821789637a243d049208481412a26193a1c1c426bbc6785798fc9d77057a6367044160026413f047edb524ac256d494b685c3232e5999dc6ac8011cf34e74b28ee3c78ebc4409a8e23653f0d71891f915b944824ad5f510cce8a6119da1e9a147f26a8128fd84dd259226a98f77594342ea06271b0cfb7fef4781b1bd71797758ebe57440ab3e219aec471deba7df3d433e9b685cbd6c6d1c3efcba8953a8e47f69eb14a8d100e6a33768bf849c3d7d602a075b1e6c20e1a81aac56ee4ea9c832f39d065d74465a24b9d9509eafabd513bebe571a614a22fc15a0cee458603330957b11cafb6d19191d79b546b2e1402054635d9e3cb3f469ba656a2bbbdb4b0bfbf355c973a66b0b6c3627e8196aa6d07ac5ad74f248bab5025b48d70c28a9e611f90316ca83a4c02603eb16a7b5834ab8acffe6a4cf77b0ad0ac9e5d3db1d6ccb7dc5c3ba06a50d82f2e971cdb3799f62ddd78642ff6a2834a76d49bdf2b9ef14a8953039f4a46988c2740e810a0964e01e6a6b0e6f83396fbb8c6d40bc62aead0ba1b55708988b36be77d8a7c5e370b5bd123fd1437785600b0b23e6ffa25944beca9cf301ad471ee4983f66c275bb76f2ccb24f5f3cda93cf8996fd40ef4a9ce30e4f32686bc89ee83cfe04d0e11b94f30804f1bdc38b523b51d449e27f70ac4ece57b0814577c63563f8d45c0ef691cc18b2697ecbad0deccfe9dd91a0a3dc283e3cc54e90178eb09998f74ac4173b12a96ede0d82d017427534a9ea939e6b5c61d791d8817483518df03406ab069e6b038ca0f280fd64b00696cab3ee1105c63d272a47210d8e8567384fe3b169ec3d0312d7650501722a624138d5bb9a17f8157aca12498aadb6e9986fd62cd50c57135198be6d33336032ccb4b87a4e7be145acaa12ed5f8cb97de341d473e771d13afb4e3472608c52b1c54d5953c738447a56497a26add851e223b4e0145c9dc709a09103ce96ee30813929070a6726f81bca362d84cf003d5f00f04182da51c4fe1b4ab157b34950a6ad777c28cd000834b3431257afd37027f8b48726bd0b14aa8bc31e9d847481bfb6a1b8db78e1a674e9b34f220216cd716b265af2caaa3746aa5ca7f7abc4e49fe841c07db7b4426f1db438313ba967e124df7efe515cc377c221b4d496155235e55168364082b036fff9ba0b9d761af6b9780bd4427563647adb1fb1db73f8b022139befac5d410676b8437171389a127cabdfa5365fc56c08c285c84be6f58df5c118bd3ece0f6eddd53c7e94361e77da82370332fa7bc8e97c22c39b6a559e51be5e403e653794f501f441f55275c47e79c6f9b6a40fcabc56b3a35a55469a9f166ed0290432f84294356d5658623e0243326ceb8691642a39ba66f48b8daa9fbc52ef30e5f3795524e23c8e72c1284d735bedde8a124806f6bb97b8badf930df757e06b7cd5b09e8d7165bc680cc126791674526bae58c449ef29b6d29f646fab16a58eadb9867912c870959401e3a4b823db11abbc4760da77c48476fb3c2b075feeaa9f2b1b2744662c9bcc784a0941605ec80d9a639f7ec56819894503d44b18aeb06bb49f2ac86c373f8c0d90a86dd7b22abe06afe4833a1388b4aecebb673e7d1192c09dfee044f94b9c73e6c2fb6c1f5caad29b0fd0553ae3443db4418e704908f938a3f3319e305120d18dee346fc82d7c69496b5a07f5b420b5b7fc54356111aeb98a95cfa03e50113ede0a764344dc81188490010269a0b78b2ff3bbbe81e8cccb3e0f3c2719f3ae0871ec742f3a610120eec8899742c9e0238776a7c7222523046991811c6970099d0247ee0cb37e32857542a25b0753ede945ea2e837e9b4b87798ef2cebe2af3329f54b02ef0f653acd4d02a6a7cb9e63aae5b20e1f0db1ae06f8a73312797f49df4f0b22e1dfabf4ab7de45e2eaa01c8b2febc21dd8406e828416efa1c87ee6fbb12a2f3de259e8b15ffcd2c017fb242cf5d268eb8f666d2d23631db476bdef95d2ae3a658fdad50a83beb2b4da0e9dd259382a32ada10de0d195c9dcf2b1fd3bf62d4d62b2be6c5eb27e12e27aa449d1f3a189231c256e82df02aecc792e4e323162dcf96bc1d71ac14c1a97eb24469f33a022338113ebeff659cd7f979fbe2e65b12abef17c6395b5ba32ffc383484c5a2f4bb56ea0999515f0bccb8c943fa5a2003ca17dc635eec1bf442477beb6a43d18b5be35b8b12ac80a770fb260b62bec891d9b6e042dafb1b24859c249b89ed15ca6a05ed6e9cc02f8b367f8ee7b0f8822b60ec07bee62e766460beae27687abeb48939999cf6fe8444fab9e53acddb1a901366f44efc647cd0619579a1d4a6a5c40d5cc90126f2a71c54356abfd07d1aef643fd3a23b48efddbe138edb82bc0da0d290f2f05f032c825de50a687e8dc9b9889fabb3c70804f5a31f57cf601104145fb131d730c897bea492206b1da7961793c4edb2b1e67633dc1542ddc1dee98a1590afe817418a29013e288982c612f0d41902be587fec6ae0763dbdc7370f42174c7ebb40688e7586250e455d53b8e9f13e2ea09e3006ff7b27fac4af6a2f6359eb32b80bf839060827489fd95aeb35cfa9ab6d135bbc90de1af69ebe51ea7489e833bd06bbeeeda614c7052298a468ce0025ff6d8948c8ff530d91202852fe9d833e38057f46882af7bf47f79ce9af7fb12cb1f45b18b9f57fe8b3cf2c8df2c80d2bacb6854399bc5444acdbd9f1a8a31cc1f3ce64055dc41fc3ce6ac62f28fe61f171b923f022f02792c8aac1c73082b23cf79bccf78aa107f6c32b7d39eb971c9683ec0876ff022b0dc78a82b407f2754fbcfd2095c3b01454633a7ade14c08a3bb094f828518b47e44c3afcb28fe3034df080533cb576b22805bf1648c62bae39d0cb71dc8a2a1b86117d3a0bd56d333334966849bcad2079ab54977c5b2bb39516de9e5af3c70e0cedf7b597ef0a15f8a46420c9d284ca6ba283135d1e7dd0d86a6c78f8949a4816e9851964966391ae7d18626f0ed9de594bdad59d5fbfb819bf50bc851571c8a707fb403c1d1669e68d14117388dfa6d3299bd9284582db4c4f6e750299a52b8b4b7297be57b9b85ff6a7c1a9d925e0efce89f1a45bbe807b6ec3fdff3bdd52f784b6fce180050610e7a02f8850d1ae5f0b436986407a1c4f33e62011f2349632b4ae460d5d529b5b92f858e8d8848bdce27e2046c154bb8666bfa44ce9f92ad424e0455a3254943c670974c5d6751a1376f848ad9510d603ad03ace59aaa712aa68378dfd155c761f0d8c0777fa971eaf622815e5b86af1a640d2e26fe4ecd9b8752eaaf0010197646fd44d2370909ebdebce14fad7fb9fe1ff5ee49db10bd53ee78a6043127709f20da58d3d91ac805de10845b7bd2d24cfed596d7f533e813a6af83cf8e9dde68a7ef67bbf03d7c9d46621ab386084921f2754d278bb01836bc84770ee7ff3e485f9b2b05d0a49bca39ad6", 0xf6d}], 0x6}, 0x0) 21:22:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000600)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 21:22:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x00'}) 21:22:49 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f000001ffc0)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 21:22:49 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2c, 0x3, 0x0) r1 = socket$kcm(0x2c, 0x3, 0x0) close(r1) 21:22:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)='z', 0x1}], 0x1}, 0x0) 21:22:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x2}, 0x40) 21:22:49 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x6, &(0x7f0000000000), 0x4) 21:22:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000fd00)={&(0x7f000000fb40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x3, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x0, 0x2e, 0x2e, 0x2e]}}, &(0x7f000000fc00)=""/240, 0x2f, 0xf0, 0x1}, 0x20) 21:22:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 21:22:49 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2c, 0x3, 0x0) close(0xffffffffffffffff) 21:22:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x4, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x4, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000080)={'nr0\x00'}) [ 170.238252][ T54] Bluetooth: hci1: command 0x0419 tx timeout [ 170.246476][ T54] Bluetooth: hci2: command 0x0419 tx timeout 21:22:49 executing program 1: socketpair(0x2, 0x801, 0x0, &(0x7f0000000080)) 21:22:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000440)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001740)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast2}}}], 0x20}, 0x0) 21:22:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x0, &(0x7f00000000c0)) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x57a2}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x60}, 0x40000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)='gre0\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x0, 0xa0, 0x0, 0x140, 0xffffffffffffffff, 0x9c, [], 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x3}, 0x40) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f3, &(0x7f0000000300)='gre0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xb, 0x5, &(0x7f0000000580)=@raw=[@ldst={0x3, 0x0, 0x0, 0xa, 0xa, 0xc, 0xfffffffffffffffc}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}], &(0x7f0000002100)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000003240)=""/4096, 0x41000, 0x13, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000003140)={0x7}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r1}, 0x78) 21:22:49 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2c, 0x3, 0x0) close(0xffffffffffffffff) 21:22:49 executing program 4: socketpair(0xf, 0x3, 0x0, &(0x7f0000000280)) 21:22:49 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f00000028c0)="ba", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000008100)={0x0, 0x0, &(0x7f0000007fc0)=[{&(0x7f0000007f80)=""/49, 0x31}], 0x1, &(0x7f0000008000)=""/246, 0xf6}, 0x0) 21:22:49 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2c, 0x3, 0x0) close(0xffffffffffffffff) [ 170.398575][ T54] Bluetooth: hci3: command 0x0419 tx timeout [ 170.419004][T10115] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:22:49 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3d, &(0x7f0000000000), 0x4) 21:22:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x1a, &(0x7f0000000140)=[{0x28, 0x0, 0x0, "54d379cc24bd8edd937dbd8e373017221600"}], 0x28}, 0x811) [ 170.470048][T10117] can: request_module (can-proto-0) failed. 21:22:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x5}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 170.519723][T10117] can: request_module (can-proto-0) failed. 21:22:49 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2c, 0x3, 0x0) close(r1) 21:22:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x4}, {}, {0xe, 0x4}]}]}}, &(0x7f0000000280)=""/207, 0x3e, 0xcf, 0x1}, 0x20) 21:22:49 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x1b, &(0x7f0000000000), 0x4) [ 170.568046][ T54] Bluetooth: hci4: command 0x0419 tx timeout 21:22:49 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000005c0)={@cgroup=r0}, 0x10) 21:22:49 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x4, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) 21:22:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}}, &(0x7f0000000000)=""/200, 0x2a, 0xc8, 0x1}, 0x20) 21:22:49 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:22:49 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2c, 0x3, 0x0) close(r1) 21:22:49 executing program 0: socketpair(0x2, 0x3, 0x0, &(0x7f0000000080)) 21:22:49 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000180)) 21:22:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000fd00)={&(0x7f000000fb40)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f000000fc00)=""/240, 0x1a, 0xf0, 0x1}, 0x20) 21:22:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000340)=""/203, 0x1a, 0xcb, 0x1}, 0x20) [ 170.718308][ T54] Bluetooth: hci5: command 0x0419 tx timeout 21:22:49 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2c, 0x3, 0x0) close(r1) 21:22:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000006680)={0x0, 0x0, &(0x7f0000006600)=[{&(0x7f0000005300)='H', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 21:22:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xb, 0x0, 0x0, 0x4, 0x5}, 0x40) 21:22:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:22:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)='z', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000c140)={0x0, 0x0, &(0x7f000000c000)=[{0x0}, {&(0x7f000000bc40)=""/253, 0xfd}], 0x2}, 0x0) 21:22:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="7a06b9a463d4806785daf61f18fae0f3323125d3ff7f61f187e16801743cdd7fa77c84589c1210fd0cb0786dab0e33f05dc3540824fd45dcf8ceba3c4960a83e32a83410d678a260306aa64457ddd126c7d6705da18631e3abc83f77c66bca5aed213e1ba7e3097811fdf78f1b4cd5e22768b7c585adef50a34aef87947e822b536c07513230897ce4f3e087d4e45ded90280122d620ed88a97545169a1962257155bb61978e773a3a7ce6bf4519fce068a6f4e02ea95c8f8234c0009d2464ebc2b99d8c8f85dc3b04ba60", 0xcb}, {&(0x7f0000000300)="5bc6ffc3d5e9470d03532b78c43190529a9cb2093fbdf8dacd7090e44b5ca47654f01198c82922d0b0e0a3e9008ea725a7cccd4759c3a97b88e25f9887b3c28e2073587e90f9cc79d68f3e1f1d37cf3e8538d1cf98e6301fe1a95e6034d6ba00c187f55b9577a8b6a76df8d6e49318ad77710cf1fe4501bdd3d3e83ecafc26d74e96865f65d9ffda031078cc27833d3c73b0dbdb4a94cf28d5c503ad76fb8413be1e4cc701394ecfc5b49ca4f555", 0xae}, {&(0x7f00000003c0)="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", 0xd48}], 0x3}, 0x0) 21:22:50 executing program 5: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x2c, 0x3, 0x0) r0 = socket$kcm(0x2c, 0x3, 0x0) close(r0) 21:22:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000052c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000006680)={0x0, 0x0, &(0x7f0000006600)=[{&(0x7f0000005300)='H', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 21:22:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x48, 0x0, 0x57, 0x5}]}}, &(0x7f0000000440)=""/173, 0x2a, 0xad, 0x1}, 0x20) 21:22:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000fd00)={&(0x7f000000fb40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x0, 0x2}]}}, &(0x7f000000fc00)=""/240, 0x2a, 0xf0, 0x1}, 0x20) 21:22:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000001e00000000000000000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='ext4_es_lookup_extent_exit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 21:22:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x400c860) 21:22:50 executing program 5: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x2c, 0x3, 0x0) r0 = socket$kcm(0x2c, 0x3, 0x0) close(r0) 21:22:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x14}, 0x40) 21:22:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f000000bf40)={0x0, 0x0, 0x0}, 0x10040) 21:22:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/ppp\x00', 0x83, 0x0) close(r0) 21:22:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000001e00000000000000000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='ext4_es_lookup_extent_exit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 21:22:50 executing program 5: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x2c, 0x3, 0x0) r0 = socket$kcm(0x2c, 0x3, 0x0) close(r0) 21:22:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x894c, 0x0) 21:22:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x1, &(0x7f0000000080)=@raw=[@alu], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:50 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40c0) 21:22:50 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$kcm(0x2c, 0x3, 0x0) r0 = socket$kcm(0x2c, 0x3, 0x0) close(r0) 21:22:50 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0xc, &(0x7f0000000000), 0x4) 21:22:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000c0000000000000000000003000000000300000002000000000000800900000020000002"], &(0x7f0000000280)=""/4096, 0x48, 0x1000, 0x1}, 0x20) 21:22:50 executing program 0: bpf$BPF_PROG_DETACH(0x10, &(0x7f00000009c0)={@map}, 0x10) 21:22:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}}, &(0x7f0000000600)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 21:22:51 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c01095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a96152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d5a3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa0000000000000000000000000000000000000000ddffffff020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034bb120000592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b54050045f6e664ee46762c2693bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495fca4741fd31da5cc7048ba6866adebab53168770a66ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97affffff7fa0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a465483cac394c7bbdcd0e3b1c39b6e00916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73755539280b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06ddfb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357b22515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3fa00675cc175067d2a214f8c9d9b2ecf63b66c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231b1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd47ae636a5dbe9864a117d2732d750a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b64ebbbf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2b6a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae49e4d5f7e50b652053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327484386b39b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67aedc0264273d82e3c4c67a31f8723bd4a394c6b3e907adc3f86d2fe6f59dd2d2f281ff205a402056fd52bfb794c512bdc06f6f"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000700)={r2, r3}) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r4, r1}) close(r0) 21:22:51 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$kcm(0x2c, 0x3, 0x0) r0 = socket$kcm(0x2c, 0x3, 0x0) close(r0) 21:22:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000052c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 21:22:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x10}, 0x40) 21:22:51 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f0000008bc0)={&(0x7f0000008480)=@can={0x1d, 0x0}, 0x80, &(0x7f0000008a40)=[{&(0x7f0000008500)=""/117, 0x75}], 0x1, &(0x7f0000008ac0)=""/241, 0xf1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000008c40)={0x19, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r2}, 0x40) 21:22:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 21:22:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:51 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$kcm(0x2c, 0x3, 0x0) r0 = socket$kcm(0x2c, 0x3, 0x0) close(r0) 21:22:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) 21:22:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000052c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000004cc0)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000006680)={0x0, 0x0, &(0x7f0000006600)=[{&(0x7f0000005300)='H', 0x1}], 0x1}, 0x0) 21:22:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x2}, 0x40) 21:22:51 executing program 5: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2c, 0x3, 0x0) r1 = socket$kcm(0x2c, 0x3, 0x0) close(r1) 21:22:51 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) 21:22:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[{0x18, 0x1, 0x1, "251c2cc4"}], 0x18}, 0x0) 21:22:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 21:22:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f000000bf40)={0x0, 0x0, 0x0}, 0x0) 21:22:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 21:22:51 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@map, 0xffffffffffffffff, 0x17}, 0x14) 21:22:51 executing program 5: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2c, 0x3, 0x0) r1 = socket$kcm(0x2c, 0x3, 0x0) close(r1) 21:22:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@map_val]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x1008, &(0x7f0000000140)=""/4104, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2040) 21:22:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:51 executing program 5: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2c, 0x3, 0x0) r1 = socket$kcm(0x2c, 0x3, 0x0) close(r1) 21:22:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x6, &(0x7f0000000100)=@framed={{}, [@func, @alu, @func]}, &(0x7f0000000180)='GPL\x00', 0x4, 0x96, &(0x7f00000001c0)=""/150, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:51 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, &(0x7f0000000000), 0x4) 21:22:51 executing program 5: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$kcm(0x2c, 0x3, 0x0) r0 = socket$kcm(0x2c, 0x3, 0x0) close(r0) 21:22:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2002, 0x0) close(r0) 21:22:52 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) 21:22:52 executing program 1: socketpair(0xa, 0x6, 0x7, &(0x7f00000001c0)) 21:22:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) 21:22:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x4, 0x3, &(0x7f0000000000)=@raw=[@map, @exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:52 executing program 5: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$kcm(0x2c, 0x3, 0x0) r0 = socket$kcm(0x2c, 0x3, 0x0) close(r0) 21:22:52 executing program 0: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000640)) 21:22:52 executing program 5: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$kcm(0x2c, 0x3, 0x0) r0 = socket$kcm(0x2c, 0x3, 0x0) close(r0) 21:22:52 executing program 0: perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88841, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1002}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:22:52 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f0000000000), 0x4) 21:22:52 executing program 2: socketpair(0x0, 0xb, 0x0, &(0x7f0000000080)) 21:22:52 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0xe, &(0x7f0000000000), 0x4) 21:22:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[{0x18, 0x1, 0x1, '%'}], 0x18}, 0x0) 21:22:52 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/18, 0x12}], 0x1}, 0x0) 21:22:52 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) socket$kcm(0x2c, 0x3, 0x0) r1 = socket$kcm(0x2c, 0x3, 0x0) close(r1) 21:22:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:22:52 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x4, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x2f, &(0x7f0000000000)=r0, 0x4) 21:22:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x4, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4020940d, &(0x7f0000000080)={'nr0\x00'}) 21:22:52 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) socket$kcm(0x2c, 0x3, 0x0) r1 = socket$kcm(0x2c, 0x3, 0x0) close(r1) 21:22:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xca000000, 0x0, 0x2}}, &(0x7f0000000340)=""/203, 0x1a, 0xcb, 0x8}, 0x20) 21:22:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000fd00)={&(0x7f000000fb40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x12, 0x4, [@var]}, {0x0, [0x0, 0x0]}}, &(0x7f000000fc00)=""/240, 0x2c, 0xf0, 0x1}, 0x20) 21:22:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000000c0)=@framed={{}, [@alu={0x0, 0x0, 0x2}, @call]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:52 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) socket$kcm(0x2c, 0x3, 0x0) r1 = socket$kcm(0x2c, 0x3, 0x0) close(r1) 21:22:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000fd00)={&(0x7f000000fb40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f000000fc00)=""/240, 0x1a, 0xf0, 0x1}, 0x20) [ 173.446501][T10364] BPF:Total section length too long [ 173.463777][T10364] BPF:Total section length too long 21:22:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="eeffffff"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:52 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)='D', 0x1}, {&(0x7f0000000180)="f0", 0x1}], 0x2}, 0x0) 21:22:52 executing program 3: socketpair(0x9, 0x0, 0x0, &(0x7f00000003c0)) 21:22:52 executing program 4: socketpair(0x1, 0x0, 0x4, &(0x7f0000000000)) 21:22:52 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, 0x0, 0x0) 21:22:52 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2c, 0x0, 0x0) r1 = socket$kcm(0x2c, 0x3, 0x0) close(r1) 21:22:52 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) 21:22:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x1008, &(0x7f0000000140)=""/4104, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:52 executing program 2: 21:22:52 executing program 4: 21:22:52 executing program 3: 21:22:52 executing program 1: 21:22:52 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2c, 0x0, 0x0) r1 = socket$kcm(0x2c, 0x3, 0x0) close(r1) 21:22:53 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x8, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x500, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:22:53 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x403}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012e00)="ed4100003c000000dbf4655fdbf4655fdbf4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000008224fd7000000000000000000000000000000000000000000000000200000006c84f94f6c84f94f6c84f94fdbf4655f6c84f94f0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x6c00}, {&(0x7f0000013500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}], 0x0, &(0x7f0000000400)=ANY=[]) unlinkat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0) 21:22:53 executing program 3: unshare(0x40000000) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000080), &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x15, 0x3, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008102e00f80ecdb4cb904021d65effe027c05e8fe5aa10a000500ac14140000000012080008000000812f03000000000000020058f030035c3b61c1d67f6f1f007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360d0f206cca0a9ed849a4879d87b798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef", 0xd8}], 0x1}, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x401, 0x0) 21:22:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400fffd}) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280), &(0x7f0000000400)=0x8) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000080)={0x4, 0x8001, 0x200, 0x8, 0x4, 0x0, 0xd800}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) 21:22:53 executing program 1: perf_event_open$cgroup(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:22:53 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2c, 0x0, 0x0) r1 = socket$kcm(0x2c, 0x3, 0x0) close(r1) [ 173.881473][T10413] IPVS: ftp: loaded support on port[0] = 21 [ 173.891814][T10414] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 21:22:53 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f00000028c0)="ba", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000008100)={&(0x7f0000007f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000007fc0)=[{&(0x7f0000007f80)=""/49, 0x31}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000081c0)={0x0, 0xe, &(0x7f00000005c0)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000340)=""/203, 0x2b, 0xcb, 0x1}, 0x20) [ 173.964880][T10413] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 173.973507][T10414] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 173.980203][T10413] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.3'. 21:22:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:53 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2c, 0x3, 0x0) r1 = socket$kcm(0x2c, 0x0, 0x0) close(r1) 21:22:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x4, 0x2000, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:22:53 executing program 1: ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2f00c0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x40}}, [{{0x9, 0x5, 0x82, 0x2, 0x10}}]}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) 21:22:53 executing program 0: ioctl$HIDIOCGUCODE(0xffffffffffffffff, 0xc018480d, 0x0) ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x4802, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 21:22:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001bc0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000400)=""/138) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000580)=""/185) r1 = syz_open_dev$evdev(&(0x7f0000001bc0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000003c0)={0x1f, 0x1000, &(0x7f00000010c0)="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"}) syz_open_dev$hidraw(&(0x7f0000001080)='/dev/hidraw#\x00', 0x6, 0x2f00c0) syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x86, 0x20, 0x97, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x5, 0x0, 0x40}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x9, 0x8, 0xfb}}]}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x5, 0x0, 0xd7, 0xff, 0x9d}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x8, [{0x5, &(0x7f00000000c0)=@string={0x5, 0x3, "499aae"}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x40c}}, {0x4b, &(0x7f0000000140)=@string={0x4b, 0x3, "8d6721a46bd5f4dca3f59db55cc00b4aa32fff72623f9fcfaf43e28500bcc31f5f7e15bd58a7b0a99de9dc36729332945bcab33cecc1032cd05820c20f9ebd23ff757cc2f03e1d0366"}}, {0x78, &(0x7f00000001c0)=@string={0x78, 0x3, "91521f055566fe0ba098771ab2897c527afd19d7d5daf16b9c504910f80b2ca6bfe71ac312001b5a5ee759346e65ac9b595eb644f20878358bf2ea57fbfba8ffe0b8d5fb2b549143dbc4d63d8851e8f41cd6622aa2cdad2c3939fe59ebee737c44cf160bb32a7ec6eeb5956bf2f70c1b19cb51a8333c"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x457}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x446}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x457}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x459}}]}) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, &(0x7f0000000640)={0x3, 0x100, 0x8}) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f00000004c0)=""/144) [ 174.266868][T10413] IPVS: ftp: loaded support on port[0] = 21 [ 174.467815][ T4870] usb 2-1: new high-speed USB device number 2 using dummy_hcd 21:22:53 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x2, &(0x7f0000000140)=@string={0x2}}]}) 21:22:53 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2c, 0x3, 0x0) r1 = socket$kcm(0x2c, 0x0, 0x0) close(r1) 21:22:53 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000140)=@string={0x2}}]}) 21:22:53 executing program 0: syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0xb0, 0x3, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x7, 0x1, 0x1, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x4, 0x1, 0x8}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x3, 0xfc, 0x8, 0x8, 0x1}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x4, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x439}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x843}}, {0xda, &(0x7f0000000140)=@string={0xda, 0x3, "2fa9f3a36ab5a768de078478ec04ffdb87576462fcfc1100aa61cc3c4ab08934afaa6befb4eef1f36dacf0c8d871d20fb7540b6e05b41b05af313a1975ef856e1803bab85f940bbc85718493eacbd2d268aade1217374ee35dca2fa0959a7b740d189057ccd1dd26e291df515b1f21882d1aff023dca7bf156bad720b4c688c6c81a47f6158b1214865dbcc5d7a89e480b61164f26134c83be26d68e4cd7b8432ff44372965484c31cd24cb353bd089b0800af907b914b04f1680ce3b068bc921f82d3ed0810fdd09d48e38c73eabd61c54b40b7ea469998"}}, {0x32, &(0x7f0000000240)=@string={0x32, 0x3, "f543f57f19716e5707e92879daf9290c4b8ab1f3bbc8f80e452515d46aa54b4d42fdfcd256e29adf504347c68be1f41a"}}]}) r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x7f, 0x101000) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000340)=""/9) read$hidraw(0xffffffffffffffff, &(0x7f0000000380)=""/42, 0x2a) r1 = syz_usb_connect$cdc_ecm(0x3, 0x66, &(0x7f00000003c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x54, 0x1, 0x1, 0x9, 0x90, 0x3, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x3, {{0x7, 0x24, 0x6, 0x0, 0x0, "e825"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xdc, 0x1, 0x7}, [@obex={0x5, 0x24, 0x15, 0x85cb}, @acm={0x4, 0x24, 0x2, 0xc}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x3}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x0, 0x40, 0x3f}}], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0xff, 0x2, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x6, 0x4, 0x3f}}}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x300, 0x5, 0x6, 0x20, 0x10, 0x7c}, 0x5, &(0x7f0000000480)={0x5, 0xf, 0x5}, 0x2, [{0xdb, &(0x7f00000004c0)=@string={0xdb, 0x3, "968821f83b87e5d8465b45b73e8e5fe539d4678c20d7d4aa2369a1ef8da91b4e1ed2a15e9b5db122728233a913df0ba6ba22150149735ae53e13220504a834681a0e8e302570ae71f92760bb63591440db0727109020a7cb7c4ab78158eebdbeab5430ae42bba7ede83f4c5c34760fb9730651580796b2cf98c580c0606b4f99664eedf6f8220bbd3057af006e3be184fec5b7baec1b547cf488a5d9ea07bb3e0fd3bb48b484be840208bbeece8faa4a348e3cada8b9d99a8b7c4e332e9daca3bb796ce9269b90c9adce00a84dece43eb5e0427f5c20d38c68"}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x340a}}]}) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000640)=""/4096) r2 = syz_open_dev$evdev(&(0x7f0000001640)='/dev/input/event#\x00', 0x4, 0x448000) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000001680)=""/173) r3 = syz_open_dev$hiddev(&(0x7f0000001740)='/dev/usb/hiddev#\x00', 0x7fff, 0x800) ioctl$HIDIOCINITREPORT(r3, 0x4805, 0x0) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, &(0x7f0000001780)) ioctl$HIDIOCGUSAGE(r3, 0xc018480b, &(0x7f00000017c0)={0x2, 0x200, 0x3, 0x3, 0x107, 0x1}) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000001800)=""/182) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000001940)={0x14, 0x4e, &(0x7f00000018c0)="5f82701ec2ecdc9d98fb789daec2b233c852c7f0d8d8adedfa3e9b3a672cf9b785b3c6c93613f5e0e7847380cb5427bd237bfe1f8dffefe588e6df6a728ee18dae603c83fd00001cfde5cda384d2"}) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000001980)=[0x200, 0x7]) syz_usb_ep_write(0xffffffffffffffff, 0x2, 0x2e, &(0x7f00000019c0)="b9f4c5c764917b02b4b78c2d18411e2cc56d5f62ba3bab03d5e63570ec4948efe278b8bb3e4e22627ef6afb6ad64") ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000001a00)=""/100) syz_usb_control_io(r1, &(0x7f0000001c40)={0x2c, &(0x7f0000001a80)={0x20, 0xa, 0x8b, {0x8b, 0x10, "fa51cb1687d3667e6ac497484e26eaf99c98ff5256dd569df81c3c35b21010da0c563df58293688fd24e6eb47acbdd816ea8f1df57b179e42d74e1f9238715f55a84e210a24dd001483d05e2cd666f9d7e54127d5e498ebf0a7eac46c2a2bdda8274dcf1214c08d23851be406bd52d1f9fc154fa5c84a452e1acd33b2fae3cfeff83252f1d2097b004"}}, &(0x7f0000001b40)={0x0, 0x3, 0x23, @string={0x23, 0x3, "9f4c59b56c3140bca80ae5241affb8497836bb327b600a80467617fbf12e2b0d99"}}, &(0x7f0000001b80)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000001bc0)={0x20, 0x29, 0xf, {0xf, 0x29, 0xcc, 0x60, 0x2, 0x4, "3480b5bd", "81ab6e35"}}, &(0x7f0000001c00)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x6, 0x6e, 0x11, 0x5, 0x7f, 0x8, 0x5}}}, &(0x7f00000020c0)={0x84, &(0x7f0000001c80)={0x0, 0x13, 0x63, "1e46d7dd1285a8018102b121da395b89e6d94956da184d4cc22217e47af3cc3dd6f8413e1b15594810402d4bbc8ee77f8e14971e7d0b0c019e83e96e678cefa8705b9bf069c3efe81067a2a83dfd886c3a60cf3363b195cf15851fabf0f71bc1d158fc"}, &(0x7f0000001d00)={0x0, 0xa, 0x1, 0x3b}, &(0x7f0000001d40)={0x0, 0x8, 0x1, 0xe0}, &(0x7f0000001d80)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000001dc0)={0x20, 0x0, 0x8, {0xc0, 0x80, [0x0]}}, &(0x7f0000001e00)={0x40, 0x7, 0x2, 0x1}, &(0x7f0000001e40)={0x40, 0x9, 0x1, 0x48}, &(0x7f0000001e80)={0x40, 0xb, 0x2, 'Qb'}, &(0x7f0000001ec0)={0x40, 0xf, 0x2, 0x73e5}, &(0x7f0000001f00)={0x40, 0x13, 0x6, @local}, &(0x7f0000001f40)={0x40, 0x17, 0x6, @local}, &(0x7f0000001f80)={0x40, 0x19, 0x2, "ce16"}, &(0x7f0000001fc0)={0x40, 0x1a, 0x2, 0xd4}, &(0x7f0000002000)={0x40, 0x1c, 0x1, 0x7f}, &(0x7f0000002040)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000002080)={0x40, 0x21, 0x1, 0x2c}}) syz_usb_connect$cdc_ncm(0x6, 0x7c, &(0x7f0000002180)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6a, 0x2, 0x1, 0x2, 0x80, 0xde, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, 'Mh'}, {0x5, 0x24, 0x0, 0xfe5}, {0xd, 0x24, 0xf, 0x1, 0x800, 0x800, 0x6}, {0x6, 0x24, 0x1a, 0x3, 0x7}, [@network_terminal={0x7, 0x24, 0xa, 0x9, 0xe5, 0xf7, 0x6}, @obex={0x5, 0x24, 0x15, 0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x1, 0x4c, 0xff}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x1f, 0x3, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x20, 0x2, 0x3}}}}}}}]}}, &(0x7f0000002640)={0xa, &(0x7f0000002200)={0xa, 0x6, 0x300, 0x0, 0x81, 0x0, 0x20}, 0x92, &(0x7f0000002240)={0x5, 0xf, 0x92, 0x2, [@generic={0x82, 0x10, 0x1, "5502320e2e4a7e4d12fce6976c432c12820fcd999c12373cd2feaa1facd5f3c99ce33c97542373332e876b9d52dcb5c41acb83eb685656e5d8e8b288f4d828ac7b1d925c7d0fb7fb215c88709ee254eb1d800c424499d08d0c025ce709d95c95ca16ecde079d1e111053efeb46a43aa9cbc58bde02a2c89723d4ae0ac1df6b"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x0, 0x40, 0x0, 0x2}]}, 0x9, [{0x20, &(0x7f0000002300)=@string={0x20, 0x3, "6068726381ccc500b0aba09b0f3288a08ad77f8002ca943d97f82fb46380"}}, {0x6f, &(0x7f0000002340)=@string={0x6f, 0x3, "cb4d938a6fc6420e90c51628c1199901ed67d3b3f0bb01bebfc424aea32492344b7bb8509f1fcba6a347791a7ceabd2765c5ec28bb4850194a8b66d76cfaa33f90771753470545e418de46a0a3f2b9ecadd8e6b8cfea092839356be16e88509e383eac823e13a29000140da5bd"}}, {0x4, &(0x7f00000023c0)=@lang_id={0x4, 0x3, 0x415}}, {0x9f, &(0x7f0000002400)=@string={0x9f, 0x3, "2e8ea1d6e6c92ff6bc644e605dfa04ea12000b3fc8f7e27f467d60000cf68f6d022865ba33f7ef5c60d51e32fb16471055d6f277adfede117d239c97898bcbe8c146cf7184b2812b67333a33b0d757085fc175393c67dda57ad1c8cdd16a72a910b89cf293f09e769e431a667327ed0c51ea25063f307826fbe16984389e1ccecad912d11c2830d4fb4b453c6c02e0d471a9ffb1c0cb9e438bf9fa9c18"}}, {0x4, &(0x7f00000024c0)=@lang_id={0x4, 0x3, 0x43f}}, {0x4, &(0x7f0000002500)=@lang_id={0x4, 0x3, 0x140c}}, {0x5b, &(0x7f0000002540)=@string={0x5b, 0x3, "d9bd28108ba70490df127f0dcb4722065f51f2529ead17e31d732fd8eb9fa6f73076c4765d123bbf6ca7c1daba92dac7ae8b6c2d0941bc9ad31f21dddf335201bb25dc8d3d9f0bdfe5e446213c2210e72e7dd0bbc2c3ff3371"}}, {0x4, &(0x7f00000025c0)=@lang_id={0x4, 0x3, 0x415}}, {0x4, &(0x7f0000002600)=@lang_id={0x4}}]}) 21:22:53 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2c, 0x3, 0x0) r1 = socket$kcm(0x2c, 0x0, 0x0) close(r1) [ 174.517793][ T3131] usb 3-1: new high-speed USB device number 2 using dummy_hcd 21:22:53 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2c, 0x3, 0x0) socket$kcm(0x2c, 0x3, 0x0) close(0xffffffffffffffff) 21:22:53 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2c, 0x3, 0x0) socket$kcm(0x2c, 0x3, 0x0) close(0xffffffffffffffff) 21:22:53 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2c, 0x3, 0x0) socket$kcm(0x2c, 0x3, 0x0) close(0xffffffffffffffff) [ 174.737862][ T4870] usb 2-1: Using ep0 maxpacket: 8 21:22:53 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000090c5d108f30c75938be00000000109022400010000000009040000"], 0x0) [ 174.767894][ T3131] usb 3-1: Using ep0 maxpacket: 8 [ 174.837781][ T9246] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 174.845379][ T54] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 174.879909][ T4870] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 174.969405][ T3131] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 64 [ 174.979519][ T3131] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 175.027870][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 175.097835][ T4870] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 175.107052][ T54] usb 5-1: Using ep0 maxpacket: 8 [ 175.107842][ T9838] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 175.112088][ T9246] usb 4-1: Using ep0 maxpacket: 8 [ 175.112265][ T4870] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.133274][ T4870] usb 2-1: Product: syz [ 175.137467][ T4870] usb 2-1: Manufacturer: syz [ 175.142908][ T4870] usb 2-1: SerialNumber: syz [ 175.158100][ T3131] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 175.170193][T10468] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 175.177615][ T3131] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.185910][ T3131] usb 3-1: Product: 枍ꐡ핫떝쁜䨋⾣狿㽢쾟䎯藢밀ῃ繟봕Ꝙꦰ㛜鍲鐲쩛㲳쇬Ⰳ壐술鸏⎽痿쉼㻰̝ [ 175.199229][ T3131] usb 3-1: Manufacturer: Ќ [ 175.203742][ T3131] usb 3-1: SerialNumber: 劑ԟ晕௾颠᩷覲剼ﵺ휙毱傜၉௸꘬쌚娛㑙敮鮬幙䒶ࣲ㕸埪ﯻᄄ룠ﯕ含䎑쓛㷖冈혜⩢춢ⲭ㤹姾米콄ଖ⪳왾뗮殕ᬌ쬙ꡑ㰳 [ 175.239630][T10472] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 175.246524][T10472] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 175.248033][ T9246] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 175.266098][ T54] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 175.278003][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 175.317859][ T9246] usb 4-1: language id specifier not provided by device, defaulting to English [ 175.367784][ T9838] usb 6-1: Using ep0 maxpacket: 8 [ 175.410853][ T4870] usb 2-1: USB disconnect, device number 2 [ 175.457829][ T54] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 175.466932][ T9246] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 175.476278][ T54] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.477786][ T5] usb 1-1: config 1 interface 0 altsetting 4 bulk endpoint 0x1 has invalid maxpacket 64 [ 175.485604][ T9246] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.495562][ T9838] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 175.503911][ T54] usb 5-1: Product: syz [ 175.514763][ T5] usb 1-1: config 1 interface 0 has no altsetting 0 [ 175.517105][ T9246] usb 4-1: Product: syz [ 175.523836][ T9838] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=e0.8b [ 175.528157][ T54] usb 5-1: SerialNumber: syz [ 175.538482][ T9838] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 175.541920][ T9246] usb 4-1: Manufacturer: syz [ 175.552729][ T9838] usb 6-1: config 0 descriptor?? [ 175.557839][ T9246] usb 4-1: SerialNumber: syz [ 175.617806][ T3131] usblp: can't set desired altsetting 0 on interface 0 [ 175.629685][ T3131] usb 3-1: USB disconnect, device number 2 [ 175.697820][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 175.706902][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.715023][ T5] usb 1-1: Product: ꤯ꏳ땪梧ߞ碄Ӭ垇扤ﳼ憪㳌끊㒉ꪯ걭죰燘࿒咷渋됅ԛㆯ᤺溅̘뢺鑟밋熅鎄쯪틒ꩨዞ㜗쩝ꀯ骕瑻᠍垐퇌⛝釢凟Ὓ蠡ᨭ˿쨽멖⃗운욈᫈謕ᐒ嶆얼꣗䢞愋伖ጦ荌⚾軖흌䎸牃咖쎄툜덌뵓鬈邯酻ы棱械銼舟ဈ탽䢝賣憽䯅띀䛪颙 [ 175.746240][ T5] usb 1-1: Manufacturer: ࡃ [ 175.750903][ T5] usb 1-1: SerialNumber: 䏵翵焙坮礨栗఩詋좻໸╅퐕ꕪ䵋﵂틼䍐왇᫴ [ 175.779612][T10507] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 175.806563][ T9246] usb 5-1: USB disconnect, device number 2 [ 175.815131][ T4870] usb 4-1: USB disconnect, device number 2 [ 175.817746][ T9838] ath6kl: Failed to submit usb control message: -71 [ 175.846655][ T9838] ath6kl: unable to send the bmi data to the device: -71 [ 175.860986][ T9838] ath6kl: Unable to send get target info: -71 [ 175.900295][ T9838] ath6kl: Failed to init ath6kl core: -71 [ 175.906124][ T9838] ath6kl_usb: probe of 6-1:0.0 failed with error -71 [ 175.916865][ T9838] usb 6-1: USB disconnect, device number 2 [ 176.000007][T10507] udc-core: couldn't find an available UDC or it's busy [ 176.006999][T10507] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 176.058979][ T5] usblp: can't set desired altsetting 4 on interface 0 [ 176.069455][ T5] usb 1-1: USB disconnect, device number 2 [ 176.227777][T10542] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 176.347827][T10523] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 176.467893][T10542] usb 2-1: Using ep0 maxpacket: 8 [ 176.577793][ T9838] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 176.585359][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 176.593020][T10542] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 176.597719][ T54] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 176.614464][T10523] usb 3-1: Using ep0 maxpacket: 8 [ 176.722053][T10616] udc-core: couldn't find an available UDC or it's busy [ 176.729405][T10616] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 176.758181][T10542] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 176.767330][T10542] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.776480][T10542] usb 2-1: Product: syz [ 176.781284][T10542] usb 2-1: Manufacturer: syz [ 176.785903][T10542] usb 2-1: SerialNumber: syz [ 176.810772][T10595] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 176.847710][ T9838] usb 4-1: Using ep0 maxpacket: 8 [ 176.854774][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 176.867862][T10523] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 64 [ 176.877629][ T54] usb 6-1: Using ep0 maxpacket: 8 [ 176.882780][T10523] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 176.978381][ T5] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 176.991240][ T9838] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 21:22:56 executing program 1: ioctl$HIDIOCGPHYS(0xffffffffffffffff, 0x80404812, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) 21:22:56 executing program 0: syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0xb0, 0x3, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x7, 0x1, 0x1, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x4, 0x1, 0x8}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x3, 0xfc, 0x8, 0x8, 0x1}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x4, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x439}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x843}}, {0xda, &(0x7f0000000140)=@string={0xda, 0x3, "2fa9f3a36ab5a768de078478ec04ffdb87576462fcfc1100aa61cc3c4ab08934afaa6befb4eef1f36dacf0c8d871d20fb7540b6e05b41b05af313a1975ef856e1803bab85f940bbc85718493eacbd2d268aade1217374ee35dca2fa0959a7b740d189057ccd1dd26e291df515b1f21882d1aff023dca7bf156bad720b4c688c6c81a47f6158b1214865dbcc5d7a89e480b61164f26134c83be26d68e4cd7b8432ff44372965484c31cd24cb353bd089b0800af907b914b04f1680ce3b068bc921f82d3ed0810fdd09d48e38c73eabd61c54b40b7ea469998"}}, {0x32, &(0x7f0000000240)=@string={0x32, 0x3, "f543f57f19716e5707e92879daf9290c4b8ab1f3bbc8f80e452515d46aa54b4d42fdfcd256e29adf504347c68be1f41a"}}]}) r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x7f, 0x101000) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000340)=""/9) read$hidraw(0xffffffffffffffff, &(0x7f0000000380)=""/42, 0x2a) r1 = syz_usb_connect$cdc_ecm(0x3, 0x66, &(0x7f00000003c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x54, 0x1, 0x1, 0x9, 0x90, 0x3, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x3, {{0x7, 0x24, 0x6, 0x0, 0x0, "e825"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xdc, 0x1, 0x7}, [@obex={0x5, 0x24, 0x15, 0x85cb}, @acm={0x4, 0x24, 0x2, 0xc}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x3}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x0, 0x40, 0x3f}}], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0xff, 0x2, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x6, 0x4, 0x3f}}}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x300, 0x5, 0x6, 0x20, 0x10, 0x7c}, 0x5, &(0x7f0000000480)={0x5, 0xf, 0x5}, 0x2, [{0xdb, &(0x7f00000004c0)=@string={0xdb, 0x3, "968821f83b87e5d8465b45b73e8e5fe539d4678c20d7d4aa2369a1ef8da91b4e1ed2a15e9b5db122728233a913df0ba6ba22150149735ae53e13220504a834681a0e8e302570ae71f92760bb63591440db0727109020a7cb7c4ab78158eebdbeab5430ae42bba7ede83f4c5c34760fb9730651580796b2cf98c580c0606b4f99664eedf6f8220bbd3057af006e3be184fec5b7baec1b547cf488a5d9ea07bb3e0fd3bb48b484be840208bbeece8faa4a348e3cada8b9d99a8b7c4e332e9daca3bb796ce9269b90c9adce00a84dece43eb5e0427f5c20d38c68"}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x340a}}]}) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000640)=""/4096) r2 = syz_open_dev$evdev(&(0x7f0000001640)='/dev/input/event#\x00', 0x4, 0x448000) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000001680)=""/173) r3 = syz_open_dev$hiddev(&(0x7f0000001740)='/dev/usb/hiddev#\x00', 0x7fff, 0x800) ioctl$HIDIOCINITREPORT(r3, 0x4805, 0x0) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, &(0x7f0000001780)) ioctl$HIDIOCGUSAGE(r3, 0xc018480b, &(0x7f00000017c0)={0x2, 0x200, 0x3, 0x3, 0x107, 0x1}) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000001800)=""/182) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000001940)={0x14, 0x4e, &(0x7f00000018c0)="5f82701ec2ecdc9d98fb789daec2b233c852c7f0d8d8adedfa3e9b3a672cf9b785b3c6c93613f5e0e7847380cb5427bd237bfe1f8dffefe588e6df6a728ee18dae603c83fd00001cfde5cda384d2"}) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000001980)=[0x200, 0x7]) syz_usb_ep_write(0xffffffffffffffff, 0x2, 0x2e, &(0x7f00000019c0)="b9f4c5c764917b02b4b78c2d18411e2cc56d5f62ba3bab03d5e63570ec4948efe278b8bb3e4e22627ef6afb6ad64") ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000001a00)=""/100) syz_usb_control_io(r1, &(0x7f0000001c40)={0x2c, &(0x7f0000001a80)={0x20, 0xa, 0x8b, {0x8b, 0x10, "fa51cb1687d3667e6ac497484e26eaf99c98ff5256dd569df81c3c35b21010da0c563df58293688fd24e6eb47acbdd816ea8f1df57b179e42d74e1f9238715f55a84e210a24dd001483d05e2cd666f9d7e54127d5e498ebf0a7eac46c2a2bdda8274dcf1214c08d23851be406bd52d1f9fc154fa5c84a452e1acd33b2fae3cfeff83252f1d2097b004"}}, &(0x7f0000001b40)={0x0, 0x3, 0x23, @string={0x23, 0x3, "9f4c59b56c3140bca80ae5241affb8497836bb327b600a80467617fbf12e2b0d99"}}, &(0x7f0000001b80)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000001bc0)={0x20, 0x29, 0xf, {0xf, 0x29, 0xcc, 0x60, 0x2, 0x4, "3480b5bd", "81ab6e35"}}, &(0x7f0000001c00)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x6, 0x6e, 0x11, 0x5, 0x7f, 0x8, 0x5}}}, &(0x7f00000020c0)={0x84, &(0x7f0000001c80)={0x0, 0x13, 0x63, "1e46d7dd1285a8018102b121da395b89e6d94956da184d4cc22217e47af3cc3dd6f8413e1b15594810402d4bbc8ee77f8e14971e7d0b0c019e83e96e678cefa8705b9bf069c3efe81067a2a83dfd886c3a60cf3363b195cf15851fabf0f71bc1d158fc"}, &(0x7f0000001d00)={0x0, 0xa, 0x1, 0x3b}, &(0x7f0000001d40)={0x0, 0x8, 0x1, 0xe0}, &(0x7f0000001d80)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000001dc0)={0x20, 0x0, 0x8, {0xc0, 0x80, [0x0]}}, &(0x7f0000001e00)={0x40, 0x7, 0x2, 0x1}, &(0x7f0000001e40)={0x40, 0x9, 0x1, 0x48}, &(0x7f0000001e80)={0x40, 0xb, 0x2, 'Qb'}, &(0x7f0000001ec0)={0x40, 0xf, 0x2, 0x73e5}, &(0x7f0000001f00)={0x40, 0x13, 0x6, @local}, &(0x7f0000001f40)={0x40, 0x17, 0x6, @local}, &(0x7f0000001f80)={0x40, 0x19, 0x2, "ce16"}, &(0x7f0000001fc0)={0x40, 0x1a, 0x2, 0xd4}, &(0x7f0000002000)={0x40, 0x1c, 0x1, 0x7f}, &(0x7f0000002040)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000002080)={0x40, 0x21, 0x1, 0x2c}}) syz_usb_connect$cdc_ncm(0x6, 0x7c, &(0x7f0000002180)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6a, 0x2, 0x1, 0x2, 0x80, 0xde, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, 'Mh'}, {0x5, 0x24, 0x0, 0xfe5}, {0xd, 0x24, 0xf, 0x1, 0x800, 0x800, 0x6}, {0x6, 0x24, 0x1a, 0x3, 0x7}, [@network_terminal={0x7, 0x24, 0xa, 0x9, 0xe5, 0xf7, 0x6}, @obex={0x5, 0x24, 0x15, 0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x1, 0x4c, 0xff}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x1f, 0x3, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x20, 0x2, 0x3}}}}}}}]}}, &(0x7f0000002640)={0xa, &(0x7f0000002200)={0xa, 0x6, 0x300, 0x0, 0x81, 0x0, 0x20}, 0x92, &(0x7f0000002240)={0x5, 0xf, 0x92, 0x2, [@generic={0x82, 0x10, 0x1, "5502320e2e4a7e4d12fce6976c432c12820fcd999c12373cd2feaa1facd5f3c99ce33c97542373332e876b9d52dcb5c41acb83eb685656e5d8e8b288f4d828ac7b1d925c7d0fb7fb215c88709ee254eb1d800c424499d08d0c025ce709d95c95ca16ecde079d1e111053efeb46a43aa9cbc58bde02a2c89723d4ae0ac1df6b"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x0, 0x40, 0x0, 0x2}]}, 0x9, [{0x20, &(0x7f0000002300)=@string={0x20, 0x3, "6068726381ccc500b0aba09b0f3288a08ad77f8002ca943d97f82fb46380"}}, {0x6f, &(0x7f0000002340)=@string={0x6f, 0x3, "cb4d938a6fc6420e90c51628c1199901ed67d3b3f0bb01bebfc424aea32492344b7bb8509f1fcba6a347791a7ceabd2765c5ec28bb4850194a8b66d76cfaa33f90771753470545e418de46a0a3f2b9ecadd8e6b8cfea092839356be16e88509e383eac823e13a29000140da5bd"}}, {0x4, &(0x7f00000023c0)=@lang_id={0x4, 0x3, 0x415}}, {0x9f, &(0x7f0000002400)=@string={0x9f, 0x3, "2e8ea1d6e6c92ff6bc644e605dfa04ea12000b3fc8f7e27f467d60000cf68f6d022865ba33f7ef5c60d51e32fb16471055d6f277adfede117d239c97898bcbe8c146cf7184b2812b67333a33b0d757085fc175393c67dda57ad1c8cdd16a72a910b89cf293f09e769e431a667327ed0c51ea25063f307826fbe16984389e1ccecad912d11c2830d4fb4b453c6c02e0d471a9ffb1c0cb9e438bf9fa9c18"}}, {0x4, &(0x7f00000024c0)=@lang_id={0x4, 0x3, 0x43f}}, {0x4, &(0x7f0000002500)=@lang_id={0x4, 0x3, 0x140c}}, {0x5b, &(0x7f0000002540)=@string={0x5b, 0x3, "d9bd28108ba70490df127f0dcb4722065f51f2529ead17e31d732fd8eb9fa6f73076c4765d123bbf6ca7c1daba92dac7ae8b6c2d0941bc9ad31f21dddf335201bb25dc8d3d9f0bdfe5e446213c2210e72e7dd0bbc2c3ff3371"}}, {0x4, &(0x7f00000025c0)=@lang_id={0x4, 0x3, 0x415}}, {0x4, &(0x7f0000002600)=@lang_id={0x4}}]}) [ 177.027751][ T54] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 177.028550][ T7] usb 2-1: USB disconnect, device number 3 [ 177.045636][ T9838] usb 4-1: language id specifier not provided by device, defaulting to English [ 177.053793][ T54] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=e0.8b [ 177.088186][T10523] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 177.100002][T10523] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.109519][ T54] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.118607][T10523] usb 3-1: Product: 枍ꐡ핫떝쁜䨋⾣狿㽢쾟䎯藢밀ῃ繟봕Ꝙꦰ㛜鍲鐲쩛㲳쇬Ⰳ壐술鸏⎽痿쉼㻰̝ [ 177.132508][T10523] usb 3-1: Manufacturer: Ќ [ 177.137510][ T54] usb 6-1: config 0 descriptor?? [ 177.146608][T10523] usb 3-1: SerialNumber: 劑ԟ晕௾颠᩷覲剼ﵺ휙毱傜၉௸꘬쌚娛㑙敮鮬幙䒶ࣲ㕸埪ﯻᄄ룠ﯕ含䎑쓛㷖冈혜⩢춢ⲭ㤹姾米콄ଖ⪳왾뗮殕ᬌ쬙ꡑ㰳 [ 177.177746][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 177.186784][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.195017][ T9838] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 177.198853][T10603] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 177.209195][ T9838] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.211905][T10603] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 177.233806][ T5] usb 5-1: Product: syz 21:22:56 executing program 2: syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x6, 0x6e, &(0x7f0000002180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 177.237752][T10523] usb 3-1: can't set config #1, error -71 [ 177.244144][ T9838] usb 4-1: Product: syz [ 177.244416][T10523] usb 3-1: USB disconnect, device number 3 [ 177.256935][ T5] usb 5-1: SerialNumber: syz [ 177.266897][ T9838] usb 4-1: Manufacturer: syz [ 177.275226][ T9838] usb 4-1: SerialNumber: syz [ 177.397732][ T54] ath6kl: Failed to submit usb control message: -71 [ 177.404339][ T54] ath6kl: unable to send the bmi data to the device: -71 [ 177.412219][ T54] ath6kl: Unable to send get target info: -71 [ 177.420221][ T54] ath6kl: Failed to init ath6kl core: -71 [ 177.426092][ T54] ath6kl_usb: probe of 6-1:0.0 failed with error -71 [ 177.436584][ T54] usb 6-1: USB disconnect, device number 3 21:22:56 executing program 4: syz_usb_connect(0x6, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x61, 0x57, 0xb3, 0x0, 0x421, 0xe9, 0xfeca, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x2, 0xff}}]}}]}}, 0x0) 21:22:56 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0xb0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x4}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x3, 0x0, 0x8, 0x0, 0x1}, 0x0, 0x0}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000001a00)=""/100) 21:22:56 executing program 3: 21:22:56 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x7f, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 21:22:56 executing program 3: [ 177.533606][ T5] usb 4-1: USB disconnect, device number 3 [ 177.539560][ T9838] usb 5-1: USB disconnect, device number 3 [ 177.569221][ T7] usb 1-1: new high-speed USB device number 3 using dummy_hcd 21:22:56 executing program 5: 21:22:56 executing program 3: 21:22:56 executing program 5: 21:22:56 executing program 3: 21:22:56 executing program 3: [ 177.807710][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 177.847705][T10523] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 178.007713][ T7] usb 1-1: config 1 interface 0 altsetting 4 bulk endpoint 0x1 has invalid maxpacket 64 [ 178.017460][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [ 178.117856][T10523] usb 2-1: Using ep0 maxpacket: 8 [ 178.177743][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 178.186852][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.195686][ T7] usb 1-1: Product: ꤯ꏳ땪梧ߞ碄Ӭ垇扤ﳼ憪㳌끊㒉ꪯ걭죰燘࿒咷渋됅ԛㆯ᤺溅̘뢺鑟밋熅鎄쯪틒ꩨዞ㜗쩝ꀯ骕瑻᠍垐퇌⛝釢凟Ὓ蠡ᨭ˿쨽멖⃗운욈᫈謕ᐒ嶆얼꣗䢞愋伖ጦ荌⚾軖흌䎸牃咖쎄툜덌뵓鬈邯酻ы棱械銼舟ဈ탽䢝賣憽䯅띀䛪颙 [ 178.227779][ T7] usb 1-1: Manufacturer: ࡃ [ 178.232414][ T7] usb 1-1: SerialNumber: 䏵翵焙坮礨栗఩詋좻໸╅퐕ꕪ䵋﵂틼䍐왇᫴ [ 178.258226][T10637] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 178.317753][T10523] usb 2-1: unable to get BOS descriptor or descriptor too short [ 178.407947][T10523] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 178.481576][T10637] udc-core: couldn't find an available UDC or it's busy [ 178.489173][T10637] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 178.557917][ T7] usblp: can't set desired altsetting 4 on interface 0 [ 178.567198][ T7] usb 1-1: USB disconnect, device number 3 [ 178.607767][T10523] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 178.616892][T10523] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.625635][T10523] usb 2-1: Product: syz [ 178.630139][T10523] usb 2-1: Manufacturer: syz [ 178.634745][T10523] usb 2-1: SerialNumber: syz [ 178.899699][T10523] usb 2-1: USB disconnect, device number 4 21:22:58 executing program 0: 21:22:58 executing program 5: 21:22:58 executing program 3: [ 179.667678][ T7] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 179.907627][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 180.067631][ T7] usb 2-1: unable to get BOS descriptor or descriptor too short [ 180.147642][ T7] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 180.317655][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 180.326720][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.335108][ T7] usb 2-1: Product: syz [ 180.339289][ T7] usb 2-1: Manufacturer: syz [ 180.343867][ T7] usb 2-1: SerialNumber: syz 21:22:59 executing program 1: 21:22:59 executing program 2: 21:22:59 executing program 4: 21:22:59 executing program 3: 21:22:59 executing program 5: 21:22:59 executing program 0: 21:22:59 executing program 4: [ 180.541517][ T7] usb 2-1: USB disconnect, device number 5 21:22:59 executing program 2: 21:22:59 executing program 0: 21:22:59 executing program 3: 21:22:59 executing program 1: 21:22:59 executing program 4: 21:22:59 executing program 5: 21:22:59 executing program 0: 21:22:59 executing program 3: 21:22:59 executing program 2: 21:22:59 executing program 1: 21:22:59 executing program 4: 21:22:59 executing program 5: 21:23:00 executing program 0: 21:23:00 executing program 2: 21:23:00 executing program 3: 21:23:00 executing program 4: 21:23:00 executing program 1: 21:23:00 executing program 5: 21:23:00 executing program 0: 21:23:00 executing program 4: 21:23:00 executing program 2: 21:23:00 executing program 5: 21:23:00 executing program 0: 21:23:00 executing program 1: 21:23:00 executing program 3: 21:23:00 executing program 5: 21:23:00 executing program 0: 21:23:00 executing program 4: 21:23:00 executing program 3: 21:23:00 executing program 2: 21:23:00 executing program 1: 21:23:00 executing program 5: 21:23:00 executing program 4: 21:23:00 executing program 5: 21:23:00 executing program 2: 21:23:00 executing program 0: 21:23:00 executing program 3: 21:23:00 executing program 1: 21:23:00 executing program 4: 21:23:00 executing program 3: 21:23:00 executing program 5: 21:23:00 executing program 0: 21:23:00 executing program 2: 21:23:00 executing program 1: 21:23:00 executing program 5: 21:23:00 executing program 4: 21:23:00 executing program 3: 21:23:00 executing program 2: 21:23:00 executing program 0: 21:23:00 executing program 1: 21:23:00 executing program 5: 21:23:00 executing program 4: 21:23:00 executing program 3: 21:23:00 executing program 2: 21:23:00 executing program 5: 21:23:00 executing program 0: 21:23:00 executing program 5: 21:23:00 executing program 1: 21:23:00 executing program 2: 21:23:00 executing program 0: 21:23:00 executing program 4: 21:23:00 executing program 3: 21:23:00 executing program 5: 21:23:00 executing program 1: 21:23:00 executing program 5: 21:23:00 executing program 3: 21:23:00 executing program 2: 21:23:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000000c0)=@framed={{}, [@alu={0x4, 0x1}, @call]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:23:00 executing program 4: 21:23:00 executing program 5: 21:23:01 executing program 1: 21:23:01 executing program 3: 21:23:01 executing program 0: 21:23:01 executing program 2: 21:23:01 executing program 4: 21:23:01 executing program 5: 21:23:01 executing program 1: 21:23:01 executing program 0: 21:23:01 executing program 3: 21:23:01 executing program 2: 21:23:01 executing program 5: 21:23:01 executing program 4: 21:23:01 executing program 0: 21:23:01 executing program 1: 21:23:01 executing program 5: 21:23:01 executing program 3: 21:23:01 executing program 2: 21:23:01 executing program 0: 21:23:01 executing program 4: 21:23:01 executing program 1: 21:23:01 executing program 0: 21:23:01 executing program 2: 21:23:01 executing program 3: 21:23:01 executing program 5: 21:23:01 executing program 4: 21:23:01 executing program 1: 21:23:01 executing program 0: 21:23:01 executing program 5: 21:23:01 executing program 2: 21:23:01 executing program 3: 21:23:01 executing program 4: 21:23:01 executing program 5: 21:23:01 executing program 0: 21:23:01 executing program 1: 21:23:01 executing program 2: 21:23:01 executing program 4: 21:23:01 executing program 3: 21:23:01 executing program 0: 21:23:01 executing program 1: 21:23:01 executing program 5: 21:23:01 executing program 0: 21:23:01 executing program 4: 21:23:01 executing program 2: 21:23:01 executing program 3: 21:23:01 executing program 5: 21:23:01 executing program 1: 21:23:01 executing program 2: 21:23:01 executing program 0: 21:23:01 executing program 4: 21:23:01 executing program 5: 21:23:01 executing program 3: 21:23:01 executing program 0: 21:23:01 executing program 2: 21:23:01 executing program 1: 21:23:01 executing program 4: 21:23:01 executing program 5: 21:23:01 executing program 2: 21:23:01 executing program 3: 21:23:01 executing program 0: 21:23:02 executing program 5: 21:23:02 executing program 4: 21:23:02 executing program 1: 21:23:02 executing program 3: 21:23:02 executing program 2: 21:23:02 executing program 0: 21:23:02 executing program 5: 21:23:02 executing program 4: 21:23:02 executing program 1: 21:23:02 executing program 2: 21:23:02 executing program 3: 21:23:02 executing program 5: 21:23:02 executing program 4: 21:23:02 executing program 5: 21:23:02 executing program 0: 21:23:02 executing program 1: 21:23:02 executing program 2: 21:23:02 executing program 3: 21:23:02 executing program 1: 21:23:02 executing program 0: 21:23:02 executing program 3: 21:23:02 executing program 2: 21:23:02 executing program 5: 21:23:02 executing program 4: 21:23:02 executing program 0: 21:23:02 executing program 2: 21:23:02 executing program 4: 21:23:02 executing program 1: 21:23:02 executing program 3: 21:23:02 executing program 5: 21:23:02 executing program 0: 21:23:02 executing program 4: 21:23:02 executing program 2: 21:23:02 executing program 1: 21:23:02 executing program 3: 21:23:02 executing program 5: 21:23:02 executing program 0: 21:23:02 executing program 2: 21:23:02 executing program 4: 21:23:02 executing program 1: 21:23:02 executing program 3: 21:23:02 executing program 5: 21:23:02 executing program 0: 21:23:02 executing program 4: 21:23:02 executing program 2: 21:23:02 executing program 1: 21:23:02 executing program 3: 21:23:02 executing program 5: 21:23:02 executing program 0: 21:23:02 executing program 4: 21:23:02 executing program 1: 21:23:02 executing program 2: 21:23:02 executing program 5: 21:23:02 executing program 3: 21:23:02 executing program 0: 21:23:02 executing program 4: 21:23:02 executing program 1: 21:23:02 executing program 2: 21:23:02 executing program 5: 21:23:02 executing program 0: 21:23:02 executing program 3: 21:23:02 executing program 4: 21:23:02 executing program 5: 21:23:02 executing program 3: 21:23:02 executing program 0: io_setup(0x9, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x2d, 0x5, 0xc0, 0x2, 0x0, @private2, @private0, 0x700, 0x78ca, 0x2, 0x71f}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x202000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) r2 = gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x126, 0x37, 0x5, 0x0, r2}) socket$inet6(0xa, 0x0, 0x0) 21:23:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0x8, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0xed0e4a21eef278c9, 0x0, 0x1, 0x40, 0xc1, 0x1, "a74154f1"}, 0x6, 0x2, @userptr=0x1, 0x101}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, &(0x7f0000000100)) getpeername$inet(r3, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f0000000180)=0x10) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x414080, 0x0) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f00000002c0)) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x40600, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f0000000080)) connect$inet(r4, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) 21:23:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r2, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, 0x0) 21:23:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x126, 0x37}) 21:23:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4188aea7, 0x0) dup2(r5, r4) 21:23:03 executing program 2: 21:23:03 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') ioctl$FBIOPUTCMAP(r0, 0x4611, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 183.858693][T10988] blktrace: Concurrent blktraces are not allowed on sg0 [ 183.866320][T10995] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:23:03 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x126, 0x37}) 21:23:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c7]}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:23:03 executing program 4: io_setup(0x9, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0xc0, 0x2, 0x0, @private2, @private0, 0x700, 0x78ca, 0x2, 0x71f}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x202000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) r2 = gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x126, 0x37, 0x5, 0x0, r2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') 21:23:03 executing program 5: semop(0x0, &(0x7f0000000000)=[{0x0, 0xfff9, 0x1800}], 0x1) [ 183.922179][T10988] blktrace: Concurrent blktraces are not allowed on sg0 21:23:03 executing program 3: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mount$fuseblk(0x0, &(0x7f0000000180)='./bus\x00', 0x0, 0x100000, 0x0) [ 183.983404][T11015] blktrace: Concurrent blktraces are not allowed on sg0 [ 184.021275][T11011] kvm: pic: non byte read [ 184.021993][T11019] blktrace: Concurrent blktraces are not allowed on sg0 21:23:03 executing program 0: io_setup(0x9, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x2d, 0x5, 0xc0, 0x2, 0x0, @private2, @private0, 0x700, 0x78ca, 0x2, 0x71f}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x202000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) r2 = gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x126, 0x37, 0x5, 0x0, r2}) socket$inet6(0xa, 0x0, 0x0) 21:23:03 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_disconnect(r0) 21:23:03 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x126, 0x37}) [ 184.025811][T11011] kvm: pic: non byte read [ 184.075045][T11011] kvm: pic: level sensitive irq not supported [ 184.075076][T11011] kvm: pic: non byte read 21:23:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x7}, 0x90) 21:23:03 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=ANY=[], 0x118}, 0x0) [ 184.115909][T11011] kvm: pic: non byte read [ 184.126169][T11032] blktrace: Concurrent blktraces are not allowed on sg0 [ 184.144426][T11011] kvm: pic: non byte read [ 184.157730][T11011] kvm: pic: non byte read 21:23:03 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xa28, 0x11, 0x0, 0x27) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 184.170346][T11011] kvm: pic: non byte read 21:23:03 executing program 4: io_setup(0x9, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0xc0, 0x2, 0x0, @private2, @private0, 0x700, 0x78ca, 0x2, 0x71f}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x202000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) r2 = gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x126, 0x37, 0x5, 0x0, r2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') [ 184.193915][T11011] kvm: pic: single mode not supported [ 184.193949][T11011] kvm: pic: non byte read [ 184.230413][T11011] kvm: pic: non byte read 21:23:03 executing program 1: io_setup(0x9, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0xc0, 0x2, 0x0, @private2, @private0, 0x700, 0x78ca, 0x2, 0x71f}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x202000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) r2 = gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x126, 0x37, 0x5, 0x0, r2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') [ 184.245999][T11011] kvm: pic: level sensitive irq not supported [ 184.246028][T11011] kvm: pic: non byte read [ 184.266020][T11048] blktrace: Concurrent blktraces are not allowed on sg0 [ 184.289229][T11011] kvm: pic: level sensitive irq not supported 21:23:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c7]}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:23:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000b40)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}, 0xc011) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) read$snapshot(0xffffffffffffffff, &(0x7f0000000100)=""/40, 0x28) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1c00000026000511d25a80648c63940d0124fc60100035400a74db43", 0x1c}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_ext={0x1c, 0x7, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x4, 0x0, 0x9}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') read$FUSE(0xffffffffffffffff, &(0x7f0000000dc0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x7, 0x6, 0xfffffff}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:23:03 executing program 0: io_setup(0x9, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x2d, 0x5, 0xc0, 0x2, 0x0, @private2, @private0, 0x700, 0x78ca, 0x2, 0x71f}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x202000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) r2 = gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x126, 0x37, 0x5, 0x0, r2}) socket$inet6(0xa, 0x0, 0x0) [ 184.289790][T11011] kvm: pic: single mode not supported [ 184.339273][T11056] kvm: pic: level sensitive irq not supported [ 184.345454][T11056] kvm: pic: single mode not supported [ 184.352949][T11056] kvm: pic: level sensitive irq not supported [ 184.360882][T11056] kvm: pic: level sensitive irq not supported [ 184.368167][T11056] kvm: pic: single mode not supported [ 184.369102][ T54] usb 6-1: new high-speed USB device number 4 using dummy_hcd 21:23:03 executing program 1: io_setup(0x9, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0xc0, 0x2, 0x0, @private2, @private0, 0x700, 0x78ca, 0x2, 0x71f}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x202000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) r2 = gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x126, 0x37, 0x5, 0x0, r2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') 21:23:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x25fffe) [ 184.463592][T11070] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 184.476595][T11073] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 184.523694][T11069] kvm: pic: level sensitive irq not supported [ 184.524349][T11069] kvm: pic: single mode not supported [ 184.559704][T11069] kvm: pic: level sensitive irq not supported [ 184.590666][T11081] device wlan1 entered promiscuous mode [ 184.594014][T11069] kvm: pic: level sensitive irq not supported [ 184.603559][T11063] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 184.613164][T11069] kvm: pic: single mode not supported [ 184.660280][T11070] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 184.699486][T11063] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 184.709463][T11070] device wlan1 left promiscuous mode [ 184.807822][ T54] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 185.008590][ T54] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 185.027452][ T54] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.035436][ T54] usb 6-1: Product: syz [ 185.040734][ T54] usb 6-1: Manufacturer: syz [ 185.045423][ T54] usb 6-1: SerialNumber: syz [ 185.300485][T10523] usb 6-1: USB disconnect, device number 4 [ 186.267421][ T54] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 186.627432][ T54] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 186.799573][ T54] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 186.808647][ T54] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.816595][ T54] usb 6-1: Product: syz [ 186.822275][ T54] usb 6-1: Manufacturer: syz [ 186.826852][ T54] usb 6-1: SerialNumber: syz 21:23:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x25fffe) 21:23:06 executing program 1: io_setup(0x9, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0xc0, 0x2, 0x0, @private2, @private0, 0x700, 0x78ca, 0x2, 0x71f}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x202000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) r2 = gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x126, 0x37, 0x5, 0x0, r2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') 21:23:06 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x7c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x5f, 0x33, @probe_response={@with_ht={{{}, {}, @device_b}}, 0x0, @random, 0x0, @void, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}]}, 0x7c}}, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:23:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 21:23:06 executing program 3: socket(0x29, 0x2, 0xfffffe00) 21:23:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x25fffe) [ 187.069705][ T5] usb 6-1: USB disconnect, device number 5 21:23:06 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) close(r0) 21:23:06 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) [ 187.134388][T11139] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 187.138797][T11136] blktrace: Concurrent blktraces are not allowed on sg0 21:23:06 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x7c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x5f, 0x33, @probe_response={@with_ht={{{}, {}, @device_b}}, 0x0, @random, 0x0, @void, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}]}, 0x7c}}, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:23:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x401}) 21:23:06 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000340)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x32, 0x48000000, 0x0) 21:23:06 executing program 2: io_setup(0x9, &(0x7f0000000040)=0x0) io_getevents(r0, 0x4, 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000080)={0x0, 0x3938700}) 21:23:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x25fffe) 21:23:06 executing program 1: io_setup(0x9, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0xc0, 0x2, 0x0, @private2, @private0, 0x700, 0x78ca, 0x2, 0x71f}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x202000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) r2 = gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x126, 0x37, 0x5, 0x0, r2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socket$inet6(0xa, 0x0, 0x0) 21:23:06 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, 0x0) 21:23:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:23:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8980, 0x0) 21:23:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x82, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 21:23:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$kcm(0x29, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff8000}, 0x0, 0xffeffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/4096) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RGETATTR(r2, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {0x20, 0x3}, 0x260, 0x0, 0x0, 0x0, 0x40000000008, 0x0, 0x8, 0x0, 0x0, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}}, 0xa0) fallocate(r2, 0x0, 0x0, 0x8800000) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_out(r0, 0x5460, &(0x7f0000000200)) 21:23:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0x1a0) fallocate(r0, 0x0, 0x0, 0x80019c) [ 187.604452][T11190] kvm: pic: non byte write 21:23:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x0, 0x5}}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) [ 187.626115][T11190] kvm: pic: non byte write [ 187.636310][T11190] kvm: pic: non byte write [ 187.646821][T11190] kvm: pic: non byte write [ 187.655953][T11190] kvm: pic: non byte write [ 187.671927][T11190] kvm: pic: non byte write 21:23:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$kcm(0x29, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff8000}, 0x0, 0xffeffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/4096) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x4c}}, 0x4800) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RGETATTR(r2, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {0x20, 0x3}, 0x260, 0x0, 0x0, 0x0, 0x40000000008, 0x0, 0x8, 0x0, 0x0, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}}, 0xa0) fallocate(r2, 0x0, 0x0, 0x8800000) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_out(r0, 0x5460, &(0x7f0000000200)) 21:23:06 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x3000002, 0xffffffffffffffff) 21:23:06 executing program 1: io_setup(0x9, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0xc0, 0x2, 0x0, @private2, @private0, 0x700, 0x78ca, 0x2, 0x71f}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x202000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) r2 = gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x126, 0x37, 0x5, 0x0, r2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 187.697474][T11190] kvm: pic: non byte write [ 187.703353][T11190] kvm: pic: non byte write [ 187.717691][T11190] kvm: pic: non byte write [ 187.726511][T11190] kvm: pic: non byte write [ 187.854640][ C1] hrtimer: interrupt took 26051 ns [ 187.957364][ T54] usb 3-1: new high-speed USB device number 4 using dummy_hcd 21:23:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x25fffe) 21:23:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r3, @ANYBLOB="05005300010000000800050004"], 0x4c}}, 0x0) 21:23:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0x1a0) fallocate(r0, 0x0, 0x800000, 0x80019c) 21:23:07 executing program 1: io_setup(0x9, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0xc0, 0x2, 0x0, @private2, @private0, 0x700, 0x78ca, 0x2, 0x71f}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x202000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) r2 = gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x126, 0x37, 0x5, 0x0, r2}) 21:23:07 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, 0x0) [ 188.321948][ T54] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 21:23:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x60, 0x3}}}]}, 0x24}}, 0x0) [ 188.421360][T11244] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 188.472983][T11254] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 188.487838][ T54] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 21:23:07 executing program 1: io_setup(0x9, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0xc0, 0x2, 0x0, @private2, @private0, 0x700, 0x78ca, 0x2, 0x71f}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x202000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) gettid() 21:23:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000018c0)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x1000000) [ 188.513758][ T54] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.579197][ T54] usb 3-1: Product: syz [ 188.597383][ T54] usb 3-1: Manufacturer: syz [ 188.619263][ T54] usb 3-1: SerialNumber: syz [ 188.899234][ T54] usb 3-1: USB disconnect, device number 4 21:23:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:23:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r3, @ANYBLOB="05005300010000000800050004"], 0x4c}}, 0x0) 21:23:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r2, 0x100, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9a8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4010) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x10, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) dup3(r6, r0, 0x0) 21:23:08 executing program 1: io_setup(0x9, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0xc0, 0x2, 0x0, @private2, @private0, 0x700, 0x78ca, 0x2, 0x71f}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x202000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) 21:23:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:08 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, 0x0) 21:23:09 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) close(r0) [ 189.833795][T11304] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 189.847320][ T54] usb 3-1: new high-speed USB device number 5 using dummy_hcd 21:23:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000b40)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}, 0xc011) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) read$snapshot(0xffffffffffffffff, &(0x7f0000000100)=""/40, 0x28) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1c00000026000511d25a80648c63940d0124fc60100035400a74db43", 0x1c}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_ext={0x1c, 0x7, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x4, 0x200, 0x9}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') read$FUSE(0xffffffffffffffff, &(0x7f0000000dc0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x7, 0x6, 0xfffffff}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40010000}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000000e060108000000000008000000000000000001000000000000000000000000000000000016793b17972fe10536bd220af46555603a8167ff8f3286a5bfb2d88216866f3c481d00e3b640cef514d9a6ed2ff1cc44a5321a4ecade"], 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:23:09 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='./file1\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) 21:23:09 executing program 1: io_setup(0x9, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0xc0, 0x2, 0x0, @private2, @private0, 0x700, 0x78ca, 0x2, 0x71f}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x202000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) 21:23:09 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x8800) [ 189.988757][T11327] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:23:09 executing program 1: io_setup(0x9, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0xc0, 0x2, 0x0, @private2, @private0, 0x700, 0x78ca, 0x2, 0x71f}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x202000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) [ 190.068591][T11327] device wlan1 entered promiscuous mode [ 190.089624][T11321] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:23:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000340)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x48000000, 0x0) 21:23:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bffaffffffffffffffaa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4068aea3, 0x0) dup2(r5, r4) [ 190.115965][T11327] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 190.153532][T11327] device wlan1 left promiscuous mode [ 190.163385][T11321] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:23:09 executing program 1: io_setup(0x9, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0xc0, 0x2, 0x0, @private2, @private0, 0x700, 0x78ca, 0x2, 0x71f}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x202000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) 21:23:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bffaffffffffffffffaa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x8004ae98, 0x0) dup2(r5, r4) 21:23:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000340)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x48000000, 0x0) [ 190.196976][T11337] device wlan1 entered promiscuous mode [ 190.214687][T11351] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 190.290309][T11360] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 190.518390][T11351] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 21:23:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) [ 190.593073][T11360] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 21:23:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a", @ANYRES32=r5], 0x28}}, 0x0) 21:23:09 executing program 3: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x30}, 0x211, 0x0, 0x0, 0x7, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='./file1\x00') r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x2000) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x11a) 21:23:09 executing program 1: io_setup(0x9, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0xc0, 0x2, 0x0, @private2, @private0, 0x700, 0x78ca, 0x2, 0x71f}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x202000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) 21:23:09 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) close(0xffffffffffffffff) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 21:23:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac2707112e51a13a19863b5e2e3300bbd04055fff98a5c92c4b0b0de", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:23:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) [ 190.829937][T11401] device vlan0 entered promiscuous mode 21:23:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7d, &(0x7f0000000140)="5cf249b974057c79b1c2ed44c921bf3c0f339e57f4f21016a5b60a00088024c30e4789469190ad0000000000000000ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad0100000000000040aa2502df4d70c74f5cd30a0002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 21:23:10 executing program 3: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='./file1\x00') creat(0x0, 0x0) 21:23:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:10 executing program 1: io_setup(0x9, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0xc0, 0x2, 0x0, @private2, @private0, 0x700, 0x78ca, 0x2, 0x71f}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x202000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) [ 190.862067][ T34] audit: type=1804 audit(1605043390.023:2): pid=11404 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir054523327/syzkaller.Z2gGYW/89/file0/bus" dev="sda1" ino=15897 res=1 errno=0 21:23:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 21:23:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 21:23:10 executing program 2: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x30, 0x101}, 0x211, 0x0, 0x0, 0x7, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='./file1\x00') r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000001ac0)=0x1, 0x4) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x2000) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x11a) 21:23:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x0, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x8, 0x5}}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) 21:23:10 executing program 1: io_setup(0x9, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0xc0, 0x2, 0x0, @private2, @private0, 0x700, 0x78ca, 0x2, 0x71f}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x202000, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) [ 191.097349][ T34] audit: type=1804 audit(1605043390.253:3): pid=11439 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir988893694/syzkaller.zHYXzT/83/file0/bus" dev="sda1" ino=15912 res=1 errno=0 21:23:10 executing program 1: io_setup(0x9, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0xc0, 0x2, 0x0, @private2, @private0, 0x700, 0x78ca, 0x2, 0x71f}}) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) [ 191.322064][ T34] audit: type=1804 audit(1605043390.483:4): pid=11451 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir988893694/syzkaller.zHYXzT/83/file0/file0/bus" dev="sda1" ino=15915 res=1 errno=0 [ 191.428594][ T5] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 191.797302][ T5] usb 4-1: config 1 interface 0 altsetting 6 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 191.810857][ T5] usb 4-1: config 1 interface 0 has no altsetting 0 [ 191.997315][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 192.006633][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.015041][ T5] usb 4-1: Product: syz [ 192.019480][ T5] usb 4-1: Manufacturer: syz [ 192.024055][ T5] usb 4-1: SerialNumber: syz [ 192.269599][ T54] usb 4-1: USB disconnect, device number 4 21:23:12 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x319, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x40}}}}}]}}]}}, 0x0) 21:23:12 executing program 1: io_setup(0x9, &(0x7f0000000040)) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) 21:23:13 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) 21:23:13 executing program 2: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x30, 0x101}, 0x211, 0x0, 0x0, 0x7, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='./file1\x00') r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000001ac0)=0x1, 0x4) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="52019b1be2020a51a113b0f98c7b16c751b3b4a431e452cc3cde8712cd1f37bd51700100831c9d3eef735adfd1e93882f6080577bda97f9732436b13f21c5589685f3397da381dda91888c893ac4e355e17272aaa31aa93a5119b73bb7282485069c025634b6252a7c344c82b697bb81a1134cf329bf2047440a0d6a5cac056682c795011e000000000000446b9f9bf2e319402d553a4068a211fe51be9f9086ef119e1cf7a14f88665f036317c3d5668e81cb7772a4e3567094ce292cc6c07b96f47ba84a77226bb8c5629c1e22f707335bd16635437b65eb9dc89104e3361781505da1325d8c6425d565760ea0f908e819f68bb6eb1acc0f0fb5f1587e143d5b2af0731a3b3a7495278aed7a2406de4e07b44bac013b1b2628c6d716164d39cb2c24fb5d98c285b4e503e3ce71564505f8acb8fa967887e413ec0fb424fed3ebfca40884ffa74364a19ac84841bb78dca761f8cd9a556d111a15f6d0e0180f072300000000f538d422d7d0ebb231c3dadacba459ddedf633df95da2d8c79411bf5b3c721bbdb639404023d829700000000000000000000563c7e25e52b997a6060f4f53a1e99e994c763c8d612279f5706f236f55042ad80e4a1017d97444ce921ef164ff34d6756cdf60752be1a33d315ff6218e422d962e5b7db3de8c6e71724d888fa547f8c6a5759822412b525fb668afef6eccbb632251f01b6bc38009cf0", @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x2000) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x11a) 21:23:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x0, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x8, 0x5}}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) 21:23:13 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) 21:23:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) 21:23:13 executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) [ 193.985686][ T34] audit: type=1804 audit(1605043393.143:5): pid=11487 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir988893694/syzkaller.zHYXzT/84/file0/bus" dev="sda1" ino=15912 res=1 errno=0 21:23:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [{0x2, 0x0, 0xee00}]}, 0x2c, 0x0) 21:23:13 executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) [ 194.107146][ T54] usb 5-1: new full-speed USB device number 4 using dummy_hcd 21:23:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070001"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x12e9de, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) r7 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 194.187858][ T4870] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 194.243948][T11510] device vlan0 entered promiscuous mode [ 194.257099][T11510] bridge1: port 1(vlan0) entered blocking state [ 194.271241][T11510] bridge1: port 1(vlan0) entered disabled state [ 194.291440][T11513] device bridge1 entered promiscuous mode [ 194.298937][T11513] device bridge1 left promiscuous mode [ 194.477280][ T54] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 194.488331][ T54] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 194.547175][ T4870] usb 4-1: config 1 interface 0 altsetting 6 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 194.560286][ T4870] usb 4-1: config 1 interface 0 has no altsetting 0 [ 194.657261][ T54] usb 5-1: New USB device found, idVendor=056a, idProduct=0319, bcdDevice= 0.40 [ 194.666297][ T54] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.675026][ T54] usb 5-1: Product: syz [ 194.679566][ T54] usb 5-1: Manufacturer: syz [ 194.684285][ T54] usb 5-1: SerialNumber: syz [ 194.727193][ T4870] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 194.736228][ T4870] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.746856][ T4870] usb 4-1: Product: syz [ 194.751788][ T4870] usb 4-1: Manufacturer: syz [ 194.756485][ T4870] usb 4-1: SerialNumber: syz [ 194.957512][ T54] usbhid 5-1:1.0: can't add hid device: -22 [ 194.963491][ T54] usbhid: probe of 5-1:1.0 failed with error -22 [ 194.970690][ T54] usb 5-1: USB disconnect, device number 4 [ 195.004782][ T7] usb 4-1: USB disconnect, device number 5 [ 195.697109][ T9246] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 196.077130][ T9246] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 196.088188][ T9246] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 196.257152][ T9246] usb 5-1: New USB device found, idVendor=056a, idProduct=0319, bcdDevice= 0.40 [ 196.266230][ T9246] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.274444][ T9246] usb 5-1: Product: syz [ 196.278693][ T9246] usb 5-1: Manufacturer: syz [ 196.283263][ T9246] usb 5-1: SerialNumber: syz 21:23:15 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x211, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) link(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[@ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) ptrace$getregset(0x4204, 0x0, 0x3, 0x0) 21:23:15 executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) 21:23:15 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f0000009740)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}, {{&(0x7f0000003640)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "635336bce14c3ec043ffaee9b9c1cab4fba2bcb25ef702442a4adf10c0777b32f03be66c274bbf3d7ec163f6052a65a7750b695c3e24deb3a2ed949fe673e1"}, 0x80, 0x0}}], 0x2, 0x0) 21:23:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070001"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x12e9de, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) r7 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 21:23:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 21:23:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0x1a0) fallocate(r0, 0x0, 0x0, 0x80019c) [ 196.567458][ T9246] usbhid 5-1:1.0: can't add hid device: -22 [ 196.574388][ T9246] usbhid: probe of 5-1:1.0 failed with error -22 [ 196.596028][ T9246] usb 5-1: USB disconnect, device number 5 21:23:15 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) [ 196.612332][T11561] bridge1: port 1(vlan0) entered disabled state 21:23:15 executing program 4: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x30, 0x101}, 0x211, 0x0, 0x0, 0x7, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='./file1\x00') r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) open(&(0x7f0000000180)='./bus\x00', 0x60403, 0x11a) 21:23:15 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) [ 196.651952][T11561] bridge2: port 1(vlan0) entered blocking state [ 196.670801][T11561] bridge2: port 1(vlan0) entered disabled state [ 196.703691][T11578] device bridge2 entered promiscuous mode [ 196.717177][T11578] device bridge2 left promiscuous mode 21:23:15 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) 21:23:15 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) [ 196.742744][ T34] audit: type=1804 audit(1605043395.903:6): pid=11585 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir823330580/syzkaller.SM6Eob/84/file0/bus" dev="sda1" ino=15895 res=1 errno=0 21:23:16 executing program 0: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x30, 0x101}, 0x211, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) link(0x0, &(0x7f0000000280)='./file1\x00') r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000001ac0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES16], 0x1a0) fallocate(r0, 0x0, 0x0, 0x80019c) open(0x0, 0x60403, 0x11a) 21:23:16 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000100)={{}, 'port1\x00'}) 21:23:16 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) 21:23:16 executing program 0: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x30, 0x101}, 0x211, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) link(0x0, &(0x7f0000000280)='./file1\x00') r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000001ac0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES16], 0x1a0) fallocate(r0, 0x0, 0x0, 0x80019c) open(0x0, 0x60403, 0x11a) [ 197.110363][T11585] syz-executor.4 (11585) used greatest stack depth: 9608 bytes left 21:23:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:16 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$kcm(0x29, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff8000}, 0x0, 0xffeffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)=""/4096) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RGETATTR(r2, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {0x20, 0x3}, 0x260, 0x0, 0x0, 0x0, 0x40000000008, 0x0, 0x8, 0x0, 0x0, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}}, 0xa0) fallocate(r2, 0x0, 0x0, 0x8800000) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_out(r0, 0x5460, &(0x7f0000000200)) 21:23:16 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000040)) 21:23:16 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) 21:23:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') lseek(r0, 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, 0x0) 21:23:16 executing program 4: ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @private2, @private0, 0x0, 0x78ca, 0x0, 0x71f}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x126, 0x37}) socket$inet6(0xa, 0x0, 0x0) 21:23:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:16 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) 21:23:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0x1a0) fallocate(r0, 0x10, 0x0, 0x80019c) 21:23:16 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 197.452539][T11626] blktrace: Concurrent blktraces are not allowed on sg0 21:23:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:16 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) 21:23:16 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) [ 197.549770][T11642] blktrace: Concurrent blktraces are not allowed on sg0 21:23:16 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) 21:23:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0x1a0) fallocate(r0, 0x10, 0x0, 0x80019c) 21:23:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:16 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) 21:23:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0x1a0) fallocate(r0, 0x10, 0x0, 0x80019c) 21:23:16 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) 21:23:16 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 197.689584][ T34] audit: type=1800 audit(1605043396.853:7): pid=11650 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15931 res=0 errno=0 21:23:16 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) 21:23:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[], 0x1a0) fallocate(r0, 0x10, 0x0, 0x80019c) 21:23:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) 21:23:17 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:17 executing program 3: r0 = gettid() r1 = getpid() setpgid(r1, r0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x280080, 0x100) msgsnd(0x0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgctl$IPC_RMID(0x0, 0x0) 21:23:17 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) 21:23:17 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) 21:23:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:17 executing program 2: openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000340)={0x0, 0x1, &(0x7f0000000240)=[0x0], &(0x7f0000000280), &(0x7f00000002c0), 0x0}) 21:23:17 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x0, 0x5}}}}}]}}]}}, &(0x7f0000000500)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0x81, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_disconnect(r0) 21:23:17 executing program 3: 21:23:17 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) 21:23:17 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 21:23:17 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) 21:23:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000b40)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}, 0xc011) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) read$snapshot(0xffffffffffffffff, &(0x7f0000000100)=""/40, 0x28) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1c00000026000511d25a80648c63940d0124fc60100035400a74db43", 0x1c}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_ext={0x1c, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x4, 0x200}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') read$FUSE(0xffffffffffffffff, &(0x7f0000000dc0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x7, 0x6, 0xfffffff}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:23:17 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:17 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 21:23:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$nbd(r3, &(0x7f0000000140)=ANY=[], 0x10) ftruncate(r2, 0x200002) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 198.630871][T11717] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 198.703355][T11717] device wlan1 entered promiscuous mode [ 198.725310][T11716] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 198.743744][T11717] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 198.764217][T11716] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 198.774099][T11717] device wlan1 left promiscuous mode [ 198.814820][T11723] device wlan1 entered promiscuous mode [ 198.864725][ T34] audit: type=1800 audit(1605043398.023:8): pid=11733 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15975 res=0 errno=0 [ 198.883276][ T54] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 199.257111][ T54] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 21:23:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:18 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:18 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 199.508701][ T54] usb 5-1: string descriptor 0 read error: -22 [ 199.515030][ T54] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 199.524826][ T54] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.780131][ T54] usb 5-1: USB disconnect, device number 6 21:23:19 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000001b00)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r\xd3\x85)\x18+j\xa6&\x8a\x85\xda\xbc\xfc\xcdx\xa8\x96\x83\x99\x15-_\xdf(\xbb\xb4VJh\xdfl94\x8c\x872\x8a.\v\x8d^\x10\x1bfJgD\x9d\xe0T\xa4\xc4\n\x8c_\f\x96\x19\xff\x14\x15\xddI\xa1!\xe7cf\xd95\xe9s\x1e\x8d\xb7~E\x94\xbf\xb3\xae\xdf\x14\xa3ofG\xf6\xe4\xcb\t\x8f\xea\x97\x03\xbbg\"\x83\xbb7L\xdfzD\xa7\xb7k\xaeW\xe3\x1ewpN\xeb-4\x91kr\xbc\xfep\xfbmQ(2\t\x90\xb9\x93\xcb\xd1\x13,0 \xc8D\xe7\xf26Q\xd3\xa8\xa3\x86\xf4\xa5') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0}, 0x2020) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x7, 0x6, 0xfffffff}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:23:19 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000b40)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}, 0xc011) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) read$snapshot(0xffffffffffffffff, &(0x7f0000000100)=""/40, 0x28) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1c00000026000511d25a80648c63940d0124fc60100035400a74db43", 0x1c}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_ext={0x1c, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x4, 0x200}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') read$FUSE(0xffffffffffffffff, &(0x7f0000000dc0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x7, 0x6, 0xfffffff}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:23:19 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 21:23:19 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:19 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:19 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f00000000c0)}) 21:23:19 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 200.732034][T11771] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 200.732351][T11776] device lo entered promiscuous mode [ 200.761631][T11778] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:23:20 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f00000000c0)}) [ 200.871944][T11778] device wlan1 left promiscuous mode 21:23:20 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f00000000c0)}) 21:23:20 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 200.905559][T11771] device wlan1 entered promiscuous mode [ 200.924583][T11768] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:23:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r0, 0x1, 0x12, &(0x7f0000000040), 0x8) 21:23:20 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xde, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x0, 0x7, 0x1, 0x0, 0x8, "", {{{0x9, 0x5, 0x1, 0x2, 0x200}}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) [ 200.972419][T11786] device wlan1 entered promiscuous mode [ 200.984425][T11767] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:23:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac2707112e51a13a19863b5e2e3300bbd04055fff98a5c92c4b0b0deb44d872aa7bb025d0118d0e12363949f0f52917f95dc079f7c82a8e9eb1c1c840ec3dc93d89ef534967b267be6f6ed2195e8083b0c00ade4a54bd32932f9671a6ec9642e8a", 0xed}], 0x100002cb, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:23:20 executing program 1: socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000400)={@local, @random="506f970100", @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "7f78db", 0x0, "f8ae79"}}}}}}, 0x0) 21:23:20 executing program 3: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x30, 0x101}, 0x211, 0x0, 0x0, 0x7, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='./file1\x00') r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000001ac0)=0x1, 0x4) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x2000) open(&(0x7f0000000180)='./bus\x00', 0x60403, 0x11a) 21:23:20 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 201.100206][T11810] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 201.116831][T11810] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 201.128728][ T34] audit: type=1804 audit(1605043400.293:9): pid=11811 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir054523327/syzkaller.Z2gGYW/105/file0/bus" dev="sda1" ino=15897 res=1 errno=0 [ 201.347426][ T54] usb 5-1: new high-speed USB device number 7 using dummy_hcd 21:23:20 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_open_dev$vcsu(0x0, 0x0, 0x100040) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}], 0x2}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x1000000) 21:23:20 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:20 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 21:23:20 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x600004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 21:23:20 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x600004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 21:23:20 executing program 1: [ 201.652915][T11847] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 201.717177][ T54] usb 5-1: config 1 interface 0 altsetting 6 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 201.737720][ T54] usb 5-1: config 1 interface 0 has no altsetting 0 [ 201.906959][ T54] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 201.916131][ T54] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.924436][ T54] usb 5-1: Product: syz [ 201.928762][ T54] usb 5-1: Manufacturer: syz [ 201.933392][ T54] usb 5-1: SerialNumber: syz [ 202.260765][ T54] usb 5-1: USB disconnect, device number 7 21:23:22 executing program 4: [ 203.146945][ T5] usb 5-1: new high-speed USB device number 8 using dummy_hcd 21:23:23 executing program 2: 21:23:23 executing program 1: 21:23:23 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x600004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 21:23:23 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:23 executing program 3: 21:23:23 executing program 4: 21:23:23 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() socket$nl_generic(0x10, 0x3, 0x10) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:23 executing program 2: 21:23:23 executing program 4: 21:23:23 executing program 3: 21:23:23 executing program 2: 21:23:23 executing program 1: 21:23:23 executing program 4: 21:23:23 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() socket$nl_generic(0x10, 0x3, 0x10) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:23 executing program 3: 21:23:24 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:24 executing program 1: 21:23:24 executing program 2: 21:23:24 executing program 4: 21:23:24 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() socket$nl_generic(0x10, 0x3, 0x10) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:24 executing program 3: 21:23:24 executing program 2: 21:23:24 executing program 3: io_setup(0x9, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x2d, 0x5, 0xc0, 0x2, 0x0, @private2, @private0={0xfc, 0x0, [], 0x1}, 0x700, 0x78ca, 0x2, 0x71f}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x202000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) r2 = gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x126, 0x37, 0x5, 0x0, r2}) 21:23:24 executing program 1: 21:23:24 executing program 4: 21:23:24 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:24 executing program 1: [ 205.031279][T11915] blktrace: Concurrent blktraces are not allowed on sg0 21:23:24 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:24 executing program 4: 21:23:24 executing program 2: 21:23:24 executing program 1: 21:23:24 executing program 3: 21:23:24 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:25 executing program 1: 21:23:25 executing program 4: 21:23:25 executing program 2: 21:23:25 executing program 3: 21:23:25 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:25 executing program 1: 21:23:25 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:25 executing program 3: 21:23:25 executing program 2: 21:23:25 executing program 4: 21:23:25 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:25 executing program 1: 21:23:25 executing program 2: 21:23:25 executing program 3: 21:23:25 executing program 2: 21:23:25 executing program 1: 21:23:25 executing program 4: 21:23:25 executing program 3: 21:23:26 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:26 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:26 executing program 2: 21:23:26 executing program 4: 21:23:26 executing program 1: 21:23:26 executing program 3: 21:23:26 executing program 3: 21:23:26 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:26 executing program 4: 21:23:26 executing program 1: 21:23:26 executing program 2: 21:23:26 executing program 3: 21:23:27 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:27 executing program 4: 21:23:27 executing program 2: 21:23:27 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:27 executing program 1: 21:23:27 executing program 3: 21:23:27 executing program 4: 21:23:27 executing program 1: 21:23:27 executing program 3: 21:23:27 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:27 executing program 2: 21:23:27 executing program 4: 21:23:28 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:28 executing program 2: 21:23:28 executing program 3: 21:23:28 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:28 executing program 1: 21:23:28 executing program 4: 21:23:28 executing program 2: 21:23:28 executing program 4: 21:23:28 executing program 1: 21:23:28 executing program 3: 21:23:28 executing program 4: 21:23:28 executing program 3: 21:23:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:29 executing program 1: 21:23:29 executing program 2: 21:23:29 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:23:29 executing program 4: 21:23:29 executing program 3: 21:23:29 executing program 4: 21:23:29 executing program 1: 21:23:29 executing program 2: 21:23:29 executing program 3: 21:23:29 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:23:29 executing program 4: 21:23:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:30 executing program 2: 21:23:30 executing program 3: 21:23:30 executing program 1: 21:23:30 executing program 4: 21:23:30 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:23:30 executing program 1: 21:23:30 executing program 2: 21:23:30 executing program 4: 21:23:30 executing program 3: 21:23:30 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:23:30 executing program 2: 21:23:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:31 executing program 1: 21:23:31 executing program 3: 21:23:31 executing program 4: 21:23:31 executing program 2: 21:23:31 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:23:31 executing program 3: 21:23:31 executing program 4: 21:23:31 executing program 2: 21:23:31 executing program 1: 21:23:31 executing program 3: 21:23:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000200)="f518377a1d70479d6a10101fab97cb3b3a2cdfe6f8b88cc29f4755440000000000000000000000006ee8fefd0c5600802400000000009f6a558f6453e3e7ddd364500fc8f5794c4a10e908d7283d19546e5659070803010b509a2f39f3e9376a9cf56835f4ef5bc8c0c84b4966716367e5c28d03cb851be973e341e736047d9e491eb3f4474bdac7fa46e4672e4f8b568b4bdd5ac2fe8832b73e27545de34e090062adc3c8e32aead20935bcc81936b2c451cb70a47c10f35eef4c446b9753c06ad6eebe03b27d25be", 0xb00}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000a80)="1179c8bfd4cd9f76dca3196a84497a8312f243acd5897f232f8a3efad897b17bde88980c4582e35ec3d7e64973f3886b3e40b302f09fe9935985d60fb36e1521d688da815a0574373bc15bae7908008d9ea5ebbb9f8d72950553dd63f7bf3ef85e1c34e8e90c69cf", 0x68}], 0x1}}], 0x2, 0x0) 21:23:31 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 21:23:31 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:23:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x65, 0x0, 0x0) 21:23:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000026c0)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000100)="a99d", 0x2}], 0x1, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}], 0x20}}, {{&(0x7f00000003c0)={0x2, 0x0, @empty}, 0xf, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x10}}, @ip_ttl={{0x14}}], 0x28}}], 0x2, 0x0) 21:23:32 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 21:23:32 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500e967f108100e9503e4b4090008000c0006e1ffff2e0015000410000000000000000000000000004000"/57, 0x39}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300090417feb1ae7aa77cf40000ff3f020000000000000000001014190004", 0x23}], 0x1) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x4924924924926e4, 0x0) 21:23:32 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:23:32 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$XDP_RX_RING(r0, 0x29, 0x4, 0x0, 0x300) 21:23:32 executing program 4: pipe(&(0x7f0000000000)) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x4000) 21:23:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0xfd4e) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x60, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xfffffc2a, 0x26}}}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x4051}, 0x24000000) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) [ 212.918942][T12156] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 212.939425][T12156] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 212.953346][T12162] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 21:23:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 21:23:32 executing program 3: socket(0xa, 0x0, 0x10000) 21:23:32 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 212.969435][T12162] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 21:23:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) 21:23:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:32 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$XDP_RX_RING(r0, 0x29, 0x32, 0x0, 0x0) 21:23:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x10, 0x0, &(0x7f0000000240)) 21:23:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={0x0}, 0x300}, 0x0) 21:23:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x18, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4, 0xb}]}, 0x18}}, 0x0) 21:23:32 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:23:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 21:23:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}]}, 0x1c}}, 0x0) 21:23:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000600)={0x0}}, 0x0) 21:23:32 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:32 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$XDP_RX_RING(r0, 0x29, 0x4b, 0x0, 0x3000000) 21:23:32 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={0x0, 0xd000, 0x800, 0x0, 0x3}, 0x20) 21:23:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) 21:23:33 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0x67e0317e552b57d7, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x2}}}, 0x24}}, 0x0) 21:23:33 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:33 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000940)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a66a2f", 0x10, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x8, 0x0, 0x3}}}}}}, 0x0) 21:23:33 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={0x0}}, 0x20000004) 21:23:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x1a, 0x0, &(0x7f0000000240)) 21:23:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @isdn, @can, @ethernet={0x0, @multicast}}) 21:23:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004f00)=[{{&(0x7f0000000340)={0xa, 0x4e20, 0x0, @mcast2, 0x29}, 0x1c, 0x0}}], 0x1, 0x0) 21:23:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, 0x0, {0x2, 0x5b, @dev}, 'ipvlan0\x00'}) 21:23:33 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000005c0)={&(0x7f0000000440), 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x3}, @CTA_MARK_MASK={0x8}]}, 0x20}}, 0x0) [ 214.680735][T12249] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x2, 0x0, 0x700) 21:23:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x22) 21:23:34 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:23:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x15, 0x1, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_FLAGS={0x8}]}, 0x15}}, 0x0) 21:23:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x40049409, 0x0) 21:23:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_channels={0x32}}) 21:23:34 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8916, 0x0) 21:23:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000fc0)="7de8539c59acaad26f616d02333bc7", 0xf}, {0x0}, {&(0x7f00000010c0)="fd", 0x1}], 0x3}, 0x0) 21:23:34 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:23:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x306}, 0x0, {0x2, 0x0, @dev}, 'ipvlan0\x00'}) 21:23:34 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="1c0000001200050f4c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4087, 0xff7}], 0x2}, 0x0) 21:23:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000fc0)="7de8539c59acaad26f616d02333b", 0xe}, {&(0x7f0000001080)='?', 0x1}, {&(0x7f00000010c0)="fd", 0x1}], 0x3}, 0x0) 21:23:35 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 21:23:35 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x0, 0x1000}, 0x20) 21:23:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x18, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 21:23:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 21:23:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d0) 21:23:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, 0x7, 0x1, 0x801}, 0x14}}, 0x0) 21:23:35 executing program 4: syz_genetlink_get_family_id$mptcp(&(0x7f0000000d40)='mptcp_pm\x00') 21:23:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x9, &(0x7f0000000540)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x6}, @jmp, @btf_id, @map, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @map_val], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:23:35 executing program 2: r0 = socket(0xa, 0x801, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0xffff}, 0xd8) 21:23:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xf4240, &(0x7f00000004c0)=@framed={{}, [@func, @call={0x85, 0x0, 0x0, 0x43}, @exit={0x95, 0x0, 0x3fd}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x1000, &(0x7f0000001440)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 21:23:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d0) 21:23:36 executing program 3: r0 = socket(0x2, 0x3, 0x7f) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 21:23:36 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000940)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a66a2f", 0x10, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}}}}}, 0x0) 21:23:36 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$XDP_RX_RING(r0, 0x29, 0x4c, 0x0, 0x0) 21:23:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={0x0}, 0x1, 0x0, 0xe8030000}, 0x0) 21:23:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004f00)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x80fe) 21:23:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/163, 0x2a, 0xa3, 0x1}, 0x20) 21:23:36 executing program 1: 21:23:36 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000240)=ANY=[@ANYBLOB="fa"], 0x28}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 21:23:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d0) 21:23:36 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$XDP_RX_RING(r0, 0x29, 0x2, 0x0, 0x300) [ 217.269329][T12349] netlink: 41515 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:37 executing program 2: r0 = socket(0x25, 0x3, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 21:23:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004f00)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x80fe) 21:23:37 executing program 1: socket(0x2, 0x8000c, 0x0) 21:23:37 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:37 executing program 3: socket(0xa, 0x3, 0x3a) 21:23:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001180)='reno\x00', 0x5) sendmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000200)="f518377a1d70479d6a10101fab97cb3b3a2cdfe6f8b88cc29f4755440000000000000000000000006ee8fefd0c5600802400000000009f6a558f6453e3e7ddd364500fc8f5794c4a10e908d7", 0x4c}], 0x1}}], 0x1, 0x0) 21:23:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004f00)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x80fe) 21:23:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000004fc0)={0x0, 0x0, 0x0, &(0x7f0000004d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:23:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) 21:23:37 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004f00)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x80fe) 21:23:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:38 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$XDP_RX_RING(r0, 0x29, 0x2a, 0x0, 0x0) 21:23:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x801}, 0x14}}, 0x0) 21:23:38 executing program 1: r0 = socket(0xa, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 21:23:38 executing program 4: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004f00)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x80fe) 21:23:38 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:38 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$XDP_RX_RING(r0, 0x29, 0x19, 0x0, 0x3000000) 21:23:38 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000940)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a66a2f", 0x10, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x8}}}}}}, 0x0) 21:23:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 21:23:38 executing program 4: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004f00)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x80fe) 21:23:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="400100000001010100000000000000000a000001740002802c00018014000300fe800000001ab60000000000000000aa14000400000000000000000000000000000000000c000280050001002f00000006000340000300000c000280050001ca920000000600034000020000140001"], 0x140}}, 0x0) 21:23:38 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 219.023656][T12430] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.2'. [ 219.055306][T12430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 219.078961][T12430] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 219.092226][T12430] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 21:23:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x2001, 0x3, 0x278, 0x148, 0x8000000, 0x0, 0x0, 0x150, 0x1e0, 0x1e8, 0x1e8, 0x1e0, 0x1e8, 0x3, 0x0, {[{{@uncond=[0x64], 0x0, 0xe8, 0x148, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x503}}, @common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'tftp-20000\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'xfrm0\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) 21:23:38 executing program 4: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004f00)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x80fe) 21:23:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8912, 0x0) 21:23:38 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:38 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) 21:23:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000090603"], 0x28}}, 0x0) 21:23:38 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004f00)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x80fe) 21:23:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x5, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 219.778390][T12454] Cannot find add_set index 0 as target 21:23:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:23:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004f00)=[{{&(0x7f0000000340)={0xa, 0x4e20, 0x0, @mcast2, 0x2c}, 0x1c, 0x0}}], 0x1, 0x0) 21:23:39 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 219.850229][T12463] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:39 executing program 2: socket(0x2, 0x3, 0x7f) 21:23:39 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004f00)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x80fe) 21:23:39 executing program 1: unshare(0x6c060000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x40800, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001400)={0x50, 0x0, 0x200, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x20004000) syz_genetlink_get_family_id$tipc(&(0x7f00000015c0)='TIPC\x00') setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 21:23:39 executing program 3: pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) 21:23:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:39 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000200)) 21:23:39 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004f00)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x80fe) 21:23:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8940, 0x0) 21:23:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) [ 220.662371][T12491] IPVS: ftp: loaded support on port[0] = 21 21:23:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, 0x0, 0x0, 0x80fe) 21:23:39 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 21:23:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 21:23:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003d00)={0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f0000000040)={0x10}, 0x10}, {&(0x7f0000003900)={0x10}, 0x10}], 0x2}, 0x0) [ 220.885793][ T8478] ================================================================== [ 220.893899][ T8478] BUG: KCSAN: data-race in iput / move_expired_inodes [ 220.900638][ T8478] [ 220.902953][ T8478] read-write to 0xffff88810d8fec58 of 8 bytes by task 9811 on cpu 0: [ 220.911092][ T8478] move_expired_inodes+0x1bf/0x490 [ 220.916188][ T8478] queue_io+0xe1/0x2b0 [ 220.920334][ T8478] wb_writeback+0x255/0x660 [ 220.924825][ T8478] wb_do_writeback+0x583/0x5d0 [ 220.929574][ T8478] wb_workfn+0xb8/0x410 [ 220.933717][ T8478] process_one_work+0x3e1/0x950 [ 220.938550][ T8478] worker_thread+0x635/0xb90 [ 220.943119][ T8478] kthread+0x1fa/0x220 [ 220.947174][ T8478] ret_from_fork+0x1f/0x30 [ 220.951565][ T8478] [ 220.953882][ T8478] read to 0xffff88810d8fec58 of 8 bytes by task 8478 on cpu 1: [ 220.961409][ T8478] iput+0x2e/0x510 [ 220.965111][ T8478] dentry_unlink_inode+0x1f3/0x210 [ 220.970198][ T8478] d_delete+0x70/0xa0 [ 220.974161][ T8478] vfs_unlink+0x38f/0x3b0 [ 220.978476][ T8478] do_unlinkat+0x28a/0x4d0 [ 220.982875][ T8478] __x64_sys_unlink+0x2c/0x30 [ 220.987546][ T8478] do_syscall_64+0x39/0x80 [ 220.991943][ T8478] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 220.997808][ T8478] [ 221.000117][ T8478] Reported by Kernel Concurrency Sanitizer on: [ 221.006256][ T8478] CPU: 1 PID: 8478 Comm: syz-executor.0 Not tainted 5.10.0-rc3-syzkaller #0 [ 221.014904][ T8478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.024941][ T8478] ================================================================== [ 221.032981][ T8478] Kernel panic - not syncing: panic_on_warn set ... [ 221.039547][ T8478] CPU: 1 PID: 8478 Comm: syz-executor.0 Not tainted 5.10.0-rc3-syzkaller #0 [ 221.048184][ T8478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.058232][ T8478] Call Trace: [ 221.061495][ T8478] dump_stack+0x116/0x15d [ 221.065796][ T8478] panic+0x1e7/0x5fa [ 221.069665][ T8478] ? vprintk_emit+0x2f2/0x370 [ 221.074319][ T8478] kcsan_report+0x67b/0x680 [ 221.078880][ T8478] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 221.084402][ T8478] ? iput+0x2e/0x510 [ 221.088270][ T8478] ? dentry_unlink_inode+0x1f3/0x210 [ 221.093524][ T8478] ? d_delete+0x70/0xa0 [ 221.097653][ T8478] ? vfs_unlink+0x38f/0x3b0 [ 221.102130][ T8478] ? do_unlinkat+0x28a/0x4d0 [ 221.106737][ T8478] ? __x64_sys_unlink+0x2c/0x30 [ 221.111567][ T8478] ? do_syscall_64+0x39/0x80 [ 221.116561][ T8478] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 221.122618][ T8478] ? __ext4_mark_inode_dirty+0x46a/0x610 [ 221.128221][ T8478] ? ext4_orphan_add+0x7a/0x530 [ 221.133088][ T8478] ? ktime_get_coarse_real_ts64+0x10d/0x120 [ 221.138958][ T8478] kcsan_setup_watchpoint+0x46a/0x4d0 [ 221.144306][ T8478] ? __srcu_read_unlock+0x1f/0x40 [ 221.149300][ T8478] iput+0x2e/0x510 [ 221.153033][ T8478] ? __fsnotify_inode_delete+0x9/0x20 [ 221.158379][ T8478] dentry_unlink_inode+0x1f3/0x210 [ 221.163461][ T8478] d_delete+0x70/0xa0 [ 221.167430][ T8478] vfs_unlink+0x38f/0x3b0 [ 221.171731][ T8478] ? bpf_lsm_path_unlink+0x5/0x10 [ 221.176757][ T8478] do_unlinkat+0x28a/0x4d0 [ 221.181146][ T8478] __x64_sys_unlink+0x2c/0x30 [ 221.185806][ T8478] do_syscall_64+0x39/0x80 [ 221.190197][ T8478] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 221.196072][ T8478] RIP: 0033:0x45dc07 [ 221.199949][ T8478] Code: 00 66 90 b8 58 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 221.219764][ T8478] RSP: 002b:00007ffe556b48e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 221.228149][ T8478] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045dc07 [ 221.236188][ T8478] RDX: 00007ffe556b4900 RSI: 00007ffe556b4900 RDI: 00007ffe556b4990 [ 221.244180][ T8478] RBP: 000000000000012a R08: 0000000000000000 R09: 0000000000000010 [ 221.252127][ T8478] R10: 000000000000000a R11: 0000000000000246 R12: 00007ffe556b5a20 [ 221.260071][ T8478] R13: 0000000001ef7a60 R14: 0000000000000000 R15: 00007ffe556b5a20 [ 221.268661][ T8478] Kernel Offset: disabled [ 221.276936][ T8478] Rebooting in 86400 seconds..